Search for vulnerabilities
Vulnerability details: VCID-j8eq-c91u-aaan
Vulnerability ID VCID-j8eq-c91u-aaan
Aliases CVE-2021-22945
Summary When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it *again*.
Status Published
Exploitability 0.5
Weighted Severity 8.2
Risk 4.1
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-22945.html
cvssv3 9.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22945.json
epss 0.0041 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.0041 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.0041 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.0041 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.0041 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.0041 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.0041 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.0041 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00574 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00688 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00688 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00688 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00688 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00688 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00688 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00688 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00688 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00688 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00688 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.00688 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
epss 0.01137 https://api.first.org/data/v1/epss?cve=CVE-2021-22945
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2001527
cvssv3.1 8.2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
cvssv3.1 9.1 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
generic_textual HIGH https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
ssvc Track https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
cvssv3.1 Medium https://curl.se/docs/CVE-2021-22945.html
generic_textual Medium https://curl.se/docs/CVE-2021-22945.html
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
cvssv3.1 9.1 http://seclists.org/fulldisclosure/2022/Mar/29
ssvc Track http://seclists.org/fulldisclosure/2022/Mar/29
cvssv3.1 6.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 9.1 https://hackerone.com/reports/1269242
ssvc Track https://hackerone.com/reports/1269242
cvssv3.1 9.1 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
cvssv3.1 9.1 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
cvssv2 5.8 https://nvd.nist.gov/vuln/detail/CVE-2021-22945
cvssv3 9.1 https://nvd.nist.gov/vuln/detail/CVE-2021-22945
cvssv3.1 9.1 https://nvd.nist.gov/vuln/detail/CVE-2021-22945
archlinux High https://security.archlinux.org/AVG-2384
archlinux High https://security.archlinux.org/AVG-2385
archlinux High https://security.archlinux.org/AVG-2386
archlinux High https://security.archlinux.org/AVG-2387
archlinux High https://security.archlinux.org/AVG-2388
archlinux High https://security.archlinux.org/AVG-2389
cvssv3.1 9.1 https://security.gentoo.org/glsa/202212-01
ssvc Track https://security.gentoo.org/glsa/202212-01
cvssv3.1 9.1 https://security.netapp.com/advisory/ntap-20211029-0003/
ssvc Track https://security.netapp.com/advisory/ntap-20211029-0003/
cvssv3.1 9.1 https://support.apple.com/kb/HT213183
ssvc Track https://support.apple.com/kb/HT213183
generic_textual Medium https://ubuntu.com/security/notices/USN-5079-1
cvssv3.1 9.1 https://www.debian.org/security/2022/dsa-5197
ssvc Track https://www.debian.org/security/2022/dsa-5197
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
cvssv3.1 9.1 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
ssvc Track https://www.oracle.com/security-alerts/cpuoct2021.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-22945.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22945.json
https://api.first.org/data/v1/epss?cve=CVE-2021-22945
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
http://seclists.org/fulldisclosure/2022/Mar/29
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.gentoo.org/glsa/202212-01
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://www.debian.org/security/2022/dsa-5197
https://www.oracle.com/security-alerts/cpuoct2021.html
2001527 https://bugzilla.redhat.com/show_bug.cgi?id=2001527
AVG-2384 https://security.archlinux.org/AVG-2384
AVG-2385 https://security.archlinux.org/AVG-2385
AVG-2386 https://security.archlinux.org/AVG-2386
AVG-2387 https://security.archlinux.org/AVG-2387
AVG-2388 https://security.archlinux.org/AVG-2388
AVG-2389 https://security.archlinux.org/AVG-2389
cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-22945 https://nvd.nist.gov/vuln/detail/CVE-2021-22945
USN-5079-1 https://usn.ubuntu.com/5079-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22945.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-03-28T15:53:40Z/ Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at http://seclists.org/fulldisclosure/2022/Mar/29
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-03-28T15:53:40Z/ Found at http://seclists.org/fulldisclosure/2022/Mar/29
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://hackerone.com/reports/1269242
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-03-28T15:53:40Z/ Found at https://hackerone.com/reports/1269242
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-03-28T15:53:40Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-03-28T15:53:40Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22945
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22945
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22945
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://security.gentoo.org/glsa/202212-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-03-28T15:53:40Z/ Found at https://security.gentoo.org/glsa/202212-01
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20211029-0003/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-03-28T15:53:40Z/ Found at https://security.netapp.com/advisory/ntap-20211029-0003/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://support.apple.com/kb/HT213183
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-03-28T15:53:40Z/ Found at https://support.apple.com/kb/HT213183
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://www.debian.org/security/2022/dsa-5197
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-03-28T15:53:40Z/ Found at https://www.debian.org/security/2022/dsa-5197
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-03-28T15:53:40Z/ Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Exploit Prediction Scoring System (EPSS)
Percentile 0.58559
EPSS Score 0.0041
Published At April 6, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.