CVE-2021-38379

The Hub in CFEngine Enterprise 3.6.7 through 3.18.0 has Insecure Permissions that allow local Information Disclosure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:northern.tech:cfengine:*:*:*:*:enterprise:*:*:*

History

04 Nov 2021, 13:37

Type Values Removed Values Added
CWE CWE-276
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5
References (MISC) https://docs.cfengine.com/docs/3.18/enterprise-cfengine-guide.html - (MISC) https://docs.cfengine.com/docs/3.18/enterprise-cfengine-guide.html - Vendor Advisory
References (MISC) https://cfengine.com/blog/2021/cve-2021-38379-and-cve-2021-36756/ - (MISC) https://cfengine.com/blog/2021/cve-2021-38379-and-cve-2021-36756/ - Vendor Advisory
CPE cpe:2.3:a:northern.tech:cfengine:*:*:*:*:enterprise:*:*:*

27 Oct 2021, 15:23

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-27 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38379

Mitre link : CVE-2021-38379

CVE.ORG link : CVE-2021-38379


JSON object : View

Products Affected

northern.tech

  • cfengine
CWE
CWE-276

Incorrect Default Permissions