Search for vulnerabilities
Vulnerability details: VCID-66vz-z7v3-aaar
Vulnerability ID VCID-66vz-z7v3-aaar
Aliases CVE-2021-44717
Summary Go before 1.16.12 and 1.17.x before 1.17.5 on UNIX allows write operations to an unintended file or unintended network connection as a consequence of erroneous closing of file descriptor 0 after file-descriptor exhaustion.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2021:5160
rhas Important https://access.redhat.com/errata/RHSA-2021:5176
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0055
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0056
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0557
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0927
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0947
rhas Moderate https://access.redhat.com/errata/RHSA-2022:1051
rhas Moderate https://access.redhat.com/errata/RHSA-2022:1056
rhas Important https://access.redhat.com/errata/RHSA-2022:1361
rhas Important https://access.redhat.com/errata/RHSA-2022:1372
rhas Moderate https://access.redhat.com/errata/RHSA-2022:1734
cvssv3 4.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-44717.json
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00445 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00445 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00445 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00445 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00445 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00445 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00445 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00445 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00445 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00445 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00483 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00483 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00483 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00483 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00483 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00483 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00483 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00483 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00483 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00483 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00483 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00517 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00517 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00517 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00517 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00547 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00547 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00547 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00547 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00547 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00547 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
epss 0.00568 https://api.first.org/data/v1/epss?cve=CVE-2021-44717
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2030806
cvssv3.1 7.5 https://groups.google.com/g/golang-announce/c/hcmEScgc00k
generic_textual HIGH https://groups.google.com/g/golang-announce/c/hcmEScgc00k
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html
cvssv2 5.8 https://nvd.nist.gov/vuln/detail/CVE-2021-44717
cvssv3 4.8 https://nvd.nist.gov/vuln/detail/CVE-2021-44717
cvssv3.1 4.8 https://nvd.nist.gov/vuln/detail/CVE-2021-44717
archlinux Medium https://security.archlinux.org/AVG-2617
cvssv3.1 5.3 https://security.gentoo.org/glsa/202208-02
generic_textual MODERATE https://security.gentoo.org/glsa/202208-02
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-44717.json
https://api.first.org/data/v1/epss?cve=CVE-2021-44717
https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44717
https://groups.google.com/g/golang-announce/c/hcmEScgc00k
https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html
https://security.gentoo.org/glsa/202208-02
2030806 https://bugzilla.redhat.com/show_bug.cgi?id=2030806
AVG-2617 https://security.archlinux.org/AVG-2617
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2021-44717 https://nvd.nist.gov/vuln/detail/CVE-2021-44717
RHSA-2021:5160 https://access.redhat.com/errata/RHSA-2021:5160
RHSA-2021:5176 https://access.redhat.com/errata/RHSA-2021:5176
RHSA-2022:0055 https://access.redhat.com/errata/RHSA-2022:0055
RHSA-2022:0056 https://access.redhat.com/errata/RHSA-2022:0056
RHSA-2022:0557 https://access.redhat.com/errata/RHSA-2022:0557
RHSA-2022:0927 https://access.redhat.com/errata/RHSA-2022:0927
RHSA-2022:0947 https://access.redhat.com/errata/RHSA-2022:0947
RHSA-2022:1051 https://access.redhat.com/errata/RHSA-2022:1051
RHSA-2022:1056 https://access.redhat.com/errata/RHSA-2022:1056
RHSA-2022:1361 https://access.redhat.com/errata/RHSA-2022:1361
RHSA-2022:1372 https://access.redhat.com/errata/RHSA-2022:1372
RHSA-2022:1734 https://access.redhat.com/errata/RHSA-2022:1734
RHSA-2022:6526 https://access.redhat.com/errata/RHSA-2022:6526
RHSA-2023:0407 https://access.redhat.com/errata/RHSA-2023:0407
RHSA-2023:0408 https://access.redhat.com/errata/RHSA-2023:0408
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-44717.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://groups.google.com/g/golang-announce/c/hcmEScgc00k
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-44717
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-44717
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-44717
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://security.gentoo.org/glsa/202208-02
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.58929
EPSS Score 0.00418
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.