Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2021-26401
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-26401
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-26401.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-26401
Downstream
ALPINE-CVE-2021-26401
DEBIAN-CVE-2021-26401
RHSA-2022:1975
RHSA-2022:1988
RHSA-2023:0187
RHSA-2023:0399
RHSA-2023:0400
SUSE-SU-2022:0931-1
SUSE-SU-2022:0939-1
SUSE-SU-2022:0940-1
SUSE-SU-2022:1285-1
SUSE-SU-2022:1300-1
SUSE-SU-2022:1359-1
SUSE-SU-2022:1375-1
SUSE-SU-2022:1408-1
UBUNTU-CVE-2021-26401
USN-5415-1
USN-5417-1
USN-5418-1
USN-6001-1
USN-6013-1
USN-6014-1
openSUSE-SU-2022:0940-1
Related
ALSA-2022:1988
RLSA-2022:1975
RLSA-2022:1988
SUSE-SU-2022:0931-1
SUSE-SU-2022:0939-1
SUSE-SU-2022:0940-1
SUSE-SU-2022:1285-1
SUSE-SU-2022:1300-1
SUSE-SU-2022:1359-1
SUSE-SU-2022:1375-1
SUSE-SU-2022:1408-1
openSUSE-SU-2022:0940-1
Published
2022-03-11T18:15:11Z
Modified
2025-08-09T19:01:28Z
Severity
5.6 (Medium)
CVSS_V3 - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
CVSS Calculator
Summary
[none]
Details
LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.
References
http://www.openwall.com/lists/oss-security/2022/03/18/2
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036
Affected packages
CVE-2021-26401 - OSV