Ubuntu update for curl



Published: 2022-10-26
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-32221
CWE-ID CWE-440
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

curl (Ubuntu package)
Operating systems & Components / Operating system package or component

libcurl3 (Ubuntu package)
Operating systems & Components / Operating system package or component

libcurl3-nss (Ubuntu package)
Operating systems & Components / Operating system package or component

libcurl3-gnutls (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Expected behavior violation

EUVDB-ID: #VU68746

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32221

CWE-ID: CWE-440 - Expected Behavior Violation

Exploit availability: No

Description

The vulnerability allows a remote attacker to force unexpected application behavior.

The vulnerability exists due to a logic error for a reused handle when processing subsequent HTTP PUT and POST requests. The libcurl can erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously was used to issue a PUT request, which used that callback. As a result, such behavior can influence application flow and force unpredictable outcome.

Mitigation

Update the affected package curl to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 16.04

curl (Ubuntu package): before Ubuntu Pro (Infra-only)

libcurl3 (Ubuntu package): before Ubuntu Pro (Infra-only)

libcurl3-nss (Ubuntu package): before Ubuntu Pro (Infra-only)

libcurl3-gnutls (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-5702-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###