Executive Summary

Informations
Name CVE-2021-45960 First vendor Publication 2022-01-01
Vendor Cve Last vendor Modification 2022-10-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-682 Incorrect Calculation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 1
Application 1
Application 1
Application 6
Application 98
Hardware 1
Hardware 1
Hardware 1
Os 2

Sources (Detail)

Source Url
CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://security.netapp.com/advisory/ntap-20220121-0004/
https://www.tenable.com/security/tns-2022-05
DEBIAN https://www.debian.org/security/2022/dsa-5073
GENTOO https://security.gentoo.org/glsa/202209-24
MISC https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
https://github.com/libexpat/libexpat/issues/531
https://github.com/libexpat/libexpat/pull/534
MLIST http://www.openwall.com/lists/oss-security/2022/01/17/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-02-02 02:30:11
  • Multiple Updates
2024-02-01 12:25:15
  • Multiple Updates
2023-11-10 13:16:20
  • Multiple Updates
2023-02-08 02:10:04
  • Multiple Updates
2022-10-07 00:27:31
  • Multiple Updates
2022-09-29 21:27:34
  • Multiple Updates
2022-07-13 17:27:24
  • Multiple Updates
2022-06-14 17:27:25
  • Multiple Updates
2022-03-17 21:23:08
  • Multiple Updates
2022-02-14 17:23:05
  • Multiple Updates
2022-02-11 21:23:10
  • Multiple Updates
2022-02-09 09:23:11
  • Multiple Updates
2022-01-21 17:23:04
  • Multiple Updates
2022-01-18 00:22:57
  • Multiple Updates
2022-01-13 00:23:06
  • Multiple Updates
2022-01-03 17:22:52
  • Multiple Updates
2022-01-02 00:22:53
  • First insertion