4.3
CVSSv2

CVE-2021-22890

Published: 01/04/2021 Updated: 27/03/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 3.7 | Impact Score: 1.4 | Exploitability Score: 2.2
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

curl 7.63.0 to and including 7.75.0 includes vulnerability that allows a malicious HTTPS proxy to MITM a connection due to bad handling of TLS 1.3 session tickets. When using a HTTPS proxy and TLS 1.3, libcurl can confuse session tickets arriving from the HTTPS proxy but work as if they arrived from the remote server and then wrongly "short-cut" the host handshake. When confusing the tickets, a HTTPS proxy can trick libcurl to use the wrong session ticket resume for the host and thereby circumvent the server TLS certificate check and make a MITM attack to be possible to perform unnoticed. Note that such a malicious HTTPS proxy needs to provide a certificate that curl will accept for the MITMed server for an attack to work - unless curl has been told to ignore the server certificate check.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

haxx libcurl

fedoraproject fedora 32

fedoraproject fedora 33

fedoraproject fedora 34

netapp solidfire -

netapp hci management node -

netapp hci storage node -

broadcom fabric operating system -

debian debian linux 9.0

siemens sinec infrastructure network services

oracle communications billing and revenue management 12.0.0.3.0

oracle essbase 21.2

splunk universal forwarder 9.1.0

splunk universal forwarder

Vendor Advisories

Debian Bug report logs - #986270 curl: CVE-2021-22890 Package: src:curl; Maintainer for src:curl is Alessandro Ghedini <ghedo@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 2 Apr 2021 07:30:02 UTC Severity: serious Tags: security, upstream Found in versions curl/7740-11, curl/764 ...
Multiple vulnerabilities were discovered in cURL, an URL transfer library: CVE-2020-8169 Marek Szlagor reported that libcurl could be tricked into prepending a part of the password to the host name before it resolves it, potentially leaking the partial password over the network and to the DNS server(s) CVE-2020-8177 sn reporte ...
A flaw was found in curl When confusing the tickets, a HTTPS proxy can trick libcurl to use the wrong session ticket resume for the host and thereby circumvent the server TLS certificate check and make a MITM attack to be possible to perform unnoticed ...
Enabled by default, libcurl supports the use of TLS 13 session tickets to resume previous TLS sessions to speed up subsequent TLS handshakes When using a HTTPS proxy and TLS 13, libcurl can confuse session tickets arriving from the HTTPS proxy but work as if they arrived from the remote server and then wrongly "short-cut" the host handshake Th ...
A vulnerability (CVE-2021-22890) exists in JP1/Automatic Job Management System 3 Affected products and versions are listed below Please upgrade your version to the appropriate version, or apply the Workarounds ...

ICS Advisories