Executive Summary

Informations
Name CVE-2021-3551 First vendor Publication 2022-02-16
Vendor Cve Last vendor Modification 2022-02-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3551

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-312 Cleartext Storage of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1959971

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2022-08-05 02:01:50
  • Multiple Updates
2022-02-28 21:23:04
  • Multiple Updates
2022-02-16 21:22:55
  • First insertion