Related Vulnerabilities: CVE-2021-22890  

Enabled by default, libcurl supports the use of TLS 1.3 session tickets to resume previous TLS sessions to speed up subsequent TLS handshakes. When using a HTTPS proxy and TLS 1.3, libcurl can confuse session tickets arriving from the HTTPS proxy but work as if they arrived from the remote server and then wrongly "short-cut" the host handshake. The reason for this confusion is the modified sequence from TLS 1.2 when the session ids would provided only during the TLS handshake, while in TLS 1.3 it happens post hand-shake and the code was not updated to take that changed behavior into account. When confusing the tickets, a HTTPS proxy can trick libcurl to use the wrong session ticket resume for the host and thereby circumvent the server TLS certificate check and make a MITM attack to be possible to perform unnoticed. This flaw can allow a malicious HTTPS proxy to MITM the traffic. Such a malicious HTTPS proxy needs to provide a certificate that curl will accept for the MITMed server for an attack to work - unless curl has been told to ignore the server certificate check. This issue only exists when libcurl is built to use OpenSSL or one of its forks. It has existed in libcurl since version 7.36.0 and is fixed in version 7.76.0.

Severity High

Remote Yes

Type Authentication bypass

Description

Enabled by default, libcurl supports the use of TLS 1.3 session tickets to resume previous TLS sessions to speed up subsequent TLS handshakes.

When using a HTTPS proxy and TLS 1.3, libcurl can confuse session tickets arriving from the HTTPS proxy but work as if they arrived from the remote server and then wrongly "short-cut" the host handshake. The reason for this confusion is the modified sequence from TLS 1.2 when the session ids would provided only during the TLS handshake, while in TLS 1.3 it happens post hand-shake and the code was not updated to take that changed behavior into account.

When confusing the tickets, a HTTPS proxy can trick libcurl to use the wrong session ticket resume for the host and thereby circumvent the server TLS certificate check and make a MITM attack to be possible to perform unnoticed.

This flaw can allow a malicious HTTPS proxy to MITM the traffic. Such a malicious HTTPS proxy needs to provide a certificate that curl will accept for the MITMed server for an attack to work - unless curl has been told to ignore the server certificate check.

This issue only exists when libcurl is built to use OpenSSL or one of its forks. It has existed in libcurl since version 7.36.0 and is fixed in version 7.76.0.

AVG-1756 lib32-libcurl-compat 7.75.0-1 High Vulnerable

AVG-1755 libcurl-compat 7.75.0-1 High Vulnerable

AVG-1754 lib32-curl 7.75.0-1 High Vulnerable

AVG-1753 curl 7.75.0-1 High Vulnerable

https://curl.se/docs/CVE-2021-22890.html
https://github.com/curl/curl/commit/b09c8ee15771c614c4bf3ddac893cdb12187c844