Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-22945

Published: 15 September 2021

When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it *again*.

Notes

AuthorNote
alexmurray
MQTT sending support is only present in curl >= 7.70 - see Message-ID: <nycvar.QRO.7.76.2109061032590.1742@fvyyl>

Priority

Medium

Cvss 3 Severity Score

9.1

Score breakdown

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(7.58.0-2ubuntu3.14)
focal Not vulnerable
(7.68.0-1ubuntu2.6)
hirsute
Released (7.74.0-1ubuntu2.3)
impish
Released (7.74.0-1.3ubuntu2)
jammy
Released (7.74.0-1.3ubuntu2)
trusty Not vulnerable
(7.35.0-1ubuntu2.20+esm7)
upstream
Released (7.79.0)
xenial Not vulnerable
(7.47.0-1ubuntu2.19)
Patches:
upstream: https://github.com/curl/curl/commit/43157490a5054bd

Severity score breakdown

Parameter Value
Base score 9.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H