var-202201-0221
Vulnerability from variot
Apache James prior to release 3.6.1 is vulnerable to a buffering attack relying on the use of the STARTTLS command. This can result in Man-in -the-middle command injection attacks, leading potentially to leakage of sensible information. Apache James Exists in the use of cryptographic algorithms.Information may be obtained. Apache James is an open source Smtp and Pop3 mail transfer agent and Nntp news server written entirely in Java by the Apache Foundation
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202201-0221", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "james", "scope": "eq", "trust": 1.4, "vendor": "apache", "version": "3.6.1" }, { "model": "james", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "3.6.1" }, { "model": "james", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-01767" }, { "db": "JVNDB", "id": "JVNDB-2021-017533" }, { "db": "NVD", "id": "CVE-2021-38542" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:james:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.6.1", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-38542" } ] }, "cve": "CVE-2021-38542", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-38542", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "CNVD-2022-01767", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-38542", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-38542", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2022-01767", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202201-086", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-38542", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-01767" }, { "db": "VULMON", "id": "CVE-2021-38542" }, { "db": "JVNDB", "id": "JVNDB-2021-017533" }, { "db": "NVD", "id": "CVE-2021-38542" }, { "db": "CNNVD", "id": "CNNVD-202201-086" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache James prior to release 3.6.1 is vulnerable to a buffering attack relying on the use of the STARTTLS command. This can result in Man-in -the-middle command injection attacks, leading potentially to leakage of sensible information. Apache James Exists in the use of cryptographic algorithms.Information may be obtained. Apache James is an open source Smtp and Pop3 mail transfer agent and Nntp news server written entirely in Java by the Apache Foundation", "sources": [ { "db": "NVD", "id": "CVE-2021-38542" }, { "db": "JVNDB", "id": "JVNDB-2021-017533" }, { "db": "CNVD", "id": "CNVD-2022-01767" }, { "db": "VULMON", "id": "CVE-2021-38542" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-38542", "trust": 3.9 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/01/04/1", "trust": 3.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/09/20/1", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2021-017533", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-01767", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022010404", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202201-086", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-38542", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-01767" }, { "db": "VULMON", "id": "CVE-2021-38542" }, { "db": "JVNDB", "id": "JVNDB-2021-017533" }, { "db": "NVD", "id": "CVE-2021-38542" }, { "db": "CNNVD", "id": "CNNVD-202201-086" } ] }, "id": "VAR-202201-0221", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-01767" } ], "trust": 0.8536231999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-01767" } ] }, "last_update_date": "2023-12-18T12:55:16.247000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page", "trust": 0.8, "url": "https://www.apache.org/" }, { "title": "Patch for Apache James Command Injection Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/312706" }, { "title": "Apache James Fixes for command injection vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=176872" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2021-38542 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2022-28220 " } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-01767" }, { "db": "VULMON", "id": "CVE-2021-38542" }, { "db": "JVNDB", "id": "JVNDB-2021-017533" }, { "db": "CNNVD", "id": "CNNVD-202201-086" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-327", "trust": 1.0 }, { "problemtype": "Use of incomplete or dangerous cryptographic algorithms (CWE-327) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-017533" }, { "db": "NVD", "id": "CVE-2021-38542" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 4.8, "url": "http://www.openwall.com/lists/oss-security/2022/01/04/1" }, { "trust": 2.5, "url": "http://www.openwall.com/lists/oss-security/2022/09/20/1" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-38542" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022010404" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/327.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2021-38542" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-01767" }, { "db": "VULMON", "id": "CVE-2021-38542" }, { "db": "JVNDB", "id": "JVNDB-2021-017533" }, { "db": "NVD", "id": "CVE-2021-38542" }, { "db": "CNNVD", "id": "CNNVD-202201-086" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-01767" }, { "db": "VULMON", "id": "CVE-2021-38542" }, { "db": "JVNDB", "id": "JVNDB-2021-017533" }, { "db": "NVD", "id": "CVE-2021-38542" }, { "db": "CNNVD", "id": "CNNVD-202201-086" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2022-01767" }, { "date": "2022-01-04T00:00:00", "db": "VULMON", "id": "CVE-2021-38542" }, { "date": "2023-01-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-017533" }, { "date": "2022-01-04T09:15:07.267000", "db": "NVD", "id": "CVE-2021-38542" }, { "date": "2022-01-04T00:00:00", "db": "CNNVD", "id": "CNNVD-202201-086" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2022-01767" }, { "date": "2022-10-27T00:00:00", "db": "VULMON", "id": "CVE-2021-38542" }, { "date": "2023-01-24T07:31:00", "db": "JVNDB", "id": "JVNDB-2021-017533" }, { "date": "2022-10-27T11:39:19.073000", "db": "NVD", "id": "CVE-2021-38542" }, { "date": "2022-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202201-086" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202201-086" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache\u00a0James\u00a0 Vulnerability in using cryptographic algorithms in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-017533" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202201-086" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.