8.2
HIGH
CVE-2021-20501
IBM SMTP Excessive Network Resource Consumption Vulnerability
Description

IBM i 7.1, 7.2, 7.3, and 7.4 SMTP allows a network attacker to send emails to non-existent local-domain recipients to the SMTP server, caused by using a non-default configuration. An attacker could exploit this vulnerability to consume unnecessary network bandwidth and disk space, and allow remote attackers to send spam email. IBM X-Force ID: 198056.

INFO

Published Date :

April 21, 2021, 12:15 p.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-20501 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm i
2 Ibm i
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-20501.

URL Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/198056 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6445505 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-20501 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-20501 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-400 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/198056 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/198056 VDB Entry, Vendor Advisory
    Changed Reference Type https://www.ibm.com/support/pages/node/6445505 No Types Assigned https://www.ibm.com/support/pages/node/6445505 Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:o:ibm:i:7.1:*:*:*:*:*:*:* *cpe:2.3:o:ibm:i:7.2:*:*:*:*:*:*:* *cpe:2.3:o:ibm:i:7.3:*:*:*:*:*:*:* *cpe:2.3:o:ibm:i:7.4:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 21, 2021

    Action Type Old Value New Value
    Changed Description IBM i 7.1, 7.2, 7.3, and 7.4 SMTP allows a network attacker to send emails to non-existent local-domain recipients to the SMTP server, caused by using a non-default configuration. An attacker could exploit this vulnerability to consume unnecessary network bandwidth and disk space, and allow remote attackers to send spam email. IBM X-Force ID: 198056. IBM i 7.1, 7.2, 7.3, and 7.4 SMTP allows a network attacker to send emails to non-existent local-domain recipients to the SMTP server, caused by using a non-default configuration. An attacker could exploit this vulnerability to consume unnecessary network bandwidth and disk space, and allow remote attackers to send spam email. IBM X-Force ID: 198056.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-20501 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-20501 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.00%

score

0.47258

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability