CVE-2021-38891
CVSS V2 Medium 5
CVSS V3 High 7.5
Description
IBM Sterling Connect:Direct Web Services 1.0 and 6.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 209508.
Overview
- CVE ID
- CVE-2021-38891
- Assigner
- psirt@us.ibm.com
- Vulnerability Status
- Analyzed
- Published Version
- 2021-11-23T20:15:11
- Last Modified Date
- 2021-11-29T17:09:25
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:a:ibm:sterling_connect\:direct:*:*:*:*:*:*:*:* | 1 | OR | 6.0.0 | 6.2.0.1 |
cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:P/I:N/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 5
- Severity
- MEDIUM
- Exploitability Score
- 10
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://www.ibm.com/support/pages/node/6518582 | Patch Vendor Advisory |
https://exchange.xforce.ibmcloud.com/vulnerabilities/209508 | VDB Entry Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-38891 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38891 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 06:44:41 | Added to TrackCVE | |||
2022-12-05 15:06:49 | 2021-11-23T20:15Z | 2021-11-23T20:15:11 | CVE Published Date | updated |
2022-12-05 15:06:49 | 2021-11-29T17:09:25 | CVE Modified Date | updated | |
2022-12-05 15:06:49 | Analyzed | Vulnerability Status | updated |