CVE-2021-22898

Public Exploit

Description

curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.

Categories

3.1
CVSS
Severity: Low
CVSS 3.1 •
CVSS 2.0 •
EPSS 0.11%
Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory debian.org Vendor Advisory curl.se
Affected: n/a https://github.com/curl/curl
Published at:
Updated at:

References

Link Tags
https://hackerone.com/reports/1176461 issue tracking patch exploit third party advisory
https://curl.se/docs/CVE-2021-22898.html exploit patch vendor advisory
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde third party advisory patch
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c%40%3Cissues.guacamole.apache.org%3E third party advisory mailing list
https://www.oracle.com//security-alerts/cpujul2021.html third party advisory patch
http://www.openwall.com/lists/oss-security/2021/07/21/4 mailing list third party advisory patch
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ mailing list third party advisory vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ mailing list third party advisory vendor advisory
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html third party advisory mailing list
https://www.oracle.com/security-alerts/cpujan2022.html third party advisory patch
https://www.oracle.com/security-alerts/cpuapr2022.html third party advisory patch
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf third party advisory patch
https://www.debian.org/security/2022/dsa-5197 third party advisory vendor advisory
https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html third party advisory mailing list

Frequently Asked Questions

What is the severity of CVE-2021-22898?
CVE-2021-22898 has been scored as a low severity vulnerability.
How to fix CVE-2021-22898?
To fix CVE-2021-22898, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2021-22898 being actively exploited in the wild?
It is possible that CVE-2021-22898 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2021-22898?
CVE-2021-22898 affects n/a https://github.com/curl/curl.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.