Lucene search

K
amazonAmazonALAS-2021-1525
HistorySep 02, 2021 - 10:54 p.m.

Medium: curl

2021-09-0222:54:00
alas.aws.amazon.com
12

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

54.7%

Issue Overview:

A flaw was found in libcurl in the way libcurl handles previously used connections without accounting for ‘issuer cert’ and comparing the involved paths case-insensitively. This flaw allows libcurl to use the wrong connection. The highest threat from this vulnerability is to confidentiality. (CVE-2021-22924)

Affected Packages:

curl

Issue Correction:
Run yum update curl to update your system.

New Packages:

i686:  
    curl-debuginfo-7.61.1-12.99.amzn1.i686  
    libcurl-7.61.1-12.99.amzn1.i686  
    libcurl-devel-7.61.1-12.99.amzn1.i686  
    curl-7.61.1-12.99.amzn1.i686  
  
src:  
    curl-7.61.1-12.99.amzn1.src  
  
x86_64:  
    curl-7.61.1-12.99.amzn1.x86_64  
    curl-debuginfo-7.61.1-12.99.amzn1.x86_64  
    libcurl-7.61.1-12.99.amzn1.x86_64  
    libcurl-devel-7.61.1-12.99.amzn1.x86_64  

Additional References

Red Hat: CVE-2021-22924

Mitre: CVE-2021-22924

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

54.7%