Search for vulnerabilities
Vulnerability details: VCID-e4rm-mp7j-aaaa
Vulnerability ID VCID-e4rm-mp7j-aaaa
Aliases CVE-2021-46143
Summary In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:0951
rhas Important https://access.redhat.com/errata/RHSA-2022:1069
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-46143.json
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03885 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03928 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03928 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03928 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.03988 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
epss 0.20939 https://api.first.org/data/v1/epss?cve=CVE-2021-46143
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2044455
cvssv3.1 8.1 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
ssvc Track* https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 8.1 https://github.com/libexpat/libexpat/issues/532
ssvc Track* https://github.com/libexpat/libexpat/issues/532
cvssv3.1 8.1 https://github.com/libexpat/libexpat/pull/538
ssvc Track* https://github.com/libexpat/libexpat/pull/538
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-46143
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2021-46143
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2021-46143
cvssv3.1 8.1 https://security.gentoo.org/glsa/202209-24
ssvc Track* https://security.gentoo.org/glsa/202209-24
cvssv3.1 8.1 https://security.netapp.com/advisory/ntap-20220121-0006/
ssvc Track* https://security.netapp.com/advisory/ntap-20220121-0006/
cvssv3.1 8.1 https://www.debian.org/security/2022/dsa-5073
ssvc Track* https://www.debian.org/security/2022/dsa-5073
cvssv3.1 8.1 https://www.tenable.com/security/tns-2022-05
ssvc Track* https://www.tenable.com/security/tns-2022-05
cvssv3.1 8.1 http://www.openwall.com/lists/oss-security/2022/01/17/3
ssvc Track* http://www.openwall.com/lists/oss-security/2022/01/17/3
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-46143.json
https://api.first.org/data/v1/epss?cve=CVE-2021-46143
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/libexpat/libexpat/issues/532
https://github.com/libexpat/libexpat/pull/538
https://security.gentoo.org/glsa/202209-24
https://security.netapp.com/advisory/ntap-20220121-0006/
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
http://www.openwall.com/lists/oss-security/2022/01/17/3
1012179 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012179
2044455 https://bugzilla.redhat.com/show_bug.cgi?id=2044455
cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_baseboard_management_controller:h610c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:hci_baseboard_management_controller:h610c:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_baseboard_management_controller:h615c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:hci_baseboard_management_controller:h615c:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*
CVE-2021-46143 https://nvd.nist.gov/vuln/detail/CVE-2021-46143
RHSA-2022:0951 https://access.redhat.com/errata/RHSA-2022:0951
RHSA-2022:1069 https://access.redhat.com/errata/RHSA-2022:1069
RHSA-2022:7144 https://access.redhat.com/errata/RHSA-2022:7144
RHSA-2022:7692 https://access.redhat.com/errata/RHSA-2022:7692
USN-5288-1 https://usn.ubuntu.com/5288-1/
USN-7199-1 https://usn.ubuntu.com/7199-1/
USN-USN-5455-1 https://usn.ubuntu.com/USN-5455-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-46143.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AC:H/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:N Found at https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:17:07Z/ Found at https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AC:H/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:N Found at https://github.com/libexpat/libexpat/issues/532
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:17:07Z/ Found at https://github.com/libexpat/libexpat/issues/532
Vector: CVSS:3.1/AC:H/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:N Found at https://github.com/libexpat/libexpat/pull/538
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:17:07Z/ Found at https://github.com/libexpat/libexpat/pull/538
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-46143
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-46143
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-46143
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AC:H/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:N Found at https://security.gentoo.org/glsa/202209-24
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:17:07Z/ Found at https://security.gentoo.org/glsa/202209-24
Vector: CVSS:3.1/AC:H/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:N Found at https://security.netapp.com/advisory/ntap-20220121-0006/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:17:07Z/ Found at https://security.netapp.com/advisory/ntap-20220121-0006/
Vector: CVSS:3.1/AC:H/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:N Found at https://www.debian.org/security/2022/dsa-5073
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:17:07Z/ Found at https://www.debian.org/security/2022/dsa-5073
Vector: CVSS:3.1/AC:H/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:N Found at https://www.tenable.com/security/tns-2022-05
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:17:07Z/ Found at https://www.tenable.com/security/tns-2022-05
Vector: CVSS:3.1/AC:H/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:N Found at http://www.openwall.com/lists/oss-security/2022/01/17/3
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:17:07Z/ Found at http://www.openwall.com/lists/oss-security/2022/01/17/3
Exploit Prediction Scoring System (EPSS)
Percentile 0.36558
EPSS Score 0.00081
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.