Vulnerability Details : CVE-2021-22924
libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths *case insensitively*,which could lead to libcurl reusing wrong connections.File paths are, or can be, case sensitive on many systems but not all, and caneven vary depending on used file systems.The comparison also didn't include the 'issuer cert' which a transfer can setto qualify how to verify the server certificate.
Vulnerability category: Input validation
Exploit prediction scoring system (EPSS) score for CVE-2021-22924
Probability of exploitation activity in the next 30 days: 0.13%
Percentile, the proportion of vulnerabilities that are scored at or less: ~ 47 % EPSS Score History EPSS FAQ
CVSS scores for CVE-2021-22924
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
[email protected] |
3.7
|
LOW | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N |
2.2
|
1.4
|
[email protected] |
CWE ids for CVE-2021-22924
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: [email protected] (Secondary)
-
The product uses a name or reference to access a resource, but the name/reference resolves to a resource that is outside of the intended control sphere.Assigned by: [email protected] (Primary)
References for CVE-2021-22924
-
https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
Mailing List;Third Party Advisory
-
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
Mailing List;Third Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
Third Party Advisory
-
https://www.oracle.com/security-alerts/cpujan2022.html
Patch;Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20210902-0003/
Third Party Advisory
-
https://hackerone.com/reports/1223565
Exploit;Issue Tracking;Patch;Third Party Advisory
-
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
Mailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
Mailing List;Third Party Advisory
-
https://www.debian.org/security/2022/dsa-5197
Third Party Advisory
-
https://www.oracle.com/security-alerts/cpuoct2021.html
Patch;Third Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
Third Party Advisory
-
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
Mailing List;Third Party Advisory
-
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
Mailing List;Third Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Patch;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
Mailing List;Third Party Advisory
Products affected by CVE-2021-22924
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:a:siemens:sinema_remote_connect:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_cp_1543-1_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:logo\!_cmr2020_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:logo\!_cmr2040_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_rtu3031c_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_rtu3030c_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_cp_1545-1_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_rtu3010c_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:siplus_net_cp_1543-1_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:ruggedcomrm_1224_lte_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_m804pb_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_m812-1_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_m816-1_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_m826-2_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_m874-2_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_m874-3_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_m876-3_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_m876-4_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_mum856-1_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_rtu_3041c_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
- cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*