ALAS2-2021-1724

Related Vulnerabilities: CVE-2021-22945   CVE-2021-22946   CVE-2021-22947  

A flaw was found in libcurl. When sending data to an MQTT server could in some situations lead to libcurl using already freed memory and then try to free it again. The highest threat from this vulnerability is to data confidentiality as well as system availability. (CVE-2021-22945) A flaw was found in curl. This flaw lies in the --ssl-reqd option or related settings in libcurl. Users specify this flag to upgrade to TLS when communicating with either IMAP, POP3 or a FTP server. An attacker controlling such servers could return a crafted response which could lead to curl client continue its operation without TLS encryption leading to data being transmitted in clear text over the network. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-22946) A flaw was found in curl. The flaw lies in how curl handles cached or pipelined responses that it receives from either a IMAP, POP3, SMTP or FTP server before the TLS upgrade using STARTTLS. In such a scenario curl even after upgrading to TLS would trust these cached responses treating them as valid and authenticated and use them. An attacker could potentially use this flaw to carry out a Man-In-The-Middle attack. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-22947)

ALAS2-2021-1724


Amazon Linux 2 Security Advisory: ALAS-2021-1724
Advisory Release Date: 2021-12-08 02:22 Pacific
Advisory Updated Date: 2021-12-09 00:44 Pacific
Severity: Medium

Issue Overview:

A flaw was found in libcurl. When sending data to an MQTT server could in some situations lead to libcurl using already freed memory and then try to free it again. The highest threat from this vulnerability is to data confidentiality as well as system availability. (CVE-2021-22945)

A flaw was found in curl. This flaw lies in the --ssl-reqd option or related settings in libcurl. Users specify this flag to upgrade to TLS when communicating with either IMAP, POP3 or a FTP server. An attacker controlling such servers could return a crafted response which could lead to curl client continue its operation without TLS encryption leading to data being transmitted in clear text over the network. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-22946)

A flaw was found in curl. The flaw lies in how curl handles cached or pipelined responses that it receives from either a IMAP, POP3, SMTP or FTP server before the TLS upgrade using STARTTLS. In such a scenario curl even after upgrading to TLS would trust these cached responses treating them as valid and authenticated and use them. An attacker could potentially use this flaw to carry out a Man-In-The-Middle attack. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-22947)


Affected Packages:

curl


Issue Correction:
Run yum update curl to update your system.

New Packages:
aarch64:
    curl-7.79.1-1.amzn2.0.1.aarch64
    libcurl-7.79.1-1.amzn2.0.1.aarch64
    libcurl-devel-7.79.1-1.amzn2.0.1.aarch64
    curl-debuginfo-7.79.1-1.amzn2.0.1.aarch64

i686:
    curl-7.79.1-1.amzn2.0.1.i686
    libcurl-7.79.1-1.amzn2.0.1.i686
    libcurl-devel-7.79.1-1.amzn2.0.1.i686
    curl-debuginfo-7.79.1-1.amzn2.0.1.i686

src:
    curl-7.79.1-1.amzn2.0.1.src

x86_64:
    curl-7.79.1-1.amzn2.0.1.x86_64
    libcurl-7.79.1-1.amzn2.0.1.x86_64
    libcurl-devel-7.79.1-1.amzn2.0.1.x86_64
    curl-debuginfo-7.79.1-1.amzn2.0.1.x86_64