Lucene search

K
amazonAmazonALAS-2023-1729
HistoryApr 13, 2023 - 7:01 p.m.

Medium: curl

2023-04-1319:01:00
alas.aws.amazon.com
26

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

50.9%

Issue Overview:

A vulnerability was found in curl. In this issue, curl can be asked to tunnel all protocols virtually it supports through an HTTP proxy. HTTP proxies can deny these tunnel operations using an appropriate HTTP error response code. When getting denied to tunnel the specific SMB or TELNET protocols, curl can use a heap-allocated struct after it has been freed and shut down the code path in its transfer. (CVE-2022-43552)

curl: HTTP multi-header compression denial of service (CVE-2023-23916)

The curl advisory describes this issue as follows:

curl supports SFTP transfers. curl’s SFTP implementation offers a special feature in the path component of URLs: a tilde (~) character as the first path element in the path to denotes a path relative to the user’s home directory. This is supported because of wording in the once proposed to-become RFC draft that was to dictate how SFTP URLs work.

Due to a bug, the handling of the tilde in SFTP path did however not only replace it when it is used stand-alone as the first path element but also wrongly when used as a mere prefix in the first element.

Using a path like /~2/foo when accessing a server using the user dan (with home directory /home/dan) would then quite surprisingly access the file /home/dan2/foo.

This can be taken advantage of to circumvent filtering or worse. (CVE-2023-27534)

Affected Packages:

curl

Issue Correction:
Run yum update curl to update your system.

New Packages:

i686:  
    curl-7.61.1-12.104.amzn1.i686  
    libcurl-devel-7.61.1-12.104.amzn1.i686  
    curl-debuginfo-7.61.1-12.104.amzn1.i686  
    libcurl-7.61.1-12.104.amzn1.i686  
  
src:  
    curl-7.61.1-12.104.amzn1.src  
  
x86_64:  
    curl-7.61.1-12.104.amzn1.x86_64  
    libcurl-7.61.1-12.104.amzn1.x86_64  
    libcurl-devel-7.61.1-12.104.amzn1.x86_64  
    curl-debuginfo-7.61.1-12.104.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-43552, CVE-2023-23916, CVE-2023-27534

Mitre: CVE-2022-43552, CVE-2023-23916, CVE-2023-27534

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

50.9%