Amazon Linux AMI : curl (ALAS-2023-1729)

high Nessus Plugin ID 174617

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of curl installed on the remote host is prior to 7.61.1-12.104. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS-2023-1729 advisory.

- A use after free vulnerability exists in curl <7.87.0. Curl can be asked to *tunnel* virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations.
When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path. (CVE-2022-43552)

- An allocation of resources without limits or throttling vulnerability exists in curl <v7.88.0 based on the chained HTTP compression algorithms, meaning that a server response can be compressed multiple times and potentially with differentalgorithms. The number of acceptable links in this decompression chain wascapped, but the cap was implemented on a per-header basis allowing a maliciousserver to insert a virtually unlimited number of compression steps simply byusing many headers. The use of such a decompression chain could result in a malloc bomb, making curl end up spending enormous amounts of allocated heap memory, or trying to and returning out of memory errors. (CVE-2023-23916)

- A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user. (CVE-2023-27534)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update curl' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2023-1729.html

https://alas.aws.amazon.com/cve/html/CVE-2022-43552.html

https://alas.aws.amazon.com/cve/html/CVE-2023-23916.html

https://alas.aws.amazon.com/cve/html/CVE-2023-27534.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 174617

File Name: ala_ALAS-2023-1729.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/21/2023

Updated: 5/19/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-27534

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libcurl-devel, p-cpe:/a:amazon:linux:curl, p-cpe:/a:amazon:linux:curl-debuginfo, cpe:/o:amazon:linux, p-cpe:/a:amazon:linux:libcurl

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/13/2023

Vulnerability Publication Date: 12/21/2022

Reference Information

CVE: CVE-2022-43552, CVE-2023-23916, CVE-2023-27534

IAVA: 2023-A-0008-S, 2023-A-0153-S