Search for vulnerabilities
Vulnerability details: VCID-9ee5-xkhm-aaad
Vulnerability ID VCID-9ee5-xkhm-aaad
Aliases CVE-2021-22923
Summary When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrary to the user's expectations and intentions and without telling the user it happened.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2021:3582
rhas Moderate https://access.redhat.com/errata/RHSA-2021:3903
cvssv3 5.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22923.json
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2021-22923
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1981438
cvssv3.1 8.2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
generic_textual HIGH https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
ssvc Track https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
cvssv3.1 Medium https://curl.se/docs/CVE-2021-22923.html
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://hackerone.com/reports/1213181
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
cvssv2 2.6 https://nvd.nist.gov/vuln/detail/CVE-2021-22923
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2021-22923
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2021-22923
archlinux Medium https://security.archlinux.org/AVG-2194
ssvc Track https://security.gentoo.org/glsa/202212-01
ssvc Track https://security.netapp.com/advisory/ntap-20210902-0003/
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
ssvc Track https://www.oracle.com/security-alerts/cpuoct2021.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22923.json
https://api.first.org/data/v1/epss?cve=CVE-2021-22923
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22923.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22923
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1213181
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.gentoo.org/glsa/202212-01
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
1981438 https://bugzilla.redhat.com/show_bug.cgi?id=1981438
ASA-202107-59 https://security.archlinux.org/ASA-202107-59
AVG-2194 https://security.archlinux.org/AVG-2194
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVE-2021-22923 https://nvd.nist.gov/vuln/detail/CVE-2021-22923
RHSA-2021:3582 https://access.redhat.com/errata/RHSA-2021:3582
RHSA-2021:3903 https://access.redhat.com/errata/RHSA-2021:3903
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22923.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-19T14:25:07Z/ Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-19T14:25:07Z/ Found at https://hackerone.com/reports/1213181

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-19T14:25:07Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22923
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22923
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22923
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-19T14:25:07Z/ Found at https://security.gentoo.org/glsa/202212-01

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-19T14:25:07Z/ Found at https://security.netapp.com/advisory/ntap-20210902-0003/
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-19T14:25:07Z/ Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Exploit Prediction Scoring System (EPSS)
Percentile 0.04637
EPSS Score 0.00027
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.