Debian DSA-4881-1 : curl - security update

high Nessus Plugin ID 148277

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities were discovered in cURL, an URL transfer library :

- CVE-2020-8169 Marek Szlagor reported that libcurl could be tricked into prepending a part of the password to the host name before it resolves it, potentially leaking the partial password over the network and to the DNS server(s).

- CVE-2020-8177 sn reported that curl could be tricked by a malicious server into overwriting a local file when using the -J (--remote-header-name) and -i (--include) options in the same command line.

- CVE-2020-8231 Marc Aldorasi reported that libcurl might use the wrong connection when an application using libcurl's multi API sets the option CURLOPT_CONNECT_ONLY, which could lead to information leaks.

- CVE-2020-8284 Varnavas Papaioannou reported that a malicious server could use the PASV response to trick curl into connecting back to an arbitrary IP address and port, potentially making curl extract information about services that are otherwise private and not disclosed.

- CVE-2020-8285 xnynx reported that libcurl could run out of stack space when using the FTP wildcard matching functionality (CURLOPT_CHUNK_BGN_FUNCTION).

- CVE-2020-8286 It was reported that libcurl didn't verify that an OCSP response actually matches the certificate it is intended to.

- CVE-2021-22876 Viktor Szakats reported that libcurl does not strip off user credentials from the URL when automatically populating the Referer HTTP request header field in outgoing HTTP requests.

- CVE-2021-22890 Mingtao Yang reported that, when using an HTTPS proxy and TLS 1.3, libcurl could confuse session tickets arriving from the HTTPS proxy as if they arrived from the remote server instead. This could allow an HTTPS proxy to trick libcurl into using the wrong session ticket for the host and thereby circumvent the server TLS certificate check.

Solution

Upgrade the curl packages.

For the stable distribution (buster), these problems have been fixed in version 7.64.0-4+deb10u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=965280

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=965281

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=968831

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977161

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977162

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977163

https://security-tracker.debian.org/tracker/CVE-2020-8169

https://security-tracker.debian.org/tracker/CVE-2020-8177

https://security-tracker.debian.org/tracker/CVE-2020-8231

https://security-tracker.debian.org/tracker/CVE-2020-8284

https://security-tracker.debian.org/tracker/CVE-2020-8285

https://security-tracker.debian.org/tracker/CVE-2020-8286

https://security-tracker.debian.org/tracker/CVE-2021-22876

https://security-tracker.debian.org/tracker/CVE-2021-22890

https://security-tracker.debian.org/tracker/source-package/curl

https://packages.debian.org/source/buster/curl

https://www.debian.org/security/2021/dsa-4881

Plugin Details

Severity: High

ID: 148277

File Name: debian_DSA-4881.nasl

Version: 1.11

Type: local

Agent: unix

Published: 4/1/2021

Updated: 1/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-22876

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-8177

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:curl, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/30/2021

Vulnerability Publication Date: 12/14/2020

Reference Information

CVE: CVE-2020-8169, CVE-2020-8177, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2021-22876, CVE-2021-22890

DSA: 4881