CVE-2021-36319

CVSS V2 Low 2.1 CVSS V3 Low 3.3
Description
Dell Networking OS10 versions 10.4.3.x, 10.5.0.x and 10.5.1.x contain an information exposure vulnerability. A low privileged authenticated malicious user can gain access to SNMP authentication failure messages.
Overview
  • CVE ID
  • CVE-2021-36319
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-11-20T02:15:07
  • Last Modified Date
  • 2021-11-23T18:51:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:dell:networking_os10:*:*:*:*:*:*:*:* 1 OR 10.4.3.8
cpe:2.3:o:dell:networking_os10:*:*:*:*:*:*:*:* 1 OR 10.5.0.0 10.5.0.10
cpe:2.3:o:dell:networking_os10:*:*:*:*:*:*:*:* 1 OR 10.5.1.0 10.5.1.10
cpe:2.3:o:dell:networking_os10:*:*:*:*:*:*:*:* 1 OR 10.5.2.0 10.5.2.8
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://www.dell.com/support/kbdoc/en-us/000193076 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:45:16 Added to TrackCVE
2022-12-05 14:57:17 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-05 14:57:17 2021-11-20T02:15Z 2021-11-20T02:15:07 CVE Published Date updated
2022-12-05 14:57:17 2021-11-23T18:51:58 CVE Modified Date updated
2022-12-05 14:57:17 Analyzed Vulnerability Status updated