8.1
CWE
416
Advisory Published
CVE Published
Updated

CVE-2021-22901: Use After Free

First published: Fri May 21 2021(Updated: )

A use-after-free flaw was found in the way curl handled TLS session data. The curl versions using the OpenSSL library as their TLS backend could use freed memory after TLS session renegotiation was performed by the OpenSSL library. A malicious TLS server could use this flaw to crash or, possibly, execute arbitrary code with the privileges of a client application using the curl library.

Credit: support@hackerone.com support@hackerone.com

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24<0:1-18.el8
0:1-18.el8
redhat/jbcs-httpd24-apr<0:1.6.3-105.el8
0:1.6.3-105.el8
redhat/jbcs-httpd24-apr-util<0:1.6.1-82.el8
0:1.6.1-82.el8
redhat/jbcs-httpd24-brotli<0:1.0.6-40.el8
0:1.0.6-40.el8
redhat/jbcs-httpd24-curl<0:7.77.0-2.el8
0:7.77.0-2.el8
redhat/jbcs-httpd24-httpd<0:2.4.37-74.el8
0:2.4.37-74.el8
redhat/jbcs-httpd24-jansson<0:2.11-55.el8
0:2.11-55.el8
redhat/jbcs-httpd24-nghttp2<0:1.39.2-37.el8
0:1.39.2-37.el8
redhat/jbcs-httpd24-openssl<1:1.1.1g-6.el8
1:1.1.1g-6.el8
redhat/jbcs-httpd24-openssl-chil<0:1.0.0-5.el8
0:1.0.0-5.el8
redhat/jbcs-httpd24-openssl-pkcs11<0:0.4.10-20.el8
0:0.4.10-20.el8
redhat/jbcs-httpd24<0:1-18.jbcs.el7
0:1-18.jbcs.el7
redhat/jbcs-httpd24-apr<0:1.6.3-105.jbcs.el7
0:1.6.3-105.jbcs.el7
redhat/jbcs-httpd24-apr-util<0:1.6.1-82.jbcs.el7
0:1.6.1-82.jbcs.el7
redhat/jbcs-httpd24-curl<0:7.77.0-2.jbcs.el7
0:7.77.0-2.jbcs.el7
redhat/jbcs-httpd24-httpd<0:2.4.37-74.jbcs.el7
0:2.4.37-74.jbcs.el7
redhat/jbcs-httpd24-jansson<0:2.11-55.jbcs.el7
0:2.11-55.jbcs.el7
redhat/curl<7.77.0
7.77.0
Haxx Curl>=7.75.0<=7.76.1
Oracle Communications Cloud Native Core Binding Support Function=1.11.0
Oracle Communications Cloud Native Core Network Function Cloud Native Environment=1.10.0
Oracle Communications Cloud Native Core Network Repository Function=1.15.0
Oracle Communications Cloud Native Core Network Repository Function=1.15.1
Oracle Communications Cloud Native Core Network Slice Selection Function=1.8.0
Oracle Communications Cloud Native Core Service Communication Proxy=1.15.0
Oracle Essbase<11.1.2.4.047
Oracle Essbase>=21.0<21.3
Oracle Mysql Server<=5.7.34
Oracle Mysql Server>=8.0.0<=8.0.25
Netapp Active Iq Unified Manager Vsphere
Netapp Active Iq Unified Manager Windows
Netapp Cloud Backup
NetApp OnCommand Insight
NetApp OnCommand Workflow Automation
Netapp Snapcenter
Netapp Solidfire\, Enterprise Sds \& Hci Storage Node
Netapp Solidfire \& Hci Management Node
Netapp Solidfire Baseboard Management Controller Firmware
Netapp Hci Compute Node Firmware
Netapp Hci Compute Node
Netapp H300e Firmware
Netapp H300e
Netapp H300s Firmware
Netapp H300s
Netapp H410s Firmware
Netapp H410s
Netapp H500e Firmware
Netapp H500e
Netapp H500s Firmware
Netapp H500s
Netapp H700e Firmware
Netapp H700e
Netapp H700s Firmware
Netapp H700s
Siemens Sinec Infrastructure Network Services<1.0.1.1
All of
Netapp Hci Compute Node Firmware
Netapp Hci Compute Node
All of
Netapp H300e Firmware
Netapp H300e
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H410s Firmware
Netapp H410s
All of
Netapp H500e Firmware
Netapp H500e
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H700e Firmware
Netapp H700e
All of
Netapp H700s Firmware
Netapp H700s
Splunk Universal Forwarder>=8.2.0<8.2.12
Splunk Universal Forwarder>=9.0.0<9.0.6
Splunk Universal Forwarder=9.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2021-22901.

  • What is the severity of CVE-2021-22901?

    The severity of CVE-2021-22901 is high.

  • What is the affected software?

    The affected software includes curl versions 7.75.0 through 7.76.1 and other related packages.

  • How can this vulnerability be exploited?

    This vulnerability can be exploited by a malicious server sending a TLS 1.3 session ticket, potentially leading to remote code execution.

  • Is there a fix available for CVE-2021-22901?

    Yes, the remedy for CVE-2021-22901 is to upgrade to version 7.77.0 of curl.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203