Uploaded image for project: 'Funtoo Linux'
  1. Funtoo Linux
  2. FL-9635

net-misc/curl - Multiple vulnerabilities

    • Icon: Security Vulnerability Security Vulnerability
    • Resolution: Fixed
    • Icon: Normal Normal
    • None
    • None
    • Make curl autogened

      base package have multiple CVE

      [
        {
          "id": "CVE-2022-22623",
          "is_known_exploited_vuln": false,
          "description": "Multiple issues were addressed by updating to curl version 7.79.1. This issue is fixed in macOS Monterey 12.3. Multiple issues in curl.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-22623",
            "https://support.apple.com/en-us/HT213183"
          ]
        },
        {
          "id": "CVE-2021-22947",
          "is_known_exploited_vuln": false,
          "description": "When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-22947",
            "https://hackerone.com/reports/1334763",
            "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/",
            "https://www.oracle.com/security-alerts/cpuoct2021.html",
            "https://security.netapp.com/advisory/ntap-20211029-0003/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/",
            "https://www.oracle.com/security-alerts/cpujan2022.html",
            "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
            "https://support.apple.com/kb/HT213183",
            "http://seclists.org/fulldisclosure/2022/Mar/29"
          ]
        },
      
        {
          "id": "CVE-2021-22946",
          "is_known_exploited_vuln": false,
          "description": "A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations **withoutTLS** contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-22946",
            "https://hackerone.com/reports/1334111",
            "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/",
            "https://www.oracle.com/security-alerts/cpuoct2021.html",
            "https://security.netapp.com/advisory/ntap-20211029-0003/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/",
            "https://security.netapp.com/advisory/ntap-20220121-0008/",
            "https://www.oracle.com/security-alerts/cpujan2022.html",
            "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf",
            "https://support.apple.com/kb/HT213183",
            "http://seclists.org/fulldisclosure/2022/Mar/29"
          ]
        },
      
        {
          "id": "CVE-2021-22926",
          "is_known_exploited_vuln": false,
          "description": "libcurl-using applications can ask for a specific client certificate to be used in a transfer. This is done with the `CURLOPT_SSLCERT` option (`--cert` with the command line tool).When libcurl is built to use the macOS native TLS library Secure Transport, an application can ask for the client certificate by name or with a file name - using the same option. If the name exists as a file, it will be used instead of by name.If the appliction runs with a current working directory that is writable by other users (like `/tmp`), a malicious user can create a file name with the same name as the app wants to use by name, and thereby trick the application to use the file based cert instead of the one referred to by name making libcurl send the wrong client certificate in the TLS connection handshake.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-22926",
            "https://hackerone.com/reports/1234760",
            "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E",
            "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E",
            "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E",
            "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E",
            "https://security.netapp.com/advisory/ntap-20210902-0003/",
            "https://www.oracle.com/security-alerts/cpuoct2021.html",
            "https://security.netapp.com/advisory/ntap-20211022-0003/",
            "https://www.oracle.com/security-alerts/cpujan2022.html",
            "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
          ]
        },
      
        {
          "id": "CVE-2021-22925",
          "is_known_exploited_vuln": false,
          "description": "curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending `NEW_ENV` variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-22925",
            "https://hackerone.com/reports/1223882",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/",
            "https://security.netapp.com/advisory/ntap-20210902-0003/",
            "https://support.apple.com/kb/HT212804",
            "https://support.apple.com/kb/HT212805",
            "http://seclists.org/fulldisclosure/2021/Sep/39",
            "http://seclists.org/fulldisclosure/2021/Sep/40",
            "https://www.oracle.com/security-alerts/cpuoct2021.html",
            "https://www.oracle.com/security-alerts/cpujan2022.html",
            "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
          ]
        },
      
        {
          "id": "CVE-2021-22923",
          "is_known_exploited_vuln": false,
          "description": "When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrary to the user's expectations and intentions and without telling the user it happened.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-22923",
            "https://hackerone.com/reports/1213181",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/",
            "https://security.netapp.com/advisory/ntap-20210902-0003/",
            "https://www.oracle.com/security-alerts/cpuoct2021.html",
            "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
          ]
        },
      
        {
          "id": "CVE-2021-22922",
          "is_known_exploited_vuln": false,
          "description": "When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and theclient can then download the file from one or several of them. In a serial orparallel manner.If one of the servers hosting the contents has been breached and the contentsof the specific file on that server is replaced with a modified payload, curlshould detect this when the hash of the file mismatches after a completeddownload. It should remove the contents and instead try getting the contentsfrom another URL. This is not done, and instead such a hash mismatch is onlymentioned in text and the potentially malicious content is kept in the file ondisk.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-22922",
            "https://hackerone.com/reports/1213175",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/",
            "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E",
            "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E",
            "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E",
            "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E",
            "https://security.netapp.com/advisory/ntap-20210902-0003/",
            "https://www.oracle.com/security-alerts/cpuoct2021.html",
            "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
          ]
        },
      
        {
          "id": "CVE-2021-22898",
          "is_known_exploited_vuln": false,
          "description": "curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-22898",
            "https://hackerone.com/reports/1176461",
            "https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde",
            "https://curl.se/docs/CVE-2021-22898.html",
            "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E",
            "https://www.oracle.com//security-alerts/cpujul2021.html",
            "http://www.openwall.com/lists/oss-security/2021/07/21/4",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/",
            "https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html",
            "https://www.oracle.com/security-alerts/cpujan2022.html",
            "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
          ]
        },
      
        {
          "id": "CVE-2021-22897",
          "is_known_exploited_vuln": false,
          "description": "curl 7.61.0 through 7.76.1 suffers from exposure of data element to wrong session due to a mistake in the code for CURLOPT_SSL_CIPHER_LIST when libcurl is built to use the Schannel TLS library. The selected cipher set was stored in a single \"static\" variable in the library, which has the surprising side-effect that if an application sets up multiple concurrent transfers, the last one that sets the ciphers will accidentally control the set used by all transfers. In a worst-case scenario, this weakens transport security significantly.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-22897",
            "https://curl.se/docs/CVE-2021-22897.html",
            "https://github.com/curl/curl/commit/bbb71507b7bab52002f9b1e0880bed6a32834511",
            "https://hackerone.com/reports/1172857",
            "https://www.oracle.com//security-alerts/cpujul2021.html",
            "https://security.netapp.com/advisory/ntap-20210727-0007/",
            "https://www.oracle.com/security-alerts/cpujan2022.html",
            "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
          ]
        }
      ]
      

      Package can be autogened to minimalise CVE inpact
      i can send my autogen

            Unassigned Unassigned
            tczaude tczaude
            Votes:
            0 Vote for this issue
            Watchers:
            2 Start watching this issue

              Created:
              Updated:
              Resolved: