Search for vulnerabilities
Vulnerability details: VCID-mjks-tkp5-aaar
Vulnerability ID VCID-mjks-tkp5-aaar
Aliases CVE-2021-22946
Summary A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations **withoutTLS** contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-22946.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4059
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0635
rhas Moderate https://access.redhat.com/errata/RHSA-2022:1354
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2021-22946
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2003175
cvssv3.1 8.2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
generic_textual HIGH https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
cvssv3.1 Medium https://curl.se/docs/CVE-2021-22946.html
generic_textual Medium https://curl.se/docs/CVE-2021-22946.html
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
cvssv3.1 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2021-22946
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-22946
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-22946
archlinux High https://security.archlinux.org/AVG-2384
archlinux High https://security.archlinux.org/AVG-2385
archlinux High https://security.archlinux.org/AVG-2386
archlinux High https://security.archlinux.org/AVG-2387
archlinux High https://security.archlinux.org/AVG-2388
archlinux High https://security.archlinux.org/AVG-2389
generic_textual Medium https://ubuntu.com/security/notices/USN-5079-1
generic_textual Medium https://ubuntu.com/security/notices/USN-5079-2
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 6.6 https://www.oracle.com/security-alerts/cpujan2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpujan2022.html
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpujul2022.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpujul2022.html
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-22946.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
https://api.first.org/data/v1/epss?cve=CVE-2021-22946
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
http://seclists.org/fulldisclosure/2022/Mar/29
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1334111
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.gentoo.org/glsa/202212-01
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.debian.org/security/2022/dsa-5197
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
1017589 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1017589
2003175 https://bugzilla.redhat.com/show_bug.cgi?id=2003175
AVG-2384 https://security.archlinux.org/AVG-2384
AVG-2385 https://security.archlinux.org/AVG-2385
AVG-2386 https://security.archlinux.org/AVG-2386
AVG-2387 https://security.archlinux.org/AVG-2387
AVG-2388 https://security.archlinux.org/AVG-2388
AVG-2389 https://security.archlinux.org/AVG-2389
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-22946 https://nvd.nist.gov/vuln/detail/CVE-2021-22946
RHSA-2021:4059 https://access.redhat.com/errata/RHSA-2021:4059
RHSA-2022:0635 https://access.redhat.com/errata/RHSA-2022:0635
RHSA-2022:1354 https://access.redhat.com/errata/RHSA-2022:1354
USN-5079-1 https://usn.ubuntu.com/5079-1/
USN-5079-2 https://usn.ubuntu.com/5079-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22946.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22946
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22946
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22946
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://www.oracle.com/security-alerts/cpujul2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.1219
EPSS Score 0.00042
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.