ID

VAR-202103-0965


CVE

CVE-2021-22991


TITLE

BIG-IP  Buffer Overflow Vulnerability in Linux

Trust: 0.8

sources: JVNDB: JVNDB-2021-005131

DESCRIPTION

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3, undisclosed requests to a virtual server may be incorrectly handled by the Traffic Management Microkernel (TMM) URI normalization, which may trigger a buffer overflow, resulting in a DoS attack. In certain situations, it may theoretically allow bypass of URL based access control or remote code execution (RCE). Note: Software versions which have reached End of Software Development (EoSD) are not evaluated. BIG-IP Contains a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP that could be exploited by an attacker to run code

Trust: 1.8

sources: NVD: CVE-2021-22991 // JVNDB: JVNDB-2021-005131 // VULHUB: VHN-381472 // VULMON: CVE-2021-22991

AFFECTED PRODUCTS

vendor:f5model:big-ip analyticsscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced web application firewallscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip ddos hybrid defenderscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-005131 // NVD: CVE-2021-22991

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22991
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-22991
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202103-784
value: CRITICAL

Trust: 0.6

VULHUB: VHN-381472
value: HIGH

Trust: 0.1

VULMON: CVE-2021-22991
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-22991
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-381472
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22991
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-22991
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381472 // VULMON: CVE-2021-22991 // JVNDB: JVNDB-2021-005131 // CNNVD: CNNVD-202103-784 // NVD: CVE-2021-22991

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

problemtype:Classic buffer overflow (CWE-120) [NVD Evaluation ]

Trust: 0.8

problemtype:CWE-120

Trust: 0.1

problemtype:CWE-20

Trust: 0.1

problemtype:CWE-918

Trust: 0.1

sources: VULHUB: VHN-381472 // JVNDB: JVNDB-2021-005131 // NVD: CVE-2021-22991

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202103-784

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202103-784

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-381472

PATCH

title:K56715231url:https://support.f5.com/csp/article/K56715231

Trust: 0.8

title:F5 BIG-IP Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=146016

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2021/03/11/f5_critical_flaws/

Trust: 0.2

title:F5の脆弱性情報url:https://github.com/DNTYO/F5_Vulnerability

Trust: 0.1

title:主流供应商的一些攻击性漏洞汇总url:https://github.com/r0eXpeR/supplier

Trust: 0.1

title:Vulnerabilityurl:https://github.com/tzwlhack/Vulnerability

Trust: 0.1

title:SecBooks SecBooks目录url:https://github.com/SexyBeast233/SecBooks

Trust: 0.1

title:Known Exploited Vulnerabilities Detectorurl:https://github.com/Ostorlab/KEV

Trust: 0.1

title:Threatposturl:https://threatpost.com/f5-cisa-critical-rce-bugs/164679/

Trust: 0.1

sources: VULMON: CVE-2021-22991 // JVNDB: JVNDB-2021-005131 // CNNVD: CNNVD-202103-784

EXTERNAL IDS

db:NVDid:CVE-2021-22991

Trust: 2.6

db:JVNDBid:JVNDB-2021-005131

Trust: 0.8

db:PACKETSTORMid:161752

Trust: 0.7

db:AUSCERTid:ESB-2021.0875

Trust: 0.6

db:CNNVDid:CNNVD-202103-784

Trust: 0.6

db:CNVDid:CNVD-2021-16852

Trust: 0.1

db:CNVDid:CNVD-2021-16850

Trust: 0.1

db:CNVDid:CNVD-2021-16851

Trust: 0.1

db:CNVDid:CNVD-2021-16849

Trust: 0.1

db:CNNVDid:CNNVD-202103-770

Trust: 0.1

db:PACKETSTORMid:162059

Trust: 0.1

db:PACKETSTORMid:162066

Trust: 0.1

db:SEEBUGid:SSVID-99156

Trust: 0.1

db:VULHUBid:VHN-381472

Trust: 0.1

db:VULMONid:CVE-2021-22991

Trust: 0.1

sources: VULHUB: VHN-381472 // VULMON: CVE-2021-22991 // JVNDB: JVNDB-2021-005131 // CNNVD: CNNVD-202103-784 // NVD: CVE-2021-22991

REFERENCES

url:https://support.f5.com/csp/article/k56715231

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-22991

Trust: 1.4

url:https://packetstormsecurity.com/files/161752/f5-big-ip-tmm-uri_normalize_host-information-disclosure-out-of-bounds-write.html

Trust: 0.7

url:https://www.auscert.org.au/bulletins/esb-2021.0875

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-buffer-overflow-via-tmm-uri-normalization-34817

Trust: 0.6

url:https://support.f5.com/csp/article/k52510511

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/f5-cisa-critical-rce-bugs/164679/

Trust: 0.1

sources: VULHUB: VHN-381472 // VULMON: CVE-2021-22991 // JVNDB: JVNDB-2021-005131 // CNNVD: CNNVD-202103-784 // NVD: CVE-2021-22991

CREDITS

Google Security Research

Trust: 0.6

sources: CNNVD: CNNVD-202103-784

SOURCES

db:VULHUBid:VHN-381472
db:VULMONid:CVE-2021-22991
db:JVNDBid:JVNDB-2021-005131
db:CNNVDid:CNNVD-202103-784
db:NVDid:CVE-2021-22991

LAST UPDATE DATE

2024-08-14T13:23:41.891000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381472date:2021-04-05T00:00:00
db:VULMONid:CVE-2021-22991date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2021-005131date:2021-12-08T04:37:00
db:CNNVDid:CNNVD-202103-784date:2022-07-14T00:00:00
db:NVDid:CVE-2021-22991date:2023-08-08T14:21:49.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-381472date:2021-03-31T00:00:00
db:VULMONid:CVE-2021-22991date:2021-03-31T00:00:00
db:JVNDBid:JVNDB-2021-005131date:2021-12-08T00:00:00
db:CNNVDid:CNNVD-202103-784date:2021-03-10T00:00:00
db:NVDid:CVE-2021-22991date:2021-03-31T18:15:14.787