U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2021-22947 Detail

Description

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.9 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://seclists.org/fulldisclosure/2022/Mar/29 Mailing List  Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch  Third Party Advisory 
https://hackerone.com/reports/1334763 Exploit  Issue Tracking  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/202212-01 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20211029-0003/ Third Party Advisory 
https://support.apple.com/kb/HT213183 Release Notes  Third Party Advisory 
https://www.debian.org/security/2022/dsa-5197 Third Party Advisory 
https://www.oracle.com/security-alerts/cpuapr2022.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2022.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpujul2022.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2021.html Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-345 Insufficient Verification of Data Authenticity cwe source acceptance level NIST  
CWE-310 Cryptographic Issues Reference acceptance level HackerOne  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

25 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2021-22947
NVD Published Date:
09/29/2021
NVD Last Modified:
03/27/2024
Source:
HackerOne