Lucene search

K
amazonAmazonALAS2-2021-1700
HistorySep 08, 2021 - 11:35 p.m.

Medium: curl

2021-09-0823:35:00
alas.aws.amazon.com
18

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

6.4 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.004 Low

EPSS

Percentile

71.7%

Issue Overview:

A flaw was found in the way curl handled telnet protocol option for sending environment variables, which could lead to sending of uninitialized data from a stack-based buffer to the server. This issue leads to potentially revealing sensitive internal information to the server using a clear-text network protocol. (CVE-2021-22898)

A flaw was found in curl in the way curl handles a file hash mismatch after downloading content using the Metalink feature. This flaw allows malicious actors controlling a hosting server to trick users into downloading malicious content. The highest threat from this vulnerability is to integrity. (CVE-2021-22922)

A flaw was found in curl in the way curl handles credentials when downloading content using the Metalink feature. This flaw allows malicious actors controlling a hosting server to gain access to credentials provided while downloading content without the user’s knowledge. The highest threat from this vulnerability is to confidentiality. (CVE-2021-22923)

A flaw was found in libcurl in the way libcurl handles previously used connections without accounting for ‘issuer cert’ and comparing the involved paths case-insensitively. This flaw allows libcurl to use the wrong connection. The highest threat from this vulnerability is to confidentiality. (CVE-2021-22924)

A flaw was found in the way curl handled telnet protocol option for sending environment variables, which could lead to sending of uninitialized data from a stack-based buffer to the server. This issue leads to potentially revealing sensitive internal information to the server using a clear-text network protocol. (CVE-2021-22925)

Affected Packages:

curl

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update curl to update your system.

New Packages:

aarch64:  
    curl-7.76.1-7.amzn2.0.2.aarch64  
    libcurl-7.76.1-7.amzn2.0.2.aarch64  
    libcurl-devel-7.76.1-7.amzn2.0.2.aarch64  
    curl-debuginfo-7.76.1-7.amzn2.0.2.aarch64  
  
i686:  
    curl-7.76.1-7.amzn2.0.2.i686  
    libcurl-7.76.1-7.amzn2.0.2.i686  
    libcurl-devel-7.76.1-7.amzn2.0.2.i686  
    curl-debuginfo-7.76.1-7.amzn2.0.2.i686  
  
src:  
    curl-7.76.1-7.amzn2.0.2.src  
  
x86_64:  
    curl-7.76.1-7.amzn2.0.2.x86_64  
    libcurl-7.76.1-7.amzn2.0.2.x86_64  
    libcurl-devel-7.76.1-7.amzn2.0.2.x86_64  
    curl-debuginfo-7.76.1-7.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2021-22898, CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925

Mitre: CVE-2021-22898, CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

6.4 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.004 Low

EPSS

Percentile

71.7%