Executive Summary

Informations
Name CVE-2021-22946 First vendor Publication 2021-09-29
Vendor Cve Last vendor Modification 2024-03-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations **withoutTLS** contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-319 Cleartext Transmission of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 157
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 4
Application 1
Application 1
Application 1
Application 2
Application 3
Application 2
Application 2
Os 29
Os 3
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
DEBIAN https://www.debian.org/security/2022/dsa-5197
FULLDISC http://seclists.org/fulldisclosure/2022/Mar/29
GENTOO https://security.gentoo.org/glsa/202212-01
MISC https://hackerone.com/reports/1334111
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-03-27 17:28:07
  • Multiple Updates
2023-11-07 21:33:50
  • Multiple Updates
2023-08-25 13:06:54
  • Multiple Updates
2023-08-23 02:08:31
  • Multiple Updates
2023-08-12 13:21:36
  • Multiple Updates
2023-08-12 01:22:08
  • Multiple Updates
2023-08-11 13:14:06
  • Multiple Updates
2023-08-11 01:22:50
  • Multiple Updates
2023-08-06 13:12:10
  • Multiple Updates
2023-08-06 01:21:52
  • Multiple Updates
2023-08-04 13:12:32
  • Multiple Updates
2023-08-04 01:22:13
  • Multiple Updates
2023-07-14 13:12:34
  • Multiple Updates
2023-07-14 01:22:03
  • Multiple Updates
2023-03-29 02:14:53
  • Multiple Updates
2023-03-28 12:22:17
  • Multiple Updates
2023-01-05 21:27:27
  • Multiple Updates
2022-12-19 09:27:29
  • Multiple Updates
2022-11-15 01:55:03
  • Multiple Updates
2022-11-03 09:27:52
  • Multiple Updates
2022-10-29 09:27:52
  • Multiple Updates
2022-10-29 01:55:03
  • Multiple Updates
2022-10-07 02:05:29
  • Multiple Updates
2022-08-29 09:27:24
  • Multiple Updates
2022-08-09 09:27:27
  • Multiple Updates
2022-08-02 09:27:37
  • Multiple Updates
2022-07-26 00:29:44
  • Multiple Updates
2022-06-04 01:57:59
  • Multiple Updates
2022-05-13 21:27:32
  • Multiple Updates
2022-04-20 09:23:13
  • Multiple Updates
2022-03-15 13:23:17
  • Multiple Updates
2022-03-14 21:23:17
  • Multiple Updates
2022-03-10 21:23:21
  • Multiple Updates
2022-02-21 01:52:39
  • Multiple Updates
2022-02-11 21:23:14
  • Multiple Updates
2022-02-07 21:23:11
  • Multiple Updates
2022-01-21 17:23:12
  • Multiple Updates
2021-11-29 05:23:06
  • Multiple Updates
2021-11-18 05:23:09
  • Multiple Updates
2021-11-10 09:23:27
  • Multiple Updates
2021-11-03 09:23:26
  • Multiple Updates
2021-10-29 17:23:07
  • Multiple Updates
2021-10-20 17:23:07
  • Multiple Updates
2021-10-08 09:22:55
  • Multiple Updates
2021-10-02 09:22:52
  • Multiple Updates
2021-10-01 09:23:26
  • Multiple Updates
2021-09-30 00:22:53
  • First insertion