CVE-2021-36221

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler abort.
Overview
  • CVE ID
  • CVE-2021-36221
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2021-08-08T06:15:08
  • Last Modified Date
  • 2023-04-20T00:15:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* 1 OR 1.15.15
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* 1 OR 1.16.0 1.16.7
AND
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:oracle:timesten_in-memory_database:*:*:*:*:*:*:*:* 1 OR 21.1.1.1.0
AND
cpe:2.3:o:siemens:scalance_lpe9403_firmware:*:*:*:*:*:*:*:* 1 OR 2.0
cpe:2.3:h:siemens:scalance_lpe9403:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:33:23 Added to TrackCVE
2022-12-05 07:40:06 2021-08-08T06:15Z 2021-08-08T06:15:08 CVE Published Date updated
2022-12-05 07:40:06 2022-09-14T21:11:51 CVE Modified Date updated
2022-12-05 07:40:06 Analyzed Vulnerability Status updated
2022-12-05 07:40:11 References updated
2023-04-20 01:09:51 2023-04-20T00:15:07 CVE Modified Date updated
2023-04-20 01:09:51 Analyzed Modified Vulnerability Status updated
2023-04-20 01:09:52 References updated