Lucene search

K
amazonAmazonALAS-2022-1646
HistoryDec 01, 2022 - 5:33 p.m.

Medium: curl

2022-12-0117:33:00
alas.aws.amazon.com
19

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

69.1%

Issue Overview:

A vulnerability was found in curl. This security flaw allows reusing OAUTH2-authenticated connections without properly ensuring that the connection was authenticated with the same credentials set for this transfer. This issue leads to an authentication bypass, either by mistake or by a malicious actor. (CVE-2022-22576)

A vulnerability was found in curl. This security flaw allows leaking credentials to other servers when it follows redirects from auth-protected HTTP(S) URLs to other protocols and port numbers. (CVE-2022-27774)

A vulnerability was found in curl. This security flaw allows leak authentication or cookie header data on HTTP redirects to the same host but another port number. Sending the same set of headers to a server on a different port number is a problem for applications that pass on custom Authorization: or Cookie:headers. Those headers often contain privacy-sensitive information or data. (CVE-2022-27776)

A vulnerability was found in curl. This issue occurs due to an erroneous function. A malicious server could make curl within Network Security Services (NSS) get stuck in a never-ending busy loop when trying to retrieve that information. This flaw allows an Infinite Loop, affecting system availability. (CVE-2022-27781)

A vulnerability was found in curl. This issue occurs because curl can reuse a previously created connection even when a TLS or SSH-related option is changed that should have prohibited reuse. This flaw leads to an authentication bypass, either by mistake or by a malicious actor. (CVE-2022-27782)

A vulnerability was found in curl. This issue occurs because the number of acceptable “links” in the “decompression chain” was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps. This flaw leads to a denial of service, either by mistake or by a malicious actor. (CVE-2022-32206)

A vulnerability was found in curl. This issue occurs because it mishandles message verification failures when curl does FTP transfers secured by krb5. This flaw makes it possible for a Man-in-the-middle attack to go unnoticed and allows data injection into the client. (CVE-2022-32208)

A vulnerability found in curl. This security flaw happens when curl is used to retrieve and parse cookies from an HTTP(S) server, where it accepts cookies using control codes (byte values below 32), and also when cookies that contain such control codes are later sent back to an HTTP(S) server, possibly causing the server to return a 400 response. This issue effectively allows a “sister site” to deny service to siblings and cause a denial of service attack. (CVE-2022-35252)

Affected Packages:

curl

Issue Correction:
Run yum update curl to update your system.

New Packages:

i686:  
    libcurl-7.61.1-12.101.amzn1.i686  
    curl-7.61.1-12.101.amzn1.i686  
    curl-debuginfo-7.61.1-12.101.amzn1.i686  
    libcurl-devel-7.61.1-12.101.amzn1.i686  
  
src:  
    curl-7.61.1-12.101.amzn1.src  
  
x86_64:  
    libcurl-7.61.1-12.101.amzn1.x86_64  
    curl-debuginfo-7.61.1-12.101.amzn1.x86_64  
    curl-7.61.1-12.101.amzn1.x86_64  
    libcurl-devel-7.61.1-12.101.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-22576, CVE-2022-27774, CVE-2022-27776, CVE-2022-27781, CVE-2022-27782, CVE-2022-32206, CVE-2022-32208, CVE-2022-35252

Mitre: CVE-2022-22576, CVE-2022-27774, CVE-2022-27776, CVE-2022-27781, CVE-2022-27782, CVE-2022-32206, CVE-2022-32208, CVE-2022-35252

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

69.1%