Search for vulnerabilities
Vulnerability details: VCID-tz5z-xncu-aaaf
Vulnerability ID VCID-tz5z-xncu-aaaf
Aliases CVE-2021-22901
Summary curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client. When libcurl at run-time sets up support for TLS 1.3 session tickets on a connection using OpenSSL, it stores pointers to the transfer in-memory object for later retrieval when a session ticket arrives. If the connection is used by multiple transfers (like with a reused HTTP/1.1 connection or multiplexed HTTP/2 connection) that first transfer object might be freed before the new session is established on that connection and then the function will access a memory buffer that might be freed. When using that memory, libcurl might even call a function pointer in the object, making it possible for a remote code execution if the server could somehow manage to get crafted memory content into the correct place in memory.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-22901.html
rhas Important https://access.redhat.com/errata/RHSA-2021:2471
rhas Important https://access.redhat.com/errata/RHSA-2021:2472
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22901.json
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0052 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0052 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0052 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0052 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0052 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0052 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0052 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0052 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0052 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0052 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.0052 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.00534 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.01119 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.08089 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.08089 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.08089 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.10005 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.10005 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.10005 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.10005 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.10005 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.10005 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.10005 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.10005 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.10005 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
epss 0.10005 https://api.first.org/data/v1/epss?cve=CVE-2021-22901
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1963146
cvssv3.1 8.2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
generic_textual HIGH https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
cvssv3.1 High https://curl.se/docs/CVE-2021-22901.html
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22901
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-22901
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2021-22901
cvssv3.1 8.1 https://nvd.nist.gov/vuln/detail/CVE-2021-22901
archlinux High https://security.archlinux.org/AVG-1995
archlinux High https://security.archlinux.org/AVG-1996
archlinux High https://security.archlinux.org/AVG-1997
archlinux High https://security.archlinux.org/AVG-1998
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 6.6 https://www.oracle.com/security-alerts/cpujan2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpujan2022.html
cvssv3.1 5.3 https://www.oracle.com//security-alerts/cpujul2021.html
generic_textual MODERATE https://www.oracle.com//security-alerts/cpujul2021.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-22901.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22901.json
https://api.first.org/data/v1/epss?cve=CVE-2021-22901
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf
https://curl.se/docs/CVE-2021-22901.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22901
https://github.com/curl/curl/commit/7f4a9a9b2a49547eae24d2e19bc5c346e9026479
https://hackerone.com/reports/1180380
https://security.netapp.com/advisory/ntap-20210723-0001/
https://security.netapp.com/advisory/ntap-20210727-0007/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com//security-alerts/cpujul2021.html
1963146 https://bugzilla.redhat.com/show_bug.cgi?id=1963146
ASA-202106-4 https://security.archlinux.org/ASA-202106-4
ASA-202106-5 https://security.archlinux.org/ASA-202106-5
ASA-202106-6 https://security.archlinux.org/ASA-202106-6
ASA-202106-7 https://security.archlinux.org/ASA-202106-7
AVG-1995 https://security.archlinux.org/AVG-1995
AVG-1996 https://security.archlinux.org/AVG-1996
AVG-1997 https://security.archlinux.org/AVG-1997
AVG-1998 https://security.archlinux.org/AVG-1998
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
CVE-2021-22901 https://nvd.nist.gov/vuln/detail/CVE-2021-22901
GLSA-202105-36 https://security.gentoo.org/glsa/202105-36
RHSA-2021:2471 https://access.redhat.com/errata/RHSA-2021:2471
RHSA-2021:2472 https://access.redhat.com/errata/RHSA-2021:2472
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22901.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22901
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22901
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22901
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com//security-alerts/cpujul2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.50317
EPSS Score 0.00272
Published At May 7, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.