SUSE SLES12 Security Update : curl (SUSE-SU-2023:2225-1)

high Nessus Plugin ID 176041

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:2225-1 advisory.

- An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers.
(CVE-2022-27774)

- A use after free vulnerability exists in curl <v8.1.0 in the way libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This flaw risks inserting sensitive heap-based data into the error message that might be shown to users or otherwise get leaked and revealed. (CVE-2023-28319)

- A denial of service vulnerability exists in curl <v8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using `alarm()` and `siglongjmp()`. When doing this, libcurl used a global buffer that was not mutex protected and a multi-threaded application might therefore crash or otherwise misbehave. (CVE-2023-28320)

- An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as Subject Alternative Name in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS library. This private wildcard matching function would match IDN (International Domain Name) hosts incorrectly and could as a result accept patterns that otherwise should mismatch. IDN hostnames are converted to puny code before used for certificate checks. Puny coded names always start with `xn--` and should not be allowed to pattern match, but the wildcard check in curl could still check for `x*`, which would match even though the IDN name most likely contained nothing even resembling an `x`. (CVE-2023-28321)

- An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously wasused to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. The problem exists in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST. (CVE-2023-28322)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected curl, libcurl-devel, libcurl4 and / or libcurl4-32bit packages.

See Also

https://bugzilla.suse.com/1198608

https://bugzilla.suse.com/1211230

https://bugzilla.suse.com/1211231

https://bugzilla.suse.com/1211232

https://bugzilla.suse.com/1211233

https://www.suse.com/security/cve/CVE-2022-27774

https://www.suse.com/security/cve/CVE-2023-28319

https://www.suse.com/security/cve/CVE-2023-28320

https://www.suse.com/security/cve/CVE-2023-28321

https://www.suse.com/security/cve/CVE-2023-28322

http://www.nessus.org/u?f74e4782

Plugin Details

Severity: High

ID: 176041

File Name: suse_SU-2023-2225-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 5/18/2023

Updated: 7/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2022-27774

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-28319

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:curl, p-cpe:/a:novell:suse_linux:libcurl-devel, p-cpe:/a:novell:suse_linux:libcurl4, p-cpe:/a:novell:suse_linux:libcurl4-32bit, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/17/2023

Vulnerability Publication Date: 4/28/2022

Reference Information

CVE: CVE-2022-27774, CVE-2023-28319, CVE-2023-28320, CVE-2023-28321, CVE-2023-28322

IAVA: 2023-A-0259-S

SuSE: SUSE-SU-2023:2225-1