[ALPINE:CVE-2021-22926] curl vulnerability

Severity Medium
Affected Packages 7
Fixed Packages 7
CVEs 1

[From CVE-2021-22926] libcurl-using applications can ask for a specific client certificate to be used in a transfer. This is done with the CURLOPT_SSLCERT option (--cert with the command line tool).When libcurl is built to use the macOS native TLS library Secure Transport, an application can ask for the client certificate by name or with a file name - using the same option. If the name exists as a file, it will be used instead of by name.If the appliction runs with a current working directory that is writable by other users (like /tmp), a malicious user can create a file name with the same name as the app wants to use by name, and thereby trick the application to use the file based cert instead of the one referred to by name making libcurl send the wrong client certificate in the TLS connection handshake.

ID
ALPINE:CVE-2021-22926
Severity
medium
URL
https://security.alpinelinux.org/vuln/CVE-2021-22926
Published
2021-08-05T21:15:11
(3 years ago)
Modified
2021-08-05T21:15:11
(3 years ago)
Rights
Alpine Linux Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Fixed pkg:apk/alpine/curl?arch=x86_64&distro=alpine-3.11 alpine curl = 7.67.0-r5 alpine-3.11 x86_64
Affected pkg:apk/alpine/curl?arch=x86_64&distro=alpine-3.11 alpine curl < 7.67.0-r5 alpine-3.11 x86_64
Fixed pkg:apk/alpine/curl?arch=x86&distro=alpine-3.11 alpine curl = 7.67.0-r5 alpine-3.11 x86
Affected pkg:apk/alpine/curl?arch=x86&distro=alpine-3.11 alpine curl < 7.67.0-r5 alpine-3.11 x86
Fixed pkg:apk/alpine/curl?arch=s390x&distro=alpine-3.11 alpine curl = 7.67.0-r5 alpine-3.11 s390x
Affected pkg:apk/alpine/curl?arch=s390x&distro=alpine-3.11 alpine curl < 7.67.0-r5 alpine-3.11 s390x
Fixed pkg:apk/alpine/curl?arch=ppc64le&distro=alpine-3.11 alpine curl = 7.67.0-r5 alpine-3.11 ppc64le
Affected pkg:apk/alpine/curl?arch=ppc64le&distro=alpine-3.11 alpine curl < 7.67.0-r5 alpine-3.11 ppc64le
Fixed pkg:apk/alpine/curl?arch=armv7&distro=alpine-3.11 alpine curl = 7.67.0-r5 alpine-3.11 armv7
Affected pkg:apk/alpine/curl?arch=armv7&distro=alpine-3.11 alpine curl < 7.67.0-r5 alpine-3.11 armv7
Fixed pkg:apk/alpine/curl?arch=armhf&distro=alpine-3.11 alpine curl = 7.67.0-r5 alpine-3.11 armhf
Affected pkg:apk/alpine/curl?arch=armhf&distro=alpine-3.11 alpine curl < 7.67.0-r5 alpine-3.11 armhf
Fixed pkg:apk/alpine/curl?arch=aarch64&distro=alpine-3.11 alpine curl = 7.67.0-r5 alpine-3.11 aarch64
Affected pkg:apk/alpine/curl?arch=aarch64&distro=alpine-3.11 alpine curl < 7.67.0-r5 alpine-3.11 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...