var-202111-1839
Vulnerability from variot
Dell EMC Avamar versions 18.2,19.1,19.2,19.3,19.4 contain a plain-text password storage vulnerability. A high privileged user could potentially exploit this vulnerability, leading to a complete outage. Dell EMC Avamar There are vulnerabilities in inadequate protection of credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-09
https://security.gentoo.org/
Severity: Normal Title: Rust: Multiple Vulnerabilities Date: October 16, 2022 Bugs: #870166, #831638, #821157, #807052, #782367 ID: 202210-09
Synopsis
Multiple vulnerabilities have been discovered in Rust, the worst of which could result in denial of service.
Background
A systems programming language that runs blazingly fast, prevents segfaults, and guarantees thread safety.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/rust < 1.63.0-r1 >= 1.63.0-r1 2 dev-lang/rust-bin < 1.64.0 >= 1.64.0
Description
Multiple vulnerabilities have been discovered in Rust. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All Rust users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">\xdev-lang/rust-1.63.0-r1"
All Rust binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">\xdev-lang/rust-bin-1.64.0"
In addition, users using Portage 3.0.38 or later should ensure that packages with Rust binaries have no vulnerable code statically linked into their binaries by rebuilding the @rust-rebuild set:
# emerge --ask --oneshot --verbose @rust-rebuild
References
[ 1 ] CVE-2021-28875 https://nvd.nist.gov/vuln/detail/CVE-2021-28875 [ 2 ] CVE-2021-28876 https://nvd.nist.gov/vuln/detail/CVE-2021-28876 [ 3 ] CVE-2021-28877 https://nvd.nist.gov/vuln/detail/CVE-2021-28877 [ 4 ] CVE-2021-28878 https://nvd.nist.gov/vuln/detail/CVE-2021-28878 [ 5 ] CVE-2021-28879 https://nvd.nist.gov/vuln/detail/CVE-2021-28879 [ 6 ] CVE-2021-29922 https://nvd.nist.gov/vuln/detail/CVE-2021-29922 [ 7 ] CVE-2021-31162 https://nvd.nist.gov/vuln/detail/CVE-2021-31162 [ 8 ] CVE-2021-36317 https://nvd.nist.gov/vuln/detail/CVE-2021-36317 [ 9 ] CVE-2021-36318 https://nvd.nist.gov/vuln/detail/CVE-2021-36318 [ 10 ] CVE-2021-42574 https://nvd.nist.gov/vuln/detail/CVE-2021-42574 [ 11 ] CVE-2021-42694 https://nvd.nist.gov/vuln/detail/CVE-2021-42694 [ 12 ] CVE-2022-21658 https://nvd.nist.gov/vuln/detail/CVE-2022-21658 [ 13 ] CVE-2022-36113 https://nvd.nist.gov/vuln/detail/CVE-2022-36113 [ 14 ] CVE-2022-36114 https://nvd.nist.gov/vuln/detail/CVE-2022-36114
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202210-09
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202111-1839", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "emc avamar server", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "18.2" }, { "model": "emc avamar server", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "19.1" }, { "model": "emc avamar server", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "19.2" }, { "model": "emc avamar server", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "19.4" }, { "model": "emc avamar server", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": "19.3" }, { "model": "dell emc avamar server", "scope": "eq", "trust": 0.8, "vendor": "\u30c7\u30eb", "version": null }, { "model": "dell emc avamar server", "scope": "eq", "trust": 0.8, "vendor": "\u30c7\u30eb", "version": "18.2" }, { "model": "dell emc avamar server", "scope": "eq", "trust": 0.8, "vendor": "\u30c7\u30eb", "version": "19.2" }, { "model": "dell emc avamar server", "scope": "eq", "trust": 0.8, "vendor": "\u30c7\u30eb", "version": "19.1" }, { "model": "dell emc avamar server", "scope": "eq", "trust": 0.8, "vendor": "\u30c7\u30eb", "version": "19.3" }, { "model": "dell emc avamar server", "scope": "eq", "trust": 0.8, "vendor": "\u30c7\u30eb", "version": "19.4" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-017061" }, { "db": "NVD", "id": "CVE-2021-36318" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:dell:emc_avamar_server:18.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:emc_avamar_server:19.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:emc_avamar_server:19.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:emc_avamar_server:19.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:dell:emc_avamar_server:19.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-36318" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Gentoo", "sources": [ { "db": "PACKETSTORM", "id": "168756" } ], "trust": 0.1 }, "cve": "CVE-2021-36318", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-36318", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-398202", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "OTHER", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2021-017061", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-36318", "trust": 1.8, "value": "MEDIUM" }, { "author": "security_alert@emc.com", "id": "CVE-2021-36318", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202111-976", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-398202", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-36318", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-398202" }, { "db": "VULMON", "id": "CVE-2021-36318" }, { "db": "JVNDB", "id": "JVNDB-2021-017061" }, { "db": "NVD", "id": "CVE-2021-36318" }, { "db": "NVD", "id": "CVE-2021-36318" }, { "db": "CNNVD", "id": "CNNVD-202111-976" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dell EMC Avamar versions 18.2,19.1,19.2,19.3,19.4 contain a plain-text password storage vulnerability. A high privileged user could potentially exploit this vulnerability, leading to a complete outage. Dell EMC Avamar There are vulnerabilities in inadequate protection of credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202210-09\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Rust: Multiple Vulnerabilities\n Date: October 16, 2022\n Bugs: #870166, #831638, #821157, #807052, #782367\n ID: 202210-09\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=======\nMultiple vulnerabilities have been discovered in Rust, the worst of\nwhich could result in denial of service. \n\nBackground\n=========\nA systems programming language that runs blazingly fast, prevents\nsegfaults, and guarantees thread safety. \n\nAffected packages\n================\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-lang/rust \u003c 1.63.0-r1 \u003e= 1.63.0-r1\n 2 dev-lang/rust-bin \u003c 1.64.0 \u003e= 1.64.0\n\nDescription\n==========\nMultiple vulnerabilities have been discovered in Rust. Please review the\nCVE identifiers referenced below for details. \n\nImpact\n=====\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n=========\nThere is no known workaround at this time. \n\nResolution\n=========\nAll Rust users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e\\xdev-lang/rust-1.63.0-r1\"\n\nAll Rust binary users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e\\xdev-lang/rust-bin-1.64.0\"\n\nIn addition, users using Portage 3.0.38 or later should ensure that\npackages with Rust binaries have no vulnerable code statically linked\ninto their binaries by rebuilding the @rust-rebuild set:\n\n # emerge --ask --oneshot --verbose @rust-rebuild\n\nReferences\n=========\n[ 1 ] CVE-2021-28875\n https://nvd.nist.gov/vuln/detail/CVE-2021-28875\n[ 2 ] CVE-2021-28876\n https://nvd.nist.gov/vuln/detail/CVE-2021-28876\n[ 3 ] CVE-2021-28877\n https://nvd.nist.gov/vuln/detail/CVE-2021-28877\n[ 4 ] CVE-2021-28878\n https://nvd.nist.gov/vuln/detail/CVE-2021-28878\n[ 5 ] CVE-2021-28879\n https://nvd.nist.gov/vuln/detail/CVE-2021-28879\n[ 6 ] CVE-2021-29922\n https://nvd.nist.gov/vuln/detail/CVE-2021-29922\n[ 7 ] CVE-2021-31162\n https://nvd.nist.gov/vuln/detail/CVE-2021-31162\n[ 8 ] CVE-2021-36317\n https://nvd.nist.gov/vuln/detail/CVE-2021-36317\n[ 9 ] CVE-2021-36318\n https://nvd.nist.gov/vuln/detail/CVE-2021-36318\n[ 10 ] CVE-2021-42574\n https://nvd.nist.gov/vuln/detail/CVE-2021-42574\n[ 11 ] CVE-2021-42694\n https://nvd.nist.gov/vuln/detail/CVE-2021-42694\n[ 12 ] CVE-2022-21658\n https://nvd.nist.gov/vuln/detail/CVE-2022-21658\n[ 13 ] CVE-2022-36113\n https://nvd.nist.gov/vuln/detail/CVE-2022-36113\n[ 14 ] CVE-2022-36114\n https://nvd.nist.gov/vuln/detail/CVE-2022-36114\n\nAvailability\n===========\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202210-09\n\nConcerns?\n========\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n======\nCopyright 2022 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2021-36318" }, { "db": "JVNDB", "id": "JVNDB-2021-017061" }, { "db": "VULHUB", "id": "VHN-398202" }, { "db": "VULMON", "id": "CVE-2021-36318" }, { "db": "PACKETSTORM", "id": "168756" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-36318", "trust": 3.5 }, { "db": "PACKETSTORM", "id": "168756", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2021-017061", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202111-976", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-398202", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-36318", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-398202" }, { "db": "VULMON", "id": "CVE-2021-36318" }, { "db": "JVNDB", "id": "JVNDB-2021-017061" }, { "db": "PACKETSTORM", "id": "168756" }, { "db": "NVD", "id": "CVE-2021-36318" }, { "db": "CNNVD", "id": "CNNVD-202111-976" } ] }, "id": "VAR-202111-1839", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-398202" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T10:59:06.262000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "DSA-2021-204", "trust": 0.8, "url": "https://www.dell.com/support/kbdoc/000193369" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-017061" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-522", "trust": 1.1 }, { "problemtype": "Inadequate protection of credentials (CWE-522) [NVD evaluation ]", "trust": 0.8 }, { "problemtype": "CWE-532", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-398202" }, { "db": "JVNDB", "id": "JVNDB-2021-017061" }, { "db": "NVD", "id": "CVE-2021-36318" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://security.gentoo.org/glsa/202210-09" }, { "trust": 1.8, "url": "https://www.dell.com/support/kbdoc/000193369" }, { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-36318" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/168756/gentoo-linux-security-advisory-202210-09.html" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/dell-emc-avamar-three-vulnerabilities-36846" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/522.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21658" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29922" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28877" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28876" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-36317" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-36113" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28875" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28879" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-42574" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-42694" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-36114" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31162" } ], "sources": [ { "db": "VULHUB", "id": "VHN-398202" }, { "db": "VULMON", "id": "CVE-2021-36318" }, { "db": "JVNDB", "id": "JVNDB-2021-017061" }, { "db": "PACKETSTORM", "id": "168756" }, { "db": "NVD", "id": "CVE-2021-36318" }, { "db": "CNNVD", "id": "CNNVD-202111-976" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-398202" }, { "db": "VULMON", "id": "CVE-2021-36318" }, { "db": "JVNDB", "id": "JVNDB-2021-017061" }, { "db": "PACKETSTORM", "id": "168756" }, { "db": "NVD", "id": "CVE-2021-36318" }, { "db": "CNNVD", "id": "CNNVD-202111-976" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-12-21T00:00:00", "db": "VULHUB", "id": "VHN-398202" }, { "date": "2021-12-21T00:00:00", "db": "VULMON", "id": "CVE-2021-36318" }, { "date": "2022-12-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-017061" }, { "date": "2022-10-17T15:13:47", "db": "PACKETSTORM", "id": "168756" }, { "date": "2021-12-21T17:15:08.100000", "db": "NVD", "id": "CVE-2021-36318" }, { "date": "2021-11-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202111-976" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-07T00:00:00", "db": "VULHUB", "id": "VHN-398202" }, { "date": "2022-01-05T00:00:00", "db": "VULMON", "id": "CVE-2021-36318" }, { "date": "2022-12-28T05:46:00", "db": "JVNDB", "id": "JVNDB-2021-017061" }, { "date": "2022-11-07T18:58:49.097000", "db": "NVD", "id": "CVE-2021-36318" }, { "date": "2022-10-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202111-976" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202111-976" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dell\u00a0EMC\u00a0Avamar\u00a0 Vulnerability regarding insufficient protection of authentication information in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-017061" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "log information leak", "sources": [ { "db": "CNNVD", "id": "CNNVD-202111-976" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.