Description

There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH private key among multiple clients, which is no longer an option since CVE-2016-0701. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.0. It was addressed in the releases of 1.1.1m and 3.0.1 on the 15th of December 2021. For the 1.0.2 release it is addressed in git commit 6fc1aaaf3 that is available to premium support customers only. It will be made available in 1.0.2zc when it is released. The issue only affects OpenSSL on MIPS platforms. Fixed in OpenSSL 3.0.1 (Affected 3.0.0). Fixed in OpenSSL 1.1.1m (Affected 1.1.1-1.1.1l). Fixed in OpenSSL 1.0.2zc-dev (Affected 1.0.2-1.0.2zb).

INFO

Published Date :

Jan. 28, 2022, 10:15 p.m.

Last Modified :

June 21, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2021-4160 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-4160 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle peoplesoft_enterprise_peopletools
2 Oracle enterprise_manager_ops_center
3 Oracle jd_edwards_enterpriseone_tools
4 Oracle jd_edwards_world_security
5 Oracle health_sciences_inform_publisher
1 Debian debian_linux
1 Openssl openssl
1 Siemens sinec_ins

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 4 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

None

Dockerfile Makefile Shell

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 25, 2022, 8:21 a.m. This repo has been linked 2 different CVEs too.

NeuVector vulnerability scan GitHub action

Dockerfile Makefile Shell

Updated: 1 month, 3 weeks ago
6 stars 9 fork 9 watcher
Born at : Sept. 21, 2022, 10:12 p.m. This repo has been linked 2 different CVEs too.

GitHub Action for container image scans with NeuVector

containers github-actions neuvector security

Dockerfile Makefile Shell

Updated: 2 years, 1 month ago
1 stars 1 fork 1 watcher
Born at : Aug. 8, 2022, 4:39 p.m. This repo has been linked 2 different CVEs too.

Third party components security advisories

HTML CSS

Updated: 1 year, 2 months ago
1 stars 0 fork 0 watcher
Born at : July 18, 2022, 7:03 p.m. This repo has been linked 9 different CVEs too.

本项目旨在解决openssl1.0.2u的漏洞问题。(1.0.2官方不在维护,所以,相关的漏洞修复代码都已经闭源,此处是从相近版本合入的代码, 源码来源:https://github.com/openssl/openssl/tree/OpenSSL_1_0_2u)

Shell C++ C Batchfile Perl DIGITAL Command Language Makefile Assembly XS M4

Updated: 1 month, 3 weeks ago
10 stars 4 fork 4 watcher
Born at : April 3, 2022, 12:51 p.m. This repo has been linked 9 different CVEs too.

Simple NodeJS Helloworld app that has a vulnerability we can fix as part of a demo

Dockerfile JavaScript Smarty

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : March 24, 2022, 2:46 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-4160 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-4160 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://security.netapp.com/advisory/ntap-20240621-0006/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=3bf7b73ea7123045b8f972badc67ed6878e6c37f [No types assigned]
    Added Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb [No types assigned]
    Added Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=6fc1aaaf303185aa5e483e06bdfae16daa9193a7 [No types assigned]
    Removed Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7
    Removed Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f
    Removed Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb
  • Modified Analysis by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-02 No Types Assigned https://security.gentoo.org/glsa/202210-02 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 16, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-02 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:health_sciences_inform_publisher:6.2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:health_sciences_inform_publisher:6.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.6.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:* versions up to (excluding) 1.0 *cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:* *cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 24, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5103 No Types Assigned https://www.debian.org/security/2022/dsa-5103 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.0.2:-:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2t:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2u:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2v:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2w:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2x:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2y:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2za:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2zb:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:-:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre6:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre7:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre8:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre9:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha10:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha11:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha12:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha13:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha14:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha15:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha16:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha17:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha7:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha8:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha9:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:beta2:*:*:*:*:*:* OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.0.2 up to (including) 1.0.2zb *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.1.1 up to (excluding) 1.1.1m *cpe:2.3:a:openssl:openssl:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha10:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha11:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha12:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha13:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha14:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha15:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha16:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha17:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha7:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha8:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha9:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:beta2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 16, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5103 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f Patch, Vendor Advisory
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7 No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7 Broken Link
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb Patch, Vendor Advisory
    Changed Reference Type https://www.openssl.org/news/secadv/20220128.txt No Types Assigned https://www.openssl.org/news/secadv/20220128.txt Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.0.2:-:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2t:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2u:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2v:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2w:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2x:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2y:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2za:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2zb:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:-:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre6:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre7:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre8:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre9:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha10:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha11:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha12:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha13:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha14:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha15:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha16:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha17:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha7:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha8:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:alpha9:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:3.0.0:beta2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-4160 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-4160 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.60 }} 0.18%

score

0.78786

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability