7.5
HIGH
CVE-2021-23840
OpenSSL Output Length Argument Overflow (Signed Integer Vulnerability)
Description

Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).

INFO

Published Date :

Feb. 16, 2021, 5:15 p.m.

Last Modified :

June 21, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-23840 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-23840 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fujitsu m10-1_firmware
2 Fujitsu m10-4_firmware
3 Fujitsu m10-4s_firmware
4 Fujitsu m12-1_firmware
5 Fujitsu m12-2_firmware
6 Fujitsu m12-2s_firmware
7 Fujitsu m10-1
8 Fujitsu m10-4
9 Fujitsu m10-4s
10 Fujitsu m12-1
11 Fujitsu m12-2
12 Fujitsu m12-2s
1 Oracle business_intelligence
2 Oracle nosql_database
3 Oracle enterprise_manager_ops_center
4 Oracle jd_edwards_enterpriseone_tools
5 Oracle communications_cloud_native_core_policy
6 Oracle graalvm
7 Oracle mysql_server
8 Oracle enterprise_manager_for_storage_management
9 Oracle jd_edwards_world_security
1 Tenable log_correlation_engine
2 Tenable nessus_network_monitor
1 Debian debian_linux
1 Openssl openssl
1 Nodejs node.js
1 Mcafee epolicy_orchestrator
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-23840.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Third Party Advisory
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10366 Third Party Advisory
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210219-0009/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20240621-0006/
https://www.debian.org/security/2021/dsa-4855 Third Party Advisory
https://www.openssl.org/news/secadv/20210216.txt Vendor Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
https://www.tenable.com/security/tns-2021-03 Third Party Advisory
https://www.tenable.com/security/tns-2021-09 Third Party Advisory
https://www.tenable.com/security/tns-2021-10 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell Perl DIGITAL Command Language C Assembly M4 eC Python C++ sed

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 11, 2023, 9:24 a.m. This repo has been linked 1 different CVEs too.

Demo repository showcasing some of the possibilities of Aqua Trivy.

cncf-demo trivy

Dockerfile Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : May 6, 2023, 9:42 a.m. This repo has been linked 27 different CVEs too.

None

Updated: 1 week, 4 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

A security framework by Aquasecurity

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 22, 2022, 10:40 a.m. This repo has been linked 16 different CVEs too.

本项目旨在解决openssl1.0.2u的漏洞问题。(1.0.2官方不在维护,所以,相关的漏洞修复代码都已经闭源,此处是从相近版本合入的代码, 源码来源:https://github.com/openssl/openssl/tree/OpenSSL_1_0_2u)

Shell C++ C Batchfile Perl DIGITAL Command Language Makefile Assembly XS M4

Updated: 1 month, 3 weeks ago
10 stars 4 fork 4 watcher
Born at : April 3, 2022, 12:51 p.m. This repo has been linked 9 different CVEs too.

此仓库已停止维护,请移步https://github.com/jntass/TASSL-1.1.1

Perl DIGITAL Command Language C Shell Assembly M4 eC Python C++ sed

Updated: 6 months, 1 week ago
54 stars 16 fork 16 watcher
Born at : Nov. 24, 2021, 6:39 a.m. This repo has been linked 13 different CVEs too.

None

Go

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2021, 12:33 p.m. This repo has been linked 17 different CVEs too.

CVE Checker

Python

Updated: 1 year, 10 months ago
4 stars 0 fork 0 watcher
Born at : June 26, 2021, 9:38 p.m. This repo has been linked 7 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Docker/K8s Engine Microservice using Go kit and Gorilla (Go Web Toolkit Toolkit). Project includes K8s packages for K8s-YAML, K8s-Helm3 and K8s-Kustomize

Dockerfile Go Makefile Smarty

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 27, 2019, 4:08 a.m. This repo has been linked 27 different CVEs too.

None

Java FreeMarker

Updated: 3 months, 1 week ago
1 stars 4 fork 4 watcher
Born at : Sept. 10, 2019, 7:04 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-23840 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-23840 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://security.netapp.com/advisory/ntap-20240621-0006/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1 [No types assigned]
    Added Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2 [No types assigned]
    Added Reference OpenSSL Software Foundation https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference OpenSSL Software Foundation https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
    Removed Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
    Removed Reference OpenSSL Software Foundation https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference OpenSSL Software Foundation https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • Reanalysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 10.0.0 up to (including) 10.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.13.0 up to (excluding) 10.24.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 12.0.0 up to (including) 12.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 12.13.0 up to (excluding) 12.21.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (including) 14.14.0 *cpe:2.3:a:nodejs:node.js:14.15.0:*:*:*:lts:*:*:* *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 15.0.0 up to (excluding) 15.10.0
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.6.0 *cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions up to (excluding) 5.7.33 *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions from (including) 8.0.15 up to (excluding) 8.0.23 *cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:* versions up to (excluding) 20.3 OR *cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.6.0 *cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions up to (excluding) 5.7.33 *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions from (including) 8.0.15 up to (excluding) 8.0.23 *cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:* versions up to (excluding) 20.3
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2410 OR cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3110 OR cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10366 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10366 Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html Third Party Advisory https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions up to (excluding) 5.7.33 *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions from (including) 8.0.15 up to (excluding) 8.0.23 *cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:* versions up to (excluding) 20.3 OR *cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.6.0 *cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions up to (excluding) 5.7.33 *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions from (including) 8.0.15 up to (excluding) 8.0.23 *cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:* versions up to (excluding) 20.3
    Added CPE Configuration OR *cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:* versions up to (excluding) 5.10.0 *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_10:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_9:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 22, 2021

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10366 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 13, 2021

    Action Type Old Value New Value
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 14, 2021

    Action Type Old Value New Value
    Added Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 17, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202103-03 No Types Assigned https://security.gentoo.org/glsa/202103-03 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2021-09 No Types Assigned https://www.tenable.com/security/tns-2021-09 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2021-10 No Types Assigned https://www.tenable.com/security/tns-2021-10 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.8 *cpe:2.3:a:tenable:nessus_network_monitor:5.11.0:*:*:*:*:*:*:* *cpe:2.3:a:tenable:nessus_network_monitor:5.11.1:*:*:*:*:*:*:* *cpe:2.3:a:tenable:nessus_network_monitor:5.12.0:*:*:*:*:*:*:* *cpe:2.3:a:tenable:nessus_network_monitor:5.12.1:*:*:*:*:*:*:* *cpe:2.3:a:tenable:nessus_network_monitor:5.13.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions up to (excluding) 5.7.33 *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions from (including) 8.0.15 up to (excluding) 8.0.23 *cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:* versions up to (excluding) 20.3
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2021-10 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2021

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2021-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202103-03 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 05, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.tenable.com/security/tns-2021-03 No Types Assigned https://www.tenable.com/security/tns-2021-03 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.0.2 up to (including) 1.0.2x OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.0.2 up to (excluding) 1.0.2y *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.1.1 up to (excluding) 1.1.1j
  • CVE Modified by [email protected]

    Mar. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2021-03 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 25, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1 No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1 Patch, Vendor Advisory
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2 No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2 Broken Link
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210219-0009/ No Types Assigned https://security.netapp.com/advisory/ntap-20210219-0009/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4855 No Types Assigned https://www.debian.org/security/2021/dsa-4855 Third Party Advisory
    Changed Reference Type https://www.openssl.org/news/secadv/20210216.txt No Types Assigned https://www.openssl.org/news/secadv/20210216.txt Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.0.2 up to (including) 1.0.2x
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 19, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210219-0009/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4855 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-23840 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-23840 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.85 }} 0.04%

score

0.81802

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability