CVE-2021-45960

CVSS V2 High 9 CVSS V3 High 8.8
Description
In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).
Overview
  • CVE ID
  • CVE-2021-45960
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-01T19:15:08
  • Last Modified Date
  • 2022-10-06T19:08:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* 1 OR 2.4.3
cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* 1 OR 8.15.3
cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* 1 OR 10.0.0 10.1.1
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* 1 OR 3.1
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* 1 OR
cpe:2.3:a:netapp:hci_baseboard_management_controller:h610c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:hci_baseboard_management_controller:h615c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://www.openwall.com/lists/oss-security/2022/01/17/3 Exploit Mailing List Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1217609 Issue Tracking Permissions Required Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf Patch Third Party Advisory
https://github.com/libexpat/libexpat/issues/531 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/libexpat/libexpat/pull/534 Patch Third Party Advisory
https://security.gentoo.org/glsa/202209-24 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220121-0004/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5073 Issue Tracking Third Party Advisory
https://www.tenable.com/security/tns-2022-05 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:45:33 Added to TrackCVE
2022-12-06 05:27:15 2022-01-01T19:15Z 2022-01-01T19:15:08 CVE Published Date updated
2022-12-06 05:27:15 2022-10-06T19:08:03 CVE Modified Date updated
2022-12-06 05:27:15 Analyzed Vulnerability Status updated
2022-12-06 05:27:21 References updated