Rapid7 Vulnerability & Exploit Database

OS X update for curl (CVE-2021-22945)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

OS X update for curl (CVE-2021-22945)

Severity
6
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:P)
Published
09/23/2021
Created
03/19/2022
Added
03/18/2022
Modified
08/03/2022

Description

When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it *again*.

Solution(s)

  • apple-osx-upgrade-12_3

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;