Executive Summary

Informations
Name CVE-2021-32921 First vendor Publication 2021-05-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Prosody before 0.11.9. It does not use a constant-time algorithm for comparing certain secret strings when running under Lua 5.2 or later. This can potentially be used in a timing attack to reveal the contents of secret strings to an attacker.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32921

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2021/dsa-4916
MISC https://blog.prosody.im/prosody-0.11.9-released/
https://security.gentoo.org/glsa/202105-15
MLIST http://www.openwall.com/lists/oss-security/2021/05/13/1
http://www.openwall.com/lists/oss-security/2021/05/14/2
https://lists.debian.org/debian-lts-announce/2021/06/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:34:56
  • Multiple Updates
2022-05-17 00:27:36
  • Multiple Updates
2021-06-19 13:22:51
  • Multiple Updates
2021-06-17 21:23:29
  • Multiple Updates
2021-06-16 13:22:56
  • Multiple Updates
2021-05-26 17:22:54
  • Multiple Updates
2021-05-22 09:22:50
  • Multiple Updates
2021-05-21 21:23:14
  • Multiple Updates
2021-05-18 17:22:49
  • Multiple Updates
2021-05-14 17:22:49
  • Multiple Updates
2021-05-14 00:22:48
  • Multiple Updates
2021-05-13 21:23:10
  • First insertion