When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it *again*.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2021-09-23T00:00:00

Updated: 2024-08-03T18:58:26.137Z

Reserved: 2021-01-06T00:00:00

Link: CVE-2021-22945

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-23T13:15:08.690

Modified: 2024-03-27T15:04:30.460

Link: CVE-2021-22945

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-09-15T00:00:00Z

Links: CVE-2021-22945 - Bugzilla