Логотип exploitDog
bind:"CVE-2021-22947"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-22947"

Количество 16

Количество 16

ubuntu логотип

CVE-2021-22947

больше 3 лет назад

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2021-22947

почти 4 года назад

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

CVSS3: 6.1
EPSS: Низкий
nvd логотип

CVE-2021-22947

больше 3 лет назад

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

CVSS3: 5.9
EPSS: Низкий
msrc логотип

CVE-2021-22947

больше 3 лет назад

Open Source Curl Remote Code Execution Vulnerability

EPSS: Низкий
debian логотип

CVE-2021-22947

больше 3 лет назад

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server t ...

CVSS3: 5.9
EPSS: Низкий
github логотип

GHSA-94jh-wwgf-cmmc

около 3 лет назад

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

CVSS3: 5.9
EPSS: Низкий
fstec логотип

BDU:2021-05346

почти 4 года назад

Уязвимость реализации протокола STARTTLS программного средства для взаимодействия с серверами cURL, позволяющая нарушителю проводить атаки типа «человек посередине»

CVSS3: 8.2
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3298-1

больше 3 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1384-1

больше 3 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3351-1

больше 3 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3332-1

больше 3 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3298-1

больше 3 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3297-1

больше 3 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14807-1

больше 3 лет назад

Security update for curl

EPSS: Низкий
rocky логотип

RLSA-2021:4059

больше 3 лет назад

Moderate: curl security update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-4059

больше 3 лет назад

ELSA-2021-4059: curl security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

CVSS3: 5.9
0%
Низкий
больше 3 лет назад
redhat логотип
CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

CVSS3: 6.1
0%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

CVSS3: 5.9
0%
Низкий
больше 3 лет назад
msrc логотип
CVE-2021-22947

Open Source Curl Remote Code Execution Vulnerability

0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server t ...

CVSS3: 5.9
0%
Низкий
больше 3 лет назад
github логотип
GHSA-94jh-wwgf-cmmc

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

CVSS3: 5.9
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-05346

Уязвимость реализации протокола STARTTLS программного средства для взаимодействия с серверами cURL, позволяющая нарушителю проводить атаки типа «человек посередине»

CVSS3: 8.2
0%
Низкий
почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:3298-1

Security update for curl

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1384-1

Security update for curl

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3351-1

Security update for curl

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3332-1

Security update for curl

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3298-1

Security update for curl

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3297-1

Security update for curl

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:14807-1

Security update for curl

больше 3 лет назад
rocky логотип
RLSA-2021:4059

Moderate: curl security update

больше 3 лет назад
oracle-oval логотип
ELSA-2021-4059

ELSA-2021-4059: curl security update (MODERATE)

больше 3 лет назад

Уязвимостей на страницу