Executive Summary

Informations
Name CVE-2021-41771 First vendor Publication 2021-11-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice situation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41771

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 154
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20211210-0003/
GENTOO https://security.gentoo.org/glsa/202208-02
MISC https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
https://groups.google.com/g/golang-announce/c/0fM21h43arc
MLIST https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-07 21:33:25
  • Multiple Updates
2023-04-20 09:27:35
  • Multiple Updates
2023-02-14 17:27:39
  • Multiple Updates
2022-11-10 00:27:34
  • Multiple Updates
2022-08-04 21:27:53
  • Multiple Updates
2022-07-26 00:29:43
  • Multiple Updates
2022-02-10 21:23:14
  • Multiple Updates
2022-01-22 05:23:09
  • Multiple Updates
2022-01-04 21:23:03
  • Multiple Updates
2021-12-16 09:23:06
  • Multiple Updates
2021-12-15 00:23:01
  • Multiple Updates
2021-12-10 12:49:26
  • Multiple Updates
2021-11-26 21:23:03
  • Multiple Updates
2021-11-10 21:22:56
  • Multiple Updates
2021-11-09 01:48:22
  • Multiple Updates
2021-11-09 01:48:19
  • Multiple Updates
2021-11-08 17:22:54
  • Multiple Updates
2021-11-08 12:47:25
  • First insertion