ALAS-2021-1549

Related Vulnerabilities: CVE-2021-22946   CVE-2021-22947  

A flaw was found in curl. This flaw lies in the --ssl-reqd option or related settings in libcurl. Users specify this flag to upgrade to TLS when communicating with either IMAP, POP3 or a FTP server. An attacker controlling such servers could return a crafted response which could lead to curl client continue its operation without TLS encryption leading to data being transmitted in clear text over the network. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-22946) A flaw was found in curl. The flaw lies in how curl handles cached or pipelined responses that it receives from either a IMAP, POP3, SMTP or FTP server before the TLS upgrade using STARTTLS. In such a scenario curl even after upgrading to TLS would trust these cached responses treating them as valid and authenticated and use them. An attacker could potentially use this flaw to carry out a Man-In-The-Middle attack. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-22947)

ALAS-2021-1549


Amazon Linux AMI Security Advisory: ALAS-2021-1549
Advisory Release Date: 2021-11-10 22:13 Pacific
Advisory Updated Date: 2021-11-15 18:06 Pacific
Severity: Medium

Issue Overview:

A flaw was found in curl. This flaw lies in the --ssl-reqd option or related settings in libcurl. Users specify this flag to upgrade to TLS when communicating with either IMAP, POP3 or a FTP server. An attacker controlling such servers could return a crafted response which could lead to curl client continue its operation without TLS encryption leading to data being transmitted in clear text over the network. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-22946)

A flaw was found in curl. The flaw lies in how curl handles cached or pipelined responses that it receives from either a IMAP, POP3, SMTP or FTP server before the TLS upgrade using STARTTLS. In such a scenario curl even after upgrading to TLS would trust these cached responses treating them as valid and authenticated and use them. An attacker could potentially use this flaw to carry out a Man-In-The-Middle attack. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-22947)


Affected Packages:

curl


Issue Correction:
Run yum update curl to update your system.

New Packages:
i686:
    libcurl-7.61.1-12.100.amzn1.i686
    curl-debuginfo-7.61.1-12.100.amzn1.i686
    curl-7.61.1-12.100.amzn1.i686
    libcurl-devel-7.61.1-12.100.amzn1.i686

src:
    curl-7.61.1-12.100.amzn1.src

x86_64:
    curl-7.61.1-12.100.amzn1.x86_64
    libcurl-7.61.1-12.100.amzn1.x86_64
    curl-debuginfo-7.61.1-12.100.amzn1.x86_64
    libcurl-devel-7.61.1-12.100.amzn1.x86_64