CVE-2021-22947
Published on: 09/29/2021 12:00:00 AM UTC
Last Modified on: 01/05/2023 06:25:00 PM UTC
Certain versions of Macos from Apple contain the following vulnerability:
When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.
- CVE-2021-22947 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 5.9 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | HIGH | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | HIGH | NONE |
CVSS2 Score: 4.3 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | PARTIAL | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[SECURITY] Fedora 33 Update: curl-7.71.1-11.fc33 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Full Disclosure: APPLE-SA-2022-03-14-4 macOS Monterey 12.3 | seclists.org text/html |
![]() |
[SECURITY] Fedora 35 Update: curl-7.79.1-1.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Oracle Critical Patch Update Advisory - April 2022 | www.oracle.com text/html |
![]() |
curl: Multiple Vulnerabilities (GLSA 202212-01) — Gentoo security | security.gentoo.org text/html |
![]() |
[SECURITY] [DLA 2773-1] curl security update | lists.debian.org text/html |
![]() |
September 2021 cURL/libcURL Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
Oracle Critical Patch Update Advisory - October 2021 | www.oracle.com text/html |
![]() |
Oracle Critical Patch Update Advisory - January 2022 | www.oracle.com text/html |
![]() |
cert-portal.siemens.com application/pdf |
![]() | |
Debian -- Security Information -- DSA-5197-1 curl | www.debian.org Depreciated Link text/html |
![]() |
HackerOne | hackerone.com text/html |
![]() |
[SECURITY] [DLA 3085-1] curl security update | lists.debian.org text/html |
![]() |
About the security content of macOS Monterey 12.3 - Apple Support (PH) | support.apple.com text/html |
![]() |
Oracle Critical Patch Update Advisory - July 2022 | www.oracle.com text/html |
![]() |
Related QID Numbers
- 159446 Oracle Enterprise Linux Security Update for curl (ELSA-2021-4059)
- 178854 Debian Security Update for curl (DLA 2773-1)
- 180909 Debian Security Update for curl (DSA 5197-1)
- 180969 Debian Security Update for curl (DLA 3085-1)
- 198501 Ubuntu Security Notification for curl Vulnerabilities (USN-5079-1)
- 239769 Red Hat Update for curl (RHSA-2021:4059)
- 240097 Red Hat Update for curl (RHSA-2022:0635)
- 240217 Red Hat Update for rh-dotnet31-curl (RHSA-2022:1354)
- 281920 Fedora Security Update for curl (FEDORA-2021-c5584b92d4)
- 281955 Fedora Security Update for curl (FEDORA-2021-fc96a3a749)
- 296065 Oracle Solaris 11.4 Support Repository Update (SRU) 39.107.1 Missing (CPUOCT2021)
- 352874 Amazon Linux Security Advisory for curl : ALAS-2021-1549
- 353082 Amazon Linux Security Advisory for curl : ALAS2-2021-1724
- 376257 Oracle PeopleSoft Enterprise PeopleTools Product Multiple Vulnerabilities (CPUJAN2022)
- 376485 Apple MacOS Monterey 12.3 Not Installed (HT213183)
- 376968 NetApp Clustered Data Open Network Technology for Appliance Products (ONTAP) Disclosure of Sensitive Information Vulnerability (NTAP-20211029-0003)
- 377396 Alibaba Cloud Linux Security Update for curl (ALINUX3-SA-2021:0078)
- 500137 Alpine Linux Security Update for curl
- 671144 EulerOS Security Update for curl (EulerOS-SA-2021-2798)
- 671196 EulerOS Security Update for curl (EulerOS-SA-2022-1023)
- 671202 EulerOS Security Update for curl (EulerOS-SA-2022-1003)
- 671299 EulerOS Security Update for curl (EulerOS-SA-2022-1202)
- 671303 EulerOS Security Update for curl (EulerOS-SA-2022-1221)
- 690014 Free Berkeley Software Distribution (FreeBSD) Security Update for curl (c9221ec9-17a2-11ec-b335-d4c9ef517024)
- 710693 Gentoo Linux curl Multiple Vulnerabilities (GLSA 202212-01)
- 730371 McAfee Web Gateway Multiple Vulnerabilities (WP-3335,WP-4131,WP-4159,WP-4237,WP-4259,WP-4329,WP-4348,WP-4355,WP-4376,WP-4407,WP-4421)
- 751197 SUSE Enterprise Linux Security Update for curl (SUSE-SU-2021:3297-1)
- 751205 OpenSUSE Security Update for curl (openSUSE-SU-2021:3298-1)
- 751208 SUSE Enterprise Linux Security Update for curl (SUSE-SU-2021:3332-1)
- 751213 SUSE Enterprise Linux Security Update for curl (SUSE-SU-2021:3351-1)
- 751243 OpenSUSE Security Update for curl (openSUSE-SU-2021:1384-1)
- 900445 Common Base Linux Mariner (CBL-Mariner) Security Update for curl (5944)
- 900955 Common Base Linux Mariner (CBL-Mariner) Security Update for curl (6366-1)
- 91851 Microsoft Windows Security Update for January 2022
- 940005 AlmaLinux Security Update for curl (ALSA-2021:4059)
- 960062 Rocky Linux Security Update for curl (RLSA-2021:4059)
Known Affected Configurations (CPE V2.3)
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*:
- cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-22947 (curl.se/docs/CVE-2021-…) is a weakness in curl (FTP, IMAP, POP3, SMTP) that makes it uses "cached"… twitter.com/i/web/status/1… | 2021-09-15 06:32:42 |
![]() |
SIOSセキュリティブログを更新しました。 curlの複数の脆弱性情報(Medium: CVE-2021-22945, CVE-2021-22946, CVE-2021-22947 ) #sios_tech #security… twitter.com/i/web/status/1… | 2021-09-15 18:02:00 |
![]() |
CVE-2021-22947 : When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTT… twitter.com/i/web/status/1… | 2021-09-29 20:06:51 |
![]() |
Curl - CVE-2021-22947: hackerone.com/reports/1334763 | 2021-09-29 22:15:36 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-03-15 13:18:46 |