ID

VAR-202108-2221


CVE

CVE-2021-22925


TITLE

Arch Linux Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202107-1582

DESCRIPTION

curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending `NEW_ENV` variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application. Summary: An update is now available for OpenShift Logging 5.1. Solution: For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update: https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html For Red Hat OpenShift Logging 5.1, see the following instructions to apply this update: https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1944888 - CVE-2021-21409 netty: Request smuggling via content-length header 2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data 2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way 2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value 5. JIRA issues fixed (https://issues.jboss.org/): LOG-1971 - Applying cluster state is causing elasticsearch to hit an issue and become unusable 6. Summary: Red Hat OpenStack Platform 16.2 (Train) director Operator containers are available for technology preview. Solution: OSP 16.2.z Release - OSP Director Operator Containers 4. Bugs fixed (https://bugzilla.redhat.com/): 2025995 - Rebase tech preview on latest upstream v1.2.x branch 2030801 - CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache 2036784 - osp controller (fencing enabled) in downed state after system manual crash test 5. Bugs fixed (https://bugzilla.redhat.com/): 1995656 - CVE-2021-36221 golang: net/http/httputil: panic due to racy read of persistConn after handler panic 5. ========================================================================== Ubuntu Security Notice USN-5021-1 July 22, 2021 curl vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 21.04 - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in curl. Software Description: - curl: HTTP, HTTPS, and FTP client and client libraries Details: Harry Sintonen and Tomas Hoger discovered that curl incorrectly handled TELNET connections when the -t option was used on the command line. Uninitialized data possibly containing sensitive information could be sent to the remote server, contrary to expectations. (CVE-2021-22898, CVE-2021-22925) Harry Sintonen discovered that curl incorrectly reused connections in the connection pool. This could result in curl reusing the wrong connections. (CVE-2021-22924) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 21.04: curl 7.74.0-1ubuntu2.1 libcurl3-gnutls 7.74.0-1ubuntu2.1 libcurl3-nss 7.74.0-1ubuntu2.1 libcurl4 7.74.0-1ubuntu2.1 Ubuntu 20.04 LTS: curl 7.68.0-1ubuntu2.6 libcurl3-gnutls 7.68.0-1ubuntu2.6 libcurl3-nss 7.68.0-1ubuntu2.6 libcurl4 7.68.0-1ubuntu2.6 Ubuntu 18.04 LTS: curl 7.58.0-2ubuntu3.14 libcurl3-gnutls 7.58.0-2ubuntu3.14 libcurl3-nss 7.58.0-2ubuntu3.14 libcurl4 7.58.0-2ubuntu3.14 In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2021-09-20-8 Additional information for APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina Security Update 2021-005 Catalina addresses the following issues. Information about the security content is also available at https://support.apple.com/HT212805. CoreGraphics Available for: macOS Catalina Impact: Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Description: An integer overflow was addressed with improved input validation. CVE-2021-30860: The Citizen Lab CoreServices Available for: macOS Catalina Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: An access issue was addressed with improved access restrictions. CVE-2021-30783: an anonymous researcher, Ron Hass (@ronhass7) of Perception Point Entry added September 20, 2021 CUPS Available for: macOS Catalina Impact: A local attacker may be able to elevate their privileges Description: A permissions issue existed. This issue was addressed with improved permission validation. CVE-2021-30827: an anonymous researcher Entry added September 20, 2021 CUPS Available for: macOS Catalina Impact: A local user may be able to read arbitrary files as root Description: This issue was addressed with improved checks. CVE-2021-30828: an anonymous researcher Entry added September 20, 2021 CUPS Available for: macOS Catalina Impact: A local user may be able to execute arbitrary files Description: A URI parsing issue was addressed with improved parsing. CVE-2021-22925 Entry added September 20, 2021 CVMS Available for: macOS Catalina Impact: A local attacker may be able to elevate their privileges Description: A memory corruption issue was addressed with improved state management. CVE-2021-30832: Mickey Jin (@patch1t) of Trend Micro Entry added September 20, 2021 FontParser Available for: macOS Catalina Impact: Processing a maliciously crafted dfont file may lead to arbitrary code execution Description: This issue was addressed with improved checks. CVE-2021-30841: Xingwei Lin of Ant Security Light-Year Lab CVE-2021-30842: Xingwei Lin of Ant Security Light-Year Lab CVE-2021-30843: Xingwei Lin of Ant Security Light-Year Lab Entry added September 20, 2021 ImageIO Available for: macOS Catalina Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: This issue was addressed with improved checks. CVE-2021-30835: Ye Zhang of Baidu Security CVE-2021-30847: Mike Zhang of Pangu Lab Entry added September 20, 2021 Kernel Available for: macOS Catalina Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2021-30830: Zweig of Kunlun Lab Entry added September 20, 2021 Kernel Available for: macOS Catalina Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds read was addressed with improved input validation. CVE-2021-30865: Zweig of Kunlun Lab Entry added September 20, 2021 Kernel Available for: macOS Catalina Impact: Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges Description: A race condition was addressed with additional validation. CVE-2020-29622: Jordy Zomer of Certified Secure Entry added September 20, 2021 Kernel Available for: macOS Catalina Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved locking. CVE-2021-30857: Zweig of Kunlun Lab Entry added September 20, 2021 Kernel Available for: macOS Catalina Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A type confusion issue was addressed with improved state handling. CVE-2021-30859: Apple Entry added September 20, 2021 libexpat Available for: macOS Catalina Impact: A remote attacker may be able to cause a denial of service Description: This issue was addressed by updating expat to version 2.4.1. CVE-2013-0340: an anonymous researcher Entry added September 20, 2021 Preferences Available for: macOS Catalina Impact: An application may be able to access restricted files Description: A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. CVE-2021-30855: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020) of Tencent Security Xuanwu Lab (xlab.tencent.com) Entry added September 20, 2021 Sandbox Available for: macOS Catalina Impact: A user may gain access to protected parts of the file system Description: An access issue was addressed with improved access restrictions. CVE-2021-30850: an anonymous researcher Entry added September 20, 2021 SMB Available for: macOS Catalina Impact: A remote attacker may be able to leak memory Description: A logic issue was addressed with improved state management. CVE-2021-30844: Peter Nguyen Vu Hoang of STAR Labs Entry added September 20, 2021 TCC Available for: macOS Catalina Impact: A malicious application may be able to bypass Privacy preferences Description: A permissions issue was addressed with improved validation. CVE-2021-30713: an anonymous researcher Entry added September 20, 2021 Additional recognition Bluetooth We would like to acknowledge say2 of ENKI for their assistance. Entry added September 20, 2021 CoreML We would like to acknowledge hjy79425575 working with Trend Micro Zero Day Initiative for their assistance. Entry added September 20, 2021 CUPS We would like to acknowledge an anonymous researcher for their assistance. Entry added September 20, 2021 Kernel We would like to acknowledge Anthony Steinhauser of Google's Safeside project for their assistance. Entry added September 20, 2021 smbx We would like to acknowledge Zhongcheng Li (CK01) for their assistance. Entry added September 20, 2021 Installation note: This update may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEePiLW1MrMjw19XzoeC9qKD1prhgFAmFI888ACgkQeC9qKD1p rhhvSA/+MzMvNJUS7KUDdIBNgVfzpgGLGGy0ewyCCuLaTFGPPtVVMlgXgo0Q1ds4 NQJ47AWXUkOEPotUdaMXYXTTlNRrS/rHuhrUar8tNgXVOuTIFoa0AaGNVFLbklxz KRte/SqDIY7PdWobflBTeeROlFq0/lIys+cyI3TtWezCGaGcdFO0Ckhv76UFUUUi qnB3hjxXVCkbwbetl6EMPQiIYpOzU8KOn95T3E24buRO8CxNdwYbZOkHqYaCAYLX Fm0lPtX4VknTdwjwhMTmNrbrMmc7TPOLEUavTNv0ghslYbywX3Iwj6f2mC5ZArUB klKZwLWPl8cOJmwMADnSpQc5VR+umM0fJdxsHajJu9/eWAuVK35IFJbQcZyP0Urv N+B8V4tk9D+I1NmU+12QIAlmUnnAmnzCBa/qE+FIGCyyBQgSM6WdmwXmWvQPX9/1 q7fVqW6zZv1A7z2Qal82sRkLH1APsoRGUQlw+uttmh6rKoLpNgH4ZJ4Xhqcq/S4k DgL85EvidWgaaTIj9+mI5NmqbY0E8/rkHtjxaOY9wyjpWiw2rSO7SXLTuDIRMBlt hlBR20e5/ZqdKxxAE+U31ZI8PzJhEU4PoCL5xcciXxBOilxhUgVLGDgmZol117Sy +wX/g7wuaorhnCsOIWNBC/up76pBJlCe+nsOoWNPFdgP5qw2pZY= =QJxi -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Migration Toolkit for Containers (MTC) 1.5.2 security update and bugfix advisory Advisory ID: RHSA-2021:4848-01 Product: Red Hat Migration Toolkit Advisory URL: https://access.redhat.com/errata/RHSA-2021:4848 Issue date: 2021-11-29 CVE Names: CVE-2018-20673 CVE-2019-5827 CVE-2019-13750 CVE-2019-13751 CVE-2019-17594 CVE-2019-17595 CVE-2019-18218 CVE-2019-19603 CVE-2019-20838 CVE-2020-12762 CVE-2020-13435 CVE-2020-14145 CVE-2020-14155 CVE-2020-16135 CVE-2020-24370 CVE-2021-3200 CVE-2021-3445 CVE-2021-3580 CVE-2021-3620 CVE-2021-3733 CVE-2021-3757 CVE-2021-3778 CVE-2021-3796 CVE-2021-3800 CVE-2021-3948 CVE-2021-20231 CVE-2021-20232 CVE-2021-20266 CVE-2021-22876 CVE-2021-22898 CVE-2021-22925 CVE-2021-22946 CVE-2021-22947 CVE-2021-23840 CVE-2021-23841 CVE-2021-27218 CVE-2021-27645 CVE-2021-28153 CVE-2021-33560 CVE-2021-33574 CVE-2021-33928 CVE-2021-33929 CVE-2021-33930 CVE-2021-33938 CVE-2021-35942 CVE-2021-36084 CVE-2021-36085 CVE-2021-36086 CVE-2021-36087 CVE-2021-36222 CVE-2021-37750 ==================================================================== 1. Summary: The Migration Toolkit for Containers (MTC) 1.5.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Security Fix(es): * nodejs-immer: prototype pollution may lead to DoS or remote code execution (CVE-2021-3757) * mig-controller: incorrect namespaces handling may lead to not authorized usage of Migration Toolkit for Containers (MTC) (CVE-2021-3948) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: For details on how to install and use MTC, refer to: https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html 4. Bugs fixed (https://bugzilla.redhat.com/): 2000734 - CVE-2021-3757 nodejs-immer: prototype pollution may lead to DoS or remote code execution 2005438 - Combining Rsync and Stunnel in a single pod can degrade performance (1.5 backport) 2006842 - MigCluster CR remains in "unready" state and source registry is inaccessible after temporary shutdown of source cluster 2007429 - "oc describe" and "oc log" commands on "Migration resources" tree cannot be copied after failed migration 2022017 - CVE-2021-3948 mig-controller: incorrect namespaces handling may lead to not authorized usage of Migration Toolkit for Containers (MTC) 5. References: https://access.redhat.com/security/cve/CVE-2018-20673 https://access.redhat.com/security/cve/CVE-2019-5827 https://access.redhat.com/security/cve/CVE-2019-13750 https://access.redhat.com/security/cve/CVE-2019-13751 https://access.redhat.com/security/cve/CVE-2019-17594 https://access.redhat.com/security/cve/CVE-2019-17595 https://access.redhat.com/security/cve/CVE-2019-18218 https://access.redhat.com/security/cve/CVE-2019-19603 https://access.redhat.com/security/cve/CVE-2019-20838 https://access.redhat.com/security/cve/CVE-2020-12762 https://access.redhat.com/security/cve/CVE-2020-13435 https://access.redhat.com/security/cve/CVE-2020-14145 https://access.redhat.com/security/cve/CVE-2020-14155 https://access.redhat.com/security/cve/CVE-2020-16135 https://access.redhat.com/security/cve/CVE-2020-24370 https://access.redhat.com/security/cve/CVE-2021-3200 https://access.redhat.com/security/cve/CVE-2021-3445 https://access.redhat.com/security/cve/CVE-2021-3580 https://access.redhat.com/security/cve/CVE-2021-3620 https://access.redhat.com/security/cve/CVE-2021-3733 https://access.redhat.com/security/cve/CVE-2021-3757 https://access.redhat.com/security/cve/CVE-2021-3778 https://access.redhat.com/security/cve/CVE-2021-3796 https://access.redhat.com/security/cve/CVE-2021-3800 https://access.redhat.com/security/cve/CVE-2021-3948 https://access.redhat.com/security/cve/CVE-2021-20231 https://access.redhat.com/security/cve/CVE-2021-20232 https://access.redhat.com/security/cve/CVE-2021-20266 https://access.redhat.com/security/cve/CVE-2021-22876 https://access.redhat.com/security/cve/CVE-2021-22898 https://access.redhat.com/security/cve/CVE-2021-22925 https://access.redhat.com/security/cve/CVE-2021-22946 https://access.redhat.com/security/cve/CVE-2021-22947 https://access.redhat.com/security/cve/CVE-2021-23840 https://access.redhat.com/security/cve/CVE-2021-23841 https://access.redhat.com/security/cve/CVE-2021-27218 https://access.redhat.com/security/cve/CVE-2021-27645 https://access.redhat.com/security/cve/CVE-2021-28153 https://access.redhat.com/security/cve/CVE-2021-33560 https://access.redhat.com/security/cve/CVE-2021-33574 https://access.redhat.com/security/cve/CVE-2021-33928 https://access.redhat.com/security/cve/CVE-2021-33929 https://access.redhat.com/security/cve/CVE-2021-33930 https://access.redhat.com/security/cve/CVE-2021-33938 https://access.redhat.com/security/cve/CVE-2021-35942 https://access.redhat.com/security/cve/CVE-2021-36084 https://access.redhat.com/security/cve/CVE-2021-36085 https://access.redhat.com/security/cve/CVE-2021-36086 https://access.redhat.com/security/cve/CVE-2021-36087 https://access.redhat.com/security/cve/CVE-2021-36222 https://access.redhat.com/security/cve/CVE-2021-37750 https://access.redhat.com/security/updates/classification/#moderate 6. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYaU7CNzjgjWX9erEAQi5qxAAi3QQYaLAZJEIsb+WHT9YHKG3jMM6xLtl 2TpkFYEcW+sCSi7MfKUnjpuXgZtu23cM5QHPWcEd0WhvPNtPX9Z7PqKlixPoPRvv 36cH/uIGluB8h9U4NUdvYuuv/z748mpLKRI/8tRyEe4bFiL/lwn9T9OqvK296KEU Ua6SwzLUyDgwqpICh2fopfebTF80BnjhAs1t1R9eWEQrq28FxZUEBsAtla4hAR3p 89hXXYgg/b7HjBz5XJBVKgUIhs2zYTy/9R1D/FClLyu+ZkZfNspZGMQ1PpdV8nUs /g/u4KrR0tgYs9M5UQVHPHl5FiCf+9yeNt91biCxoidWp5qH6M+fGQ2EPOoATCBv yTau8U82gjxnRrSEn5Tp+r8i7Ra7k6GJ0n3Vt3x5LFIVTzZgsHAQKzhYnMiQmrgQ qZLLIvJ3BY9jTtMp2MXh4tNiuMk8kWOHzKvw10M93HaUSaSBEW19mljxnpvtbn8F 6XFCGHp7VtVwd8SYW1Epqiyex1NkXE/D/7G5L1rfi+x1LAAHEGrGMFMKijnuaWCA TfHt/Jklzuy7S23cnBQsxOVCtmav54nOWikhNyEMJ3q8Nd5ddXzhoZqWiVZJ2Vyu R4MUojb+mhzX3nG1+9Qd5AzTLs/SctmVd1gMtiv8LE0fsKisNT/LYreZ/7FFypNW vLrDSONMTWU\xe7ia -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.62

sources: NVD: CVE-2021-22925 // VULHUB: VHN-381399 // PACKETSTORM: 165296 // PACKETSTORM: 165286 // PACKETSTORM: 166308 // PACKETSTORM: 166789 // PACKETSTORM: 163637 // PACKETSTORM: 164249 // PACKETSTORM: 165099

AFFECTED PRODUCTS

vendor:netappmodel:h300sscope:eqversion: -

Trust: 1.0

vendor:netappmodel:h410sscope:eqversion: -

Trust: 1.0

vendor:applemodel:macosscope:eqversion:11.0.1

Trust: 1.0

vendor:splunkmodel:universal forwarderscope:eqversion:9.1.0

Trust: 1.0

vendor:netappmodel:h700sscope:eqversion: -

Trust: 1.0

vendor:applemodel:macosscope:eqversion:11.3

Trust: 1.0

vendor:applemodel:macosscope:eqversion:11.3.1

Trust: 1.0

vendor:siemensmodel:sinema remote connect serverscope:ltversion:3.1

Trust: 1.0

vendor:applemodel:macosscope:eqversion:11.4

Trust: 1.0

vendor:splunkmodel:universal forwarderscope:ltversion:9.0.6

Trust: 1.0

vendor:siemensmodel:sinec infrastructure network servicesscope:ltversion:1.0.1.1

Trust: 1.0

vendor:splunkmodel:universal forwarderscope:gteversion:9.0.0

Trust: 1.0

vendor:applemodel:macosscope:eqversion:11.1.0

Trust: 1.0

vendor:oraclemodel:mysql serverscope:lteversion:8.0.26

Trust: 1.0

vendor:netappmodel:hci management nodescope:eqversion: -

Trust: 1.0

vendor:applemodel:macosscope:eqversion:11.2.1

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:33

Trust: 1.0

vendor:oraclemodel:mysql serverscope:gteversion:5.7.0

Trust: 1.0

vendor:splunkmodel:universal forwarderscope:gteversion:8.2.0

Trust: 1.0

vendor:applemodel:macosscope:eqversion:11.5

Trust: 1.0

vendor:netappmodel:solidfirescope:eqversion: -

Trust: 1.0

vendor:oraclemodel:mysql serverscope:gteversion:8.0.0

Trust: 1.0

vendor:applemodel:macosscope:eqversion:11.2

Trust: 1.0

vendor:applemodel:macosscope:eqversion:11.0

Trust: 1.0

vendor:splunkmodel:universal forwarderscope:ltversion:8.2.12

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.58

Trust: 1.0

vendor:netappmodel:clustered data ontapscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.57

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.59

Trust: 1.0

vendor:netappmodel:h500escope:eqversion: -

Trust: 1.0

vendor:netappmodel:h700escope:eqversion: -

Trust: 1.0

vendor:oraclemodel:mysql serverscope:lteversion:5.7.35

Trust: 1.0

vendor:netappmodel:h300escope:eqversion: -

Trust: 1.0

vendor:netappmodel:cloud backupscope:eqversion: -

Trust: 1.0

vendor:haxxmodel:curlscope:ltversion:7.78.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.7

Trust: 1.0

vendor:netappmodel:h500sscope:eqversion: -

Trust: 1.0

vendor:haxxmodel:curlscope:gteversion:7.7

Trust: 1.0

vendor:applemodel:macosscope:eqversion:11.1

Trust: 1.0

sources: NVD: CVE-2021-22925

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22925
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202107-1582
value: MEDIUM

Trust: 0.6

VULHUB: VHN-381399
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-22925
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-381399
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22925
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-381399 // CNNVD: CNNVD-202107-1582 // NVD: CVE-2021-22925

PROBLEMTYPE DATA

problemtype:CWE-908

Trust: 1.1

problemtype:CWE-200

Trust: 1.0

sources: VULHUB: VHN-381399 // NVD: CVE-2021-22925

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 163637 // CNNVD: CNNVD-202107-1582

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202107-1582

PATCH

title:Arch Linux Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=158024

Trust: 0.6

sources: CNNVD: CNNVD-202107-1582

EXTERNAL IDS

db:NVDid:CVE-2021-22925

Trust: 2.4

db:SIEMENSid:SSA-389290

Trust: 1.7

db:SIEMENSid:SSA-484086

Trust: 1.7

db:HACKERONEid:1223882

Trust: 1.7

db:PACKETSTORMid:165099

Trust: 0.8

db:PACKETSTORMid:166308

Trust: 0.8

db:PACKETSTORMid:165096

Trust: 0.7

db:PACKETSTORMid:165135

Trust: 0.7

db:PACKETSTORMid:165209

Trust: 0.7

db:PACKETSTORMid:165862

Trust: 0.7

db:PACKETSTORMid:166051

Trust: 0.7

db:PACKETSTORMid:166489

Trust: 0.7

db:PACKETSTORMid:165633

Trust: 0.7

db:PACKETSTORMid:165002

Trust: 0.7

db:PACKETSTORMid:164886

Trust: 0.7

db:PACKETSTORMid:165758

Trust: 0.7

db:PACKETSTORMid:165129

Trust: 0.7

db:PACKETSTORMid:170303

Trust: 0.7

db:PACKETSTORMid:166789

Trust: 0.7

db:PACKETSTORMid:163637

Trust: 0.7

db:PACKETSTORMid:164249

Trust: 0.7

db:AUSCERTid:ESB-2021.3935

Trust: 0.6

db:AUSCERTid:ESB-2021.4229

Trust: 0.6

db:AUSCERTid:ESB-2021.4172

Trust: 0.6

db:AUSCERTid:ESB-2022.1071

Trust: 0.6

db:AUSCERTid:ESB-2022.0716

Trust: 0.6

db:AUSCERTid:ESB-2021.2473

Trust: 0.6

db:AUSCERTid:ESB-2021.3905

Trust: 0.6

db:AUSCERTid:ESB-2022.0245

Trust: 0.6

db:AUSCERTid:ESB-2021.4095

Trust: 0.6

db:AUSCERTid:ESB-2021.4059

Trust: 0.6

db:AUSCERTid:ESB-2021.4254

Trust: 0.6

db:AUSCERTid:ESB-2021.4019

Trust: 0.6

db:AUSCERTid:ESB-2021.3748

Trust: 0.6

db:AUSCERTid:ESB-2022.0493

Trust: 0.6

db:AUSCERTid:ESB-2022.1837

Trust: 0.6

db:AUSCERTid:ESB-2021.2526

Trust: 0.6

db:AUSCERTid:ESB-2022.0394

Trust: 0.6

db:AUSCERTid:ESB-2021.3101.2

Trust: 0.6

db:AUSCERTid:ESB-2022.1677

Trust: 0.6

db:AUSCERTid:ESB-2023.3146

Trust: 0.6

db:CS-HELPid:SB2021111131

Trust: 0.6

db:CS-HELPid:SB2021072212

Trust: 0.6

db:CS-HELPid:SB2021080210

Trust: 0.6

db:CS-HELPid:SB2021072814

Trust: 0.6

db:CS-HELPid:SB2022031104

Trust: 0.6

db:ICS CERTid:ICSA-22-167-17

Trust: 0.6

db:CNNVDid:CNNVD-202107-1582

Trust: 0.6

db:PACKETSTORMid:166309

Trust: 0.1

db:VULHUBid:VHN-381399

Trust: 0.1

db:PACKETSTORMid:165296

Trust: 0.1

db:PACKETSTORMid:165286

Trust: 0.1

sources: VULHUB: VHN-381399 // PACKETSTORM: 165296 // PACKETSTORM: 165286 // PACKETSTORM: 166308 // PACKETSTORM: 166789 // PACKETSTORM: 163637 // PACKETSTORM: 164249 // PACKETSTORM: 165099 // CNNVD: CNNVD-202107-1582 // NVD: CVE-2021-22925

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf

Trust: 1.7

url:https://security.netapp.com/advisory/ntap-20210902-0003/

Trust: 1.7

url:https://support.apple.com/kb/ht212804

Trust: 1.7

url:https://support.apple.com/kb/ht212805

Trust: 1.7

url:http://seclists.org/fulldisclosure/2021/sep/39

Trust: 1.7

url:http://seclists.org/fulldisclosure/2021/sep/40

Trust: 1.7

url:https://security.gentoo.org/glsa/202212-01

Trust: 1.7

url:https://hackerone.com/reports/1223882

Trust: 1.7

url:https://www.oracle.com/security-alerts/cpujan2022.html

Trust: 1.7

url:https://www.oracle.com/security-alerts/cpuoct2021.html

Trust: 1.7

url:https://access.redhat.com/security/cve/cve-2021-22925

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/frucw2uvnyudzf72dqlfqr4pjec6cf7v/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/frucw2uvnyudzf72dqlfqr4pjec6cf7v/

Trust: 0.7

url:https://www.auscert.org.au/bulletins/esb-2022.0245

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-167-17

Trust: 0.6

url:https://packetstormsecurity.com/files/164886/red-hat-security-advisory-2021-4511-03.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021111131

Trust: 0.6

url:https://vigilance.fr/vulnerability/curl-information-disclosure-via-telnet-stack-contents-35956

Trust: 0.6

url:https://packetstormsecurity.com/files/170303/gentoo-linux-security-advisory-202212-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3905

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1071

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4019

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3748

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.3146

Trust: 0.6

url:https://packetstormsecurity.com/files/165862/red-hat-security-advisory-2022-0434-05.html

Trust: 0.6

url:https://packetstormsecurity.com/files/164249/apple-security-advisory-2021-09-20-8.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021072814

Trust: 0.6

url:https://packetstormsecurity.com/files/165633/ubuntu-security-notice-usn-5021-2.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021080210

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0716

Trust: 0.6

url:https://packetstormsecurity.com/files/165135/red-hat-security-advisory-2021-4914-06.html

Trust: 0.6

url:https://packetstormsecurity.com/files/165129/red-hat-security-advisory-2021-4902-06.html

Trust: 0.6

url:https://packetstormsecurity.com/files/165209/red-hat-security-advisory-2021-5038-04.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3101.2

Trust: 0.6

url:https://support.apple.com/en-us/ht212805

Trust: 0.6

url:https://packetstormsecurity.com/files/166489/red-hat-security-advisory-2022-1081-01.html

Trust: 0.6

url:https://support.apple.com/en-us/ht212804

Trust: 0.6

url:https://packetstormsecurity.com/files/165096/red-hat-security-advisory-2021-4845-05.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0394

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0493

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2526

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3935

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021072212

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6495407

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4229

Trust: 0.6

url:https://packetstormsecurity.com/files/165002/red-hat-security-advisory-2021-4032-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/165099/red-hat-security-advisory-2021-4848-07.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4059

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2473

Trust: 0.6

url:https://packetstormsecurity.com/files/166051/red-hat-security-advisory-2022-0580-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/163637/ubuntu-security-notice-usn-5021-1.html

Trust: 0.6

url:https://packetstormsecurity.com/files/166789/red-hat-security-advisory-2022-1396-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4254

Trust: 0.6

url:https://packetstormsecurity.com/files/165758/red-hat-security-advisory-2022-0318-06.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4095

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4172

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1837

Trust: 0.6

url:https://packetstormsecurity.com/files/166308/red-hat-security-advisory-2022-0842-01.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022031104

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1677

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-16135

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3200

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-5827

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-13435

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-5827

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-24370

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-13751

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-19603

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-17594

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-24370

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-12762

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-36086

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-13750

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-13751

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-22898

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-12762

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-16135

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-36084

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3800

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-17594

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-36087

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3445

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-13435

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-19603

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-18218

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-20232

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-20838

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-22876

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-20231

Trust: 0.5

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-14155

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-20838

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-36085

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-33560

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-17595

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-14155

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-28153

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-13750

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-18218

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3580

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-17595

Trust: 0.5

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-22925

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-27645

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-33574

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-35942

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3572

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-42574

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3426

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-22898

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-20673

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2020-14145

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-14145

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-3778

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-3712

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-23841

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2018-20673

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-23840

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-20266

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-3796

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-20231

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-20232

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-22876

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2018-25013

Trust: 0.2

url:https://access.redhat.com/security/vulnerabilities/rhsb-2021-009

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25012

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-35522

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-35524

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25013

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25009

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-43527

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-25014

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-25012

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-35521

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-44228

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-17541

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-36331

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-31535

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-36330

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-36332

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25010

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-17541

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25014

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3481

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-25009

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-25010

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-35523

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4122

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-44716

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-24407

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-28153

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3521

Trust: 0.2

url:https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-24504

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27777

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20239

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36158

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35448

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3635

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20284

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36386

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-0427

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24586

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3348

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26140

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3487

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26146

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31440

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3732

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-0129

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-10001

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24502

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3564

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-0427

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23133

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26144

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3679

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36312

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29368

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24588

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29646

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29155

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3489

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29660

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26139

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28971

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14615

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26143

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3600

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26145

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33200

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29650

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33033

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20194

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26147

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31916

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-10001

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24503

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14615

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24502

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5137

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31829

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3573

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20197

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26141

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28950

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24587

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24503

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3659

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35524

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35522

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-37136

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35523

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5128

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-37137

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21409

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://issues.jboss.org/):

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36330

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35521

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-33560

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3984

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3521

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27645

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4193

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3572

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3872

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3426

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3200

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3445

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-33574

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4019

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4192

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25315

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25710

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0492

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25236

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21684

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-25235

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23308

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4154

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25710

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-41190

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23852

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22822

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22823

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22827

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0392

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0261

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-0920

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31566

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22826

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3999

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25709

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22817

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0413

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0847

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:1396

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23219

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22824

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-45960

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3577

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36221

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-23218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22825

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0435

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0532

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-46143

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22942

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3577

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0330

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0516

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22816

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21684

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-31566

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0361

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0778

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0359

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0318

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-0920

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25709

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44717

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.74.0-1ubuntu2.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.58.0-2ubuntu3.14

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22924

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5021-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/curl/7.68.0-1ubuntu2.6

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30830

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30832

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-29622

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30828

Trust: 0.1

url:https://support.apple.com/ht212805.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0340

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30841

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30855

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30843

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30844

Trust: 0.1

url:https://support.apple.com/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30859

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30829

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30857

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30783

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30713

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30850

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30865

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30827

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30847

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30860

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30835

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33938

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3757

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33930

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33928

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:4848

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-37750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23841

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22947

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22946

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20266

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3948

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3733

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22947

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33929

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36222

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3620

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23840

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22946

Trust: 0.1

sources: VULHUB: VHN-381399 // PACKETSTORM: 165296 // PACKETSTORM: 165286 // PACKETSTORM: 166308 // PACKETSTORM: 166789 // PACKETSTORM: 163637 // PACKETSTORM: 164249 // PACKETSTORM: 165099 // CNNVD: CNNVD-202107-1582 // NVD: CVE-2021-22925

CREDITS

Siemens notified CISA of these vulnerabilities.

Trust: 0.6

sources: CNNVD: CNNVD-202107-1582

SOURCES

db:VULHUBid:VHN-381399
db:PACKETSTORMid:165296
db:PACKETSTORMid:165286
db:PACKETSTORMid:166308
db:PACKETSTORMid:166789
db:PACKETSTORMid:163637
db:PACKETSTORMid:164249
db:PACKETSTORMid:165099
db:CNNVDid:CNNVD-202107-1582
db:NVDid:CVE-2021-22925

LAST UPDATE DATE

2024-12-21T19:57:19.531000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381399date:2023-01-05T00:00:00
db:CNNVDid:CNNVD-202107-1582date:2023-06-05T00:00:00
db:NVDid:CVE-2021-22925date:2024-03-27T15:11:42.063

SOURCES RELEASE DATE

db:VULHUBid:VHN-381399date:2021-08-05T00:00:00
db:PACKETSTORMid:165296date:2021-12-15T15:27:05
db:PACKETSTORMid:165286date:2021-12-15T15:20:33
db:PACKETSTORMid:166308date:2022-03-15T15:41:45
db:PACKETSTORMid:166789date:2022-04-20T15:12:33
db:PACKETSTORMid:163637date:2021-07-22T23:15:11
db:PACKETSTORMid:164249date:2021-09-22T16:35:10
db:PACKETSTORMid:165099date:2021-11-30T14:44:48
db:CNNVDid:CNNVD-202107-1582date:2021-07-21T00:00:00
db:NVDid:CVE-2021-22925date:2021-08-05T21:15:11.467