Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2021-3551

Disclosure Date: February 16, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • dogtagpki,
  • fedoraproject,
  • oracle,
  • redhat

Products

  • dogtagpki,
  • enterprise linux 8.0,
  • enterprise linux eus 8.4,
  • enterprise linux for ibm z systems 8.0,
  • enterprise linux for ibm z systems eus 8.4,
  • enterprise linux for power little endian 8.0,
  • enterprise linux for power little endian eus 8.4,
  • enterprise linux server aus 8.4,
  • enterprise linux server tus 8.4,
  • enterprise linux server update services for sap solutions 8.4,
  • fedora 33,
  • fedora 34,
  • linux 8

Additional Info

Technical Analysis