cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1762.xml

273 lines
19 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for curl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1762</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-10-23</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-10-23</InitialReleaseDate>
<CurrentReleaseDate>2023-10-23</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-10-23</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">curl security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for curl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">cURL is a computer software project providing a library (libcurl) and command-line tool (curl) for transferring data using various protocols.
Security Fix(es):
This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy
handshake.
When curl is asked to pass along the host name to the SOCKS5 proxy to allow
that to resolve the address instead of it getting done by curl itself, the
maximum length that host name can be is 255 bytes.
If the host name is detected to be longer, curl switches to local name
resolving and instead passes on the resolved address only. Due to this bug,
the local variable that means &quot;let the host resolve the name&quot; could get the
wrong value during a slow SOCKS5 handshake, and contrary to the intention,
copy the too long host name to the target buffer instead of copying just the
resolved address there.
The target buffer being a heap based buffer, and the host name coming from the
URL that curl has been told to operate with.
(CVE-2023-38545)
This flaw allows an attacker to insert cookies at will into a running program
using libcurl, if the specific series of conditions are met.
libcurl performs transfers. In its API, an application creates &quot;easy handles&quot;
that are the individual handles for single transfers.
libcurl provides a function call that duplicates en easy handle called
[curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html).
If a transfer has cookies enabled when the handle is duplicated, the
cookie-enable state is also cloned - but without cloning the actual
cookies. If the source handle did not read any cookies from a specific file on
disk, the cloned version of the handle would instead store the file name as
`none` (using the four ASCII letters, no quotes).
Subsequent use of the cloned handle that does not explicitly set a source to
load cookies from would then inadvertently load cookies from a file named
`none` - if such a file exists and is readable in the current directory of the
program using libcurl. And if using the correct file format of course.
(CVE-2023-38546)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for curl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">curl</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1762</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-38545</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-38546</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-38545</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-38546</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="curl-debuginfo-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">curl-debuginfo-7.71.1-31.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libcurl-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libcurl-7.71.1-31.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libcurl-devel-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libcurl-devel-7.71.1-31.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">curl-7.71.1-31.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-debugsource-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">curl-debugsource-7.71.1-31.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">curl-7.71.1-31.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libcurl-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libcurl-7.71.1-31.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libcurl-devel-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libcurl-devel-7.71.1-31.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-debuginfo-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">curl-debuginfo-7.71.1-31.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-debugsource-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">curl-debugsource-7.71.1-31.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">curl-7.79.1-24.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-debuginfo-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">curl-debuginfo-7.79.1-24.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libcurl-devel-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libcurl-devel-7.79.1-24.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libcurl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libcurl-7.79.1-24.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-debugsource-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">curl-debugsource-7.79.1-24.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-debuginfo-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">curl-debuginfo-7.79.1-24.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libcurl-devel-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libcurl-devel-7.79.1-24.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libcurl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libcurl-7.79.1-24.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-debugsource-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">curl-debugsource-7.79.1-24.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">curl-7.79.1-24.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-debuginfo-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">curl-debuginfo-7.79.1-24.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">curl-7.79.1-24.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="libcurl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libcurl-7.79.1-24.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="curl-debugsource-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">curl-debugsource-7.79.1-24.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="libcurl-devel-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libcurl-devel-7.79.1-24.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="curl-help-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">curl-help-7.71.1-31.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="curl-help-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">curl-help-7.71.1-31.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="curl-help-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">curl-help-7.79.1-24.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="curl-help-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">curl-help-7.79.1-24.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="curl-help-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">curl-help-7.79.1-24.oe2203sp2.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="curl-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">curl-7.71.1-31.oe1.src.rpm</FullProductName>
<FullProductName ProductID="curl-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">curl-7.71.1-31.oe1.src.rpm</FullProductName>
<FullProductName ProductID="curl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">curl-7.79.1-24.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="curl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">curl-7.79.1-24.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="curl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">curl-7.79.1-24.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="curl-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">curl-7.71.1-31.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libcurl-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libcurl-7.71.1-31.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-debugsource-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">curl-debugsource-7.71.1-31.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libcurl-devel-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libcurl-devel-7.71.1-31.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-debuginfo-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">curl-debuginfo-7.71.1-31.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-debuginfo-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">curl-debuginfo-7.71.1-31.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-debugsource-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">curl-debugsource-7.71.1-31.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">curl-7.71.1-31.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libcurl-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libcurl-7.71.1-31.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libcurl-devel-7.71.1-31" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libcurl-devel-7.71.1-31.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-debuginfo-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">curl-debuginfo-7.79.1-24.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libcurl-devel-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libcurl-devel-7.79.1-24.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-debugsource-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">curl-debugsource-7.79.1-24.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">curl-7.79.1-24.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libcurl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libcurl-7.79.1-24.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libcurl-devel-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libcurl-devel-7.79.1-24.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">curl-7.79.1-24.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libcurl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libcurl-7.79.1-24.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-debuginfo-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">curl-debuginfo-7.79.1-24.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-debugsource-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">curl-debugsource-7.79.1-24.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">curl-7.79.1-24.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="libcurl-devel-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libcurl-devel-7.79.1-24.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="libcurl-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libcurl-7.79.1-24.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-debugsource-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">curl-debugsource-7.79.1-24.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="curl-debuginfo-7.79.1-24" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">curl-debuginfo-7.79.1-24.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy
handshake.
When curl is asked to pass along the host name to the SOCKS5 proxy to allow
that to resolve the address instead of it getting done by curl itself, the
maximum length that host name can be is 255 bytes.
If the host name is detected to be longer, curl switches to local name
resolving and instead passes on the resolved address only. Due to this bug,
the local variable that means &quot;let the host resolve the name&quot; could get the
wrong value during a slow SOCKS5 handshake, and contrary to the intention,
copy the too long host name to the target buffer instead of copying just the
resolved address there.
The target buffer being a heap based buffer, and the host name coming from the
URL that curl has been told to operate with.
</Note>
</Notes>
<ReleaseDate>2023-10-23</ReleaseDate>
<CVE>CVE-2023-38545</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>curl security update</Description>
<DATE>2023-10-23</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1762</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">This flaw allows an attacker to insert cookies at will into a running program
using libcurl, if the specific series of conditions are met.
libcurl performs transfers. In its API, an application creates &quot;easy handles&quot;
that are the individual handles for single transfers.
libcurl provides a function call that duplicates en easy handle called
[curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html).
If a transfer has cookies enabled when the handle is duplicated, the
cookie-enable state is also cloned - but without cloning the actual
cookies. If the source handle did not read any cookies from a specific file on
disk, the cloned version of the handle would instead store the file name as
`none` (using the four ASCII letters, no quotes).
Subsequent use of the cloned handle that does not explicitly set a source to
load cookies from would then inadvertently load cookies from a file named
`none` - if such a file exists and is readable in the current directory of the
program using libcurl. And if using the correct file format of course.
</Note>
</Notes>
<ReleaseDate>2023-10-23</ReleaseDate>
<CVE>CVE-2023-38546</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.0</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>curl security update</Description>
<DATE>2023-10-23</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1762</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>