6.5
MEDIUM
CVE-2021-3979
Red Hat Ceph Storage Key Length Weakness
Description

A key length flaw was found in Red Hat Ceph Storage. An attacker can exploit the fact that the key length is incorrectly passed in an encryption algorithm to create a non random key, which is weaker and can be exploited for loss of confidentiality and integrity on encrypted disks.

INFO

Published Date :

Aug. 25, 2022, 8:15 p.m.

Last Modified :

Oct. 23, 2023, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-3979 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat ceph_storage
2 Redhat ceph
3 Redhat openstack_platform
4 Redhat openshift_container_storage
5 Redhat openshift_data_foundation
6 Redhat ceph_storage_for_ibm_z_systems
7 Redhat ceph_storage_for_power
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3979 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3979 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00034.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 11, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BPOK44BESMIFW6BIOGCN452AKKOIIT6Q/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BPOK44BESMIFW6BIOGCN452AKKOIIT6Q/ Mailing List
    Removed CWE NIST CWE-327
    Added CWE NIST CWE-287
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2022:1174 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:1716 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-327
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BPOK44BESMIFW6BIOGCN452AKKOIIT6Q/ [Mailing List, Third Party Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2022:1716 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BPOK44BESMIFW6BIOGCN452AKKOIIT6Q/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:1174 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-327
  • Modified Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BPOK44BESMIFW6BIOGCN452AKKOIIT6Q/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BPOK44BESMIFW6BIOGCN452AKKOIIT6Q/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BPOK44BESMIFW6BIOGCN452AKKOIIT6Q/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 31, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2021-3979 No Types Assigned https://access.redhat.com/security/cve/CVE-2021-3979 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2024788 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2024788 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/ceph/ceph/commit/47c33179f9a15ae95cc1579a421be89378602656 No Types Assigned https://github.com/ceph/ceph/commit/47c33179f9a15ae95cc1579a421be89378602656 Patch, Third Party Advisory
    Changed Reference Type https://github.com/ceph/ceph/pull/44765 No Types Assigned https://github.com/ceph/ceph/pull/44765 Patch, Third Party Advisory
    Changed Reference Type https://tracker.ceph.com/issues/54006 No Types Assigned https://tracker.ceph.com/issues/54006 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-327
    Added CPE Configuration OR *cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage:4.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage:5.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_storage:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_data_foundation:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:ceph_storage_for_ibm_z_systems:4.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:ceph_storage:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_for_power:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:ceph_storage:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_for_power:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3979 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.00%

score

0.49442

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability