Amazon Linux AMI update for curl



Published: 2022-12-10
Risk Medium
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2022-22576
CVE-2022-27774
CVE-2022-27776
CVE-2022-27781
CVE-2022-27782
CVE-2022-32206
CVE-2022-32208
CVE-2022-35252
CWE-ID CWE-287
CWE-200
CWE-835
CWE-303
CWE-400
CWE-347
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

curl
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU62640

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22576

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error when re-using OAUTH2 connections for SASL-enabled protocols, such as SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only). libcurl may reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. As a result, a connection that is successfully created and authenticated with a user name + OAUTH2 bearer can subsequently be erroneously reused even for user + [other OAUTH2 bearer], even though that might not even be a valid bearer.

A remote attacker can exploit this vulnerability against applications intended for use in multi-user environments to bypass authentication and gain unauthorized access to victim's accounts.


Mitigation

Update the affected packages:

i686:
    libcurl-7.61.1-12.101.amzn1.i686
    curl-7.61.1-12.101.amzn1.i686
    curl-debuginfo-7.61.1-12.101.amzn1.i686
    libcurl-devel-7.61.1-12.101.amzn1.i686

src:
    curl-7.61.1-12.101.amzn1.src

x86_64:
    libcurl-7.61.1-12.101.amzn1.x86_64
    curl-debuginfo-7.61.1-12.101.amzn1.x86_64
    curl-7.61.1-12.101.amzn1.x86_64
    libcurl-devel-7.61.1-12.101.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

curl: before 7.61.1-12.101

External links

http://alas.aws.amazon.com/ALAS-2022-1646.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU62641

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27774

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to curl attempts to follow redirects during authentication process and does not consider different port numbers or protocols to be separate authentication targets. If the web application performs redirection to a different port number of protocol, cURL will allow such redirection and will pass credentials. It could also leak the TLS SRP credentials this way.

By default, curl only allows redirects to HTTP(S) and FTP(S), but can be asked to allow redirects to all protocols curl supports.

Mitigation

Update the affected packages:

i686:
    libcurl-7.61.1-12.101.amzn1.i686
    curl-7.61.1-12.101.amzn1.i686
    curl-debuginfo-7.61.1-12.101.amzn1.i686
    libcurl-devel-7.61.1-12.101.amzn1.i686

src:
    curl-7.61.1-12.101.amzn1.src

x86_64:
    libcurl-7.61.1-12.101.amzn1.x86_64
    curl-debuginfo-7.61.1-12.101.amzn1.x86_64
    curl-7.61.1-12.101.amzn1.x86_64
    libcurl-devel-7.61.1-12.101.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

curl: before 7.61.1-12.101

External links

http://alas.aws.amazon.com/ALAS-2022-1646.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU62644

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27776

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to curl can leak authentication or cookie header data during HTTP redirects to the same host but another port number. When asked to send custom headers or cookies in its HTTP requests, curl sends that set of headers only to the host which name is used in the initial URL, so that redirects to other hosts will make curl send the data to those. However, due to a flawed check, curl wrongly also sends that same set of headers to the hosts that are identical to the first one but use a different port number or URL scheme.

The vulnerability exists due to an incomplete fix for #VU10224 (CVE-2018-1000007).

Mitigation

Update the affected packages:

i686:
    libcurl-7.61.1-12.101.amzn1.i686
    curl-7.61.1-12.101.amzn1.i686
    curl-debuginfo-7.61.1-12.101.amzn1.i686
    libcurl-devel-7.61.1-12.101.amzn1.i686

src:
    curl-7.61.1-12.101.amzn1.src

x86_64:
    libcurl-7.61.1-12.101.amzn1.x86_64
    curl-debuginfo-7.61.1-12.101.amzn1.x86_64
    curl-7.61.1-12.101.amzn1.x86_64
    libcurl-devel-7.61.1-12.101.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

curl: before 7.61.1-12.101

External links

http://alas.aws.amazon.com/ALAS-2022-1646.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Infinite loop

EUVDB-ID: #VU63008

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27781

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when handling requests with the CURLOPT_CERTINFO option. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected packages:

i686:
    libcurl-7.61.1-12.101.amzn1.i686
    curl-7.61.1-12.101.amzn1.i686
    curl-debuginfo-7.61.1-12.101.amzn1.i686
    libcurl-devel-7.61.1-12.101.amzn1.i686

src:
    curl-7.61.1-12.101.amzn1.src

x86_64:
    libcurl-7.61.1-12.101.amzn1.x86_64
    curl-debuginfo-7.61.1-12.101.amzn1.x86_64
    curl-7.61.1-12.101.amzn1.x86_64
    libcurl-devel-7.61.1-12.101.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

curl: before 7.61.1-12.101

External links

http://alas.aws.amazon.com/ALAS-2022-1646.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Incorrect Implementation of Authentication Algorithm

EUVDB-ID: #VU63009

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27782

CWE-ID: CWE-303 - Incorrect Implementation of Authentication Algorithm

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the way libcurl handles previously used connections in a connection pool for subsequent transfers. Several TLS and SSH settings were left out from the configuration match checks, resulting in erroneous matches for different resources. As a result, libcurl can send authentication string from one resource to another, exposing credentials to a third-party.

Mitigation

Update the affected packages:

i686:
    libcurl-7.61.1-12.101.amzn1.i686
    curl-7.61.1-12.101.amzn1.i686
    curl-debuginfo-7.61.1-12.101.amzn1.i686
    libcurl-devel-7.61.1-12.101.amzn1.i686

src:
    curl-7.61.1-12.101.amzn1.src

x86_64:
    libcurl-7.61.1-12.101.amzn1.x86_64
    curl-debuginfo-7.61.1-12.101.amzn1.x86_64
    curl-7.61.1-12.101.amzn1.x86_64
    libcurl-devel-7.61.1-12.101.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

curl: before 7.61.1-12.101

External links

http://alas.aws.amazon.com/ALAS-2022-1646.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Resource exhaustion

EUVDB-ID: #VU64682

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32206

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insecure processing of compressed HTTP responses. A malicious server can send a specially crafted HTTP response to curl and perform a denial of service attack by forcing curl to spend enormous amounts of allocated heap memory, or trying to and returning out of memory errors.

Mitigation

Update the affected packages:

i686:
    libcurl-7.61.1-12.101.amzn1.i686
    curl-7.61.1-12.101.amzn1.i686
    curl-debuginfo-7.61.1-12.101.amzn1.i686
    libcurl-devel-7.61.1-12.101.amzn1.i686

src:
    curl-7.61.1-12.101.amzn1.src

x86_64:
    libcurl-7.61.1-12.101.amzn1.x86_64
    curl-debuginfo-7.61.1-12.101.amzn1.x86_64
    curl-7.61.1-12.101.amzn1.x86_64
    libcurl-devel-7.61.1-12.101.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

curl: before 7.61.1-12.101

External links

http://alas.aws.amazon.com/ALAS-2022-1646.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper Verification of Cryptographic Signature

EUVDB-ID: #VU64685

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32208

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to improper handling of message verification failures when performing FTP transfers secured by krb5. A remote attacker can perform MitM attack and manipulate data.

Mitigation

Update the affected packages:

i686:
    libcurl-7.61.1-12.101.amzn1.i686
    curl-7.61.1-12.101.amzn1.i686
    curl-debuginfo-7.61.1-12.101.amzn1.i686
    libcurl-devel-7.61.1-12.101.amzn1.i686

src:
    curl-7.61.1-12.101.amzn1.src

x86_64:
    libcurl-7.61.1-12.101.amzn1.x86_64
    curl-debuginfo-7.61.1-12.101.amzn1.x86_64
    curl-7.61.1-12.101.amzn1.x86_64
    libcurl-devel-7.61.1-12.101.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

curl: before 7.61.1-12.101

External links

http://alas.aws.amazon.com/ALAS-2022-1646.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Input validation error

EUVDB-ID: #VU66881

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-35252

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to the way curl handles cookies with control codes (byte values below 32). When cookies that contain such control codes are later sent back to an HTTP(S) server, it might make the server return a 400 response, effectively allowing a "sister site" to deny service to siblings.

Mitigation

Update the affected packages:

i686:
    libcurl-7.61.1-12.101.amzn1.i686
    curl-7.61.1-12.101.amzn1.i686
    curl-debuginfo-7.61.1-12.101.amzn1.i686
    libcurl-devel-7.61.1-12.101.amzn1.i686

src:
    curl-7.61.1-12.101.amzn1.src

x86_64:
    libcurl-7.61.1-12.101.amzn1.x86_64
    curl-debuginfo-7.61.1-12.101.amzn1.x86_64
    curl-7.61.1-12.101.amzn1.x86_64
    libcurl-devel-7.61.1-12.101.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

curl: before 7.61.1-12.101

External links

http://alas.aws.amazon.com/ALAS-2022-1646.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###