An update for curl is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2021-1382 Final 1.0 1.0 2021-10-15 Initial 2021-10-15 2021-10-15 openEuler SA Tool V1.0 2021-10-15 curl security update An update for curl is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. cURL is a computer software project providing a library (libcurl) and command-line tool (curl) for transferring data using various protocols. Security Fix(es): When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.(CVE-2021-22947) A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations **withoutTLS** contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network.(CVE-2021-22946) When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it *again*.(CVE-2021-22945) An update for curl is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High curl https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1382 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-22947 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-22946 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-22945 https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://nvd.nist.gov/vuln/detail/CVE-2021-22945 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 libcurl-7.71.1-11.oe1.aarch64.rpm libcurl-devel-7.71.1-11.oe1.aarch64.rpm curl-7.71.1-11.oe1.aarch64.rpm curl-debugsource-7.71.1-11.oe1.aarch64.rpm curl-debuginfo-7.71.1-11.oe1.aarch64.rpm curl-debugsource-7.71.1-11.oe1.aarch64.rpm curl-debuginfo-7.71.1-11.oe1.aarch64.rpm libcurl-devel-7.71.1-11.oe1.aarch64.rpm libcurl-7.71.1-11.oe1.aarch64.rpm curl-7.71.1-11.oe1.aarch64.rpm curl-help-7.71.1-11.oe1.noarch.rpm curl-help-7.71.1-11.oe1.noarch.rpm curl-7.71.1-11.oe1.src.rpm curl-7.71.1-11.oe1.src.rpm curl-7.71.1-11.oe1.x86_64.rpm curl-debuginfo-7.71.1-11.oe1.x86_64.rpm libcurl-7.71.1-11.oe1.x86_64.rpm libcurl-devel-7.71.1-11.oe1.x86_64.rpm curl-debugsource-7.71.1-11.oe1.x86_64.rpm curl-7.71.1-11.oe1.x86_64.rpm libcurl-7.71.1-11.oe1.x86_64.rpm libcurl-devel-7.71.1-11.oe1.x86_64.rpm curl-debuginfo-7.71.1-11.oe1.x86_64.rpm curl-debugsource-7.71.1-11.oe1.x86_64.rpm A flaw was found in curl. The flaw lies in how curl handles cached or pipelined responses that it receives from either a IMAP, POP3, SMTP or FTP server before the TLS upgrade using STARTTLS. In such a scenario curl even after upgrading to TLS would trust these cached responses treating them as valid and authenticated and use them. An attacker could potentially use this flaw to carry out a Man-In-The-Middle attack. The highest threat from this vulnerability is to data confidentiality. 2021-10-15 CVE-2021-22947 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 Medium 6.1 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N curl security update 2021-10-15 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1382 A flaw was found in curl. This flaw lies in the --ssl-reqd option or related settings in libcurl. Users specify this flag to upgrade to TLS when communicating with either IMAP, POP3 or a FTP server. An attacker controlling such servers could return a crafted response which could lead to curl client continue its operation without TLS encryption leading to data being transmitted in clear text over the network. The highest threat from this vulnerability is to data confidentiality. 2021-10-15 CVE-2021-22946 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 Medium 6.1 AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N curl security update 2021-10-15 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1382 A flaw was found in libcurl. When sending data to an MQTT server could in some situations lead to libcurl using already freed memory and then try to free it again. The highest threat from this vulnerability is to data confidentiality as well as system availability. 2021-10-15 CVE-2021-22945 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 High 7.4 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H curl security update 2021-10-15 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1382