Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2021-45960

Disclosure Date: January 01, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • libexpat project,
  • netapp,
  • siemens,
  • tenable

Products

  • active iq unified manager -,
  • debian linux 10.0,
  • debian linux 11.0,
  • hci baseboard management controller h610c,
  • hci baseboard management controller h610s,
  • hci baseboard management controller h615c,
  • libexpat,
  • nessus,
  • oncommand workflow automation -,
  • sinema remote connect server,
  • solidfire & hci management node -
Technical Analysis