CVE-2021-22945 - log back

CVE-2021-22945 edited at 15 Sep 2021 08:07:59
Severity
- Unknown
+ High
Remote
- Unknown
+ Remote
Type
- Unknown
+ Arbitrary code execution
Description
+ A use-after-free security issue has been found in the MQTT sending component of curl before 7.79.0. When sending data to an MQTT server, libcurl could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it again.
References
+ https://curl.se/docs/CVE-2021-22945.html
+ https://github.com/curl/curl/commit/43157490a5054bd
Notes
CVE-2021-22945 created at 15 Sep 2021 08:00:50