Huawei EulerOS 'curl' package(s) missing an update (EulerOS-SA-2022-2107) a vulnerability allows leaking credentials and authentication bypass
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | [SECURITY] Fedora 36 Update: curl-7.82.0-4.fc36 | 7 May 202205:15 | – | fedora |
![]() | [SECURITY] Fedora 35 Update: curl-7.79.1-4.fc35 | 18 May 202201:11 | – | fedora |
![]() | [SECURITY] Fedora 34 Update: curl-7.76.1-16.fc34 | 24 May 202201:41 | – | fedora |
![]() | Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2022-1991) | 8 Jul 202200:00 | – | openvas |
![]() | Ubuntu: Security Advisory (USN-5397-1) | 29 Apr 202200:00 | – | openvas |
![]() | Fedora: Security Advisory for curl (FEDORA-2022-3517572083) | 8 May 202200:00 | – | openvas |
![]() | Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2022-2377) | 26 Sep 202200:00 | – | openvas |
![]() | Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2022-2087) | 14 Jul 202200:00 | – | openvas |
![]() | Mageia: Security Advisory (MGASA-2022-0159) | 3 May 202200:00 | – | openvas |
![]() | Slackware: Security Advisory (SSA:2022-117-01) | 28 Apr 202200:00 | – | openvas |
Source | Link |
---|---|
developer | www.developer.huaweicloud.com/intl/en-us/euleros/securitydetail.html |
# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.1.2.2022.2107");
script_cve_id("CVE-2022-22576", "CVE-2022-27774", "CVE-2022-27775", "CVE-2022-27776");
script_tag(name:"creation_date", value:"2022-07-14 09:59:54 +0000 (Thu, 14 Jul 2022)");
script_version("2024-02-05T14:36:57+0000");
script_tag(name:"last_modification", value:"2024-02-05 14:36:57 +0000 (Mon, 05 Feb 2024)");
script_tag(name:"cvss_base", value:"5.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:P/I:P/A:N");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2022-06-08 13:55:43 +0000 (Wed, 08 Jun 2022)");
script_name("Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2022-2107)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2022 Greenbone AG");
script_family("Huawei EulerOS Local Security Checks");
script_dependencies("gb_huawei_euleros_consolidation.nasl");
script_mandatory_keys("ssh/login/euleros", "ssh/login/rpms", re:"ssh/login/release=EULEROSVIRT\-2\.10\.1");
script_xref(name:"Advisory-ID", value:"EulerOS-SA-2022-2107");
script_xref(name:"URL", value:"https://developer.huaweicloud.com/intl/en-us/euleros/securitydetail.html?secId=EulerOS-SA-2022-2107");
script_tag(name:"summary", value:"The remote host is missing an update for the Huawei EulerOS 'curl' package(s) announced via the EulerOS-SA-2022-2107 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"A vulnerability was found in curl. This security flaw allows leaking credentials to other servers when it follows redirects from auth-protected HTTP(S) URLs to other protocols and port numbers.(CVE-2022-27774)
A vulnerability was found in curl. This security flaw allows leak authentication or cookie header data on HTTP redirects to the same host but another port number. Sending the same set of headers to a server on a different port number is a problem for applications that pass on custom `Authorization:` or `Cookie:`headers. Those headers often contain privacy-sensitive information or data.(CVE-2022-27776)
A vulnerability was found in curl. This security flaw allows reusing OAUTH2-authenticated connections without properly ensuring that the connection was authenticated with the same credentials set for this transfer. This issue leads to an authentication bypass, either by mistake or by a malicious actor.(CVE-2022-22576)
A vulnerability was found in curl. This security flaw occurs due to errors in the logic where the config matching function did not take the IPv6 address zone id into account. This issue can lead to curl reusing the wrong connection when one transfer uses a zone id, and the subsequent transfer uses another.(CVE-2022-27775)");
script_tag(name:"affected", value:"'curl' package(s) on Huawei EulerOS Virtualization release 2.10.1.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "EULEROSVIRT-2.10.1") {
if(!isnull(res = isrpmvuln(pkg:"curl", rpm:"curl~7.71.1~4.h13.eulerosv2r10", rls:"EULEROSVIRT-2.10.1"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"curl-help", rpm:"curl-help~7.71.1~4.h13.eulerosv2r10", rls:"EULEROSVIRT-2.10.1"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"libcurl", rpm:"libcurl~7.71.1~4.h13.eulerosv2r10", rls:"EULEROSVIRT-2.10.1"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"libcurl-devel", rpm:"libcurl-devel~7.71.1~4.h13.eulerosv2r10", rls:"EULEROSVIRT-2.10.1"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo