CVE-2021-47192 Vulnerability Analysis & Exploit Details

CVE-2021-47192
Vulnerability Scoring

5.3
/10
Significant Risk

Security assessments indicate that CVE-2021-47192 presents a notable risk, potentially requiring prompt mitigation.

Attack Complexity Details

  • Attack Complexity: Low
    Exploits can be performed without significant complexity or special conditions.
  • Attack Vector: Network
    Vulnerability is exploitable over a network without physical access.
  • Privileges Required: None
    No privileges are required for exploitation.
  • Scope: Unchanged
    Exploit remains within the originally vulnerable component.
  • User Interaction: None
    No user interaction is necessary for exploitation.

CVE-2021-47192 Details

Status: Analyzed

Last updated: 🕓 30 Apr 2025, 16:26 UTC
Originally published on: 🕖 10 Apr 2024, 19:15 UTC

Time between publication and last update: 384 days

CVSS Release: version 3

CVSS3 Source

134c704f-9b21-4f2e-91b3-4a467353bcc0

CVSS3 Type

Secondary

CVSS3 Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2021-47192 Vulnerability Summary

CVE-2021-47192: In the Linux kernel, the following vulnerability has been resolved: scsi: core: sysfs: Fix hang when device state is set via sysfs This fixes a regression added with: commit f0f82e2476f6 ("scsi: core: Fix capacity set to zero after offlinining device") The problem is that after iSCSI recovery, iscsid will call into the kernel to set the dev's state to running, and with that patch we now call scsi_rescan_device() with the state_mutex held. If the SCSI error handler thread is just starting to test the device in scsi_send_eh_cmnd() then it's going to try to grab the state_mutex. We are then stuck, because when scsi_rescan_device() tries to send its I/O scsi_queue_rq() calls -> scsi_host_queue_ready() -> scsi_host_in_recovery() which will return true (the host state is still in recovery) and I/O will just be requeued. scsi_send_eh_cmnd() will then never be able to grab the state_mutex to finish error handling. To prevent the deadlock move the rescan-related code to after we drop the state_mutex. This also adds a check for if we are already in the running state. This prevents extra scans and helps the iscsid case where if the transport class has already onlined the device during its recovery process then we don't need userspace to do it again plus possibly block that daemon.

Assessing the Risk of CVE-2021-47192

Access Complexity Graph

The exploitability of CVE-2021-47192 depends on two key factors: attack complexity (the level of effort required to execute an exploit) and privileges required (the access level an attacker needs).

Exploitability Analysis for CVE-2021-47192

With low attack complexity and no required privileges, CVE-2021-47192 is an easy target for cybercriminals. Organizations should prioritize immediate mitigation measures to prevent unauthorized access and data breaches.

Understanding AC and PR

A lower complexity and fewer privilege requirements make exploitation easier. Security teams should evaluate these aspects to determine the urgency of mitigation strategies, such as patch management and access control policies.

Attack Complexity (AC) measures the difficulty in executing an exploit. A high AC means that specific conditions must be met, making an attack more challenging, while a low AC means the vulnerability can be exploited with minimal effort.

Privileges Required (PR) determine the level of system access necessary for an attack. Vulnerabilities requiring no privileges are more accessible to attackers, whereas high privilege requirements limit exploitation to authorized users with elevated access.

CVSS Score Breakdown Chart

Above is the CVSS Sub-score Breakdown for CVE-2021-47192, illustrating how Base, Impact, and Exploitability factors combine to form the overall severity rating. A higher sub-score typically indicates a more severe or easier-to-exploit vulnerability.

CIA Impact Analysis

Below is the Impact Analysis for CVE-2021-47192, showing how Confidentiality, Integrity, and Availability might be affected if the vulnerability is exploited. Higher values usually signal greater potential damage.

  • Confidentiality: Low
    CVE-2021-47192 could lead to minor leaks of non-critical information without major privacy breaches.
  • Integrity: None
    CVE-2021-47192 poses no threat to data integrity.
  • Availability: None
    CVE-2021-47192 does not impact system availability.

Exploit Prediction Scoring System (EPSS)

The EPSS score estimates the probability that this vulnerability will be exploited in the near future.

EPSS Score: 0.045% (probability of exploit)

EPSS Percentile: 18.4% (lower percentile = lower relative risk)
This vulnerability is less risky than approximately 81.6% of others.

CVE-2021-47192 References

External References

CWE Common Weakness Enumeration

CWE-667

CAPEC Common Attack Pattern Enumeration and Classification

  • Forced Deadlock CAPEC-25 The adversary triggers and exploits a deadlock condition in the target software to cause a denial of service. A deadlock can occur when two or more competing actions are waiting for each other to finish, and thus neither ever does. Deadlock conditions can be difficult to detect.
  • Leveraging Race Conditions CAPEC-26 The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with their version and cause the system to read the malicious file.
  • Leveraging Race Conditions via Symbolic Links CAPEC-27 This attack leverages the use of symbolic links (Symlinks) in order to write to sensitive files. An attacker can create a Symlink link to a target file not otherwise accessible to them. When the privileged program tries to create a temporary file with the same name as the Symlink link, it will actually write to the target file pointed to by the attackers' Symlink link. If the attacker can insert malicious content in the temporary file they will be writing to the sensitive file by using the Symlink. The race occurs because the system checks if the temporary file exists, then creates the file. The attacker would typically create the Symlink during the interval between the check and the creation of the temporary file.

Vulnerable Configurations

  • cpe:2.3:o:linux:linux_kernel:5.4.143:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.143:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.144:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.144:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.145:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.145:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.146:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.146:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.147:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.147:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.148:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.148:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.149:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.149:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.150:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.150:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.151:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.151:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.152:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.152:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.153:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.153:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.154:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.154:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.155:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.155:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.156:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.156:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.157:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.157:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.158:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.158:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.159:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.159:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.160:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.160:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.161:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.161:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.61:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.61:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.62:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.62:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.63:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.63:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.64:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.64:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.65:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.65:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.66:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.66:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.67:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.67:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.68:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.68:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.69:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.69:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.70:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.70:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.71:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.71:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.72:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.72:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.73:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.73:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.74:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.74:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.75:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.75:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.76:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.76:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.77:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.77:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.78:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.78:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.79:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.79:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.80:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.80:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.10.81:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.10.81:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.13:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.13:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.20:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.20:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14.21:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14.21:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.14:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.14:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.15:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.15:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.15.0:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.15.0-58:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.15.0-58:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.15.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.15.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.15.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.15.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.15.3:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.15.3:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.15.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.15.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*

Protect Your Infrastructure against CVE-2021-47192: Combat Critical CVE Threats

Stay updated with real-time CVE vulnerabilities and take action to secure your systems. Enhance your cybersecurity posture with the latest threat intelligence and mitigation techniques. Develop the skills necessary to defend against CVEs and secure critical infrastructures. Join the top cybersecurity professionals safeguarding today's infrastructures.

Other 5 Recently Published CVEs Vulnerabilities

  • CVE-2025-27022 – Path traversal in WebGUI HTTP endpoint in Infinera G42 version R6.1.3 allows remote authenticated users to download all OS files via HTTP request...
  • CVE-2025-27021 – The misconfiguration in the sudoers configuration of the operating system in Infinera G42 version R6.1.3 allows low privileged OS users to read/w...
  • CVE-2025-24335 – Nokia Single RAN baseband software versions earlier than 24R1-SR 2.1 MP contain a SOAP message input validation flaw, which in theory could potenti...
  • CVE-2025-24334 – The Nokia Single RAN baseband software earlier than 23R2-SR 1.0 MP can be made to reveal the exact software release version by sending a specific H...
  • CVE-2025-24333 – Nokia Single RAN baseband software earlier than 24R1-SR 1.0 MP contains administrative shell input validation fault, which authenticated admin user...