From nobody Sun Mar 05 01:02:54 2023 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4PTk325J33z3vkjB; Sun, 5 Mar 2023 01:02:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4PTk324pnvz3CRl; Sun, 5 Mar 2023 01:02:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1677978174; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rpe05m7t58YI/5mFs4dIcOZsRqo5XeNwJwSKWFgWYwI=; b=nCY7amLQSK/FzTvnB5fpio8Cg1BaXQvGzfEQKGvSYu9OpPQcPPlfIycFcCP/yWFPrASLYy FaxFvcuypJwKd000UL7vYe+I8hmnTQJYuXIWr+Qj3GHET64SUzOr/7szoFyj7alIWA4pwb F3rGP14XsIcpDDFqRu9tWAD1vpW3nQ1U5NdaSAUtIcFY3Alk77RjmTgSZ7KO4/36sOcTru r4UTwiWy8Vs67r6UBZjj8jRlusSkUWkI8wmokoDPZkUoJucO1H1+tjT871wduE6mHdNb+Y J9JdmKUjyAU5oEDsUUmJ6PApzUQIbLZXYftqjj/lVhZqi+u79IxE3Ru2q1aBpA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1677978174; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rpe05m7t58YI/5mFs4dIcOZsRqo5XeNwJwSKWFgWYwI=; b=pwEgaeSJ4zJ8dwi2ucruFk/RB6vpuTPOvUkExc5FTgc1V0Wt2zlcgej6RPWFXaKk/vOW7R l7O881V77weAlm6qrvnwEsX4wpPWOqUU6gw9PGQp2PazyFYyC07pPKX0boRyOGmlfKF/2a AWka+lCJM1Q6+dnFUyNg9qEp/ET05EvHuCjP5WH6+4sHu8+qaO+Rv1ztimWhIHEaLTXiXR QqJcGkmO6/gSU5pNiD7y9kdTslC399vUqOATvWfqU9si+xq75UpJr6ZR6a+Ib48c4WT5VW FZS1T8eIHky7qd4nxW1ucPvr3qjLhulJHtPb/uYQDqkr8ounarfDvIYRnGAnlQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1677978174; a=rsa-sha256; cv=none; b=HmMYDEqyJ5qwjt8UorWSg7DNeEPcclMJb8gsKwuvR+fg6JBQFZb4tgQrbMUrgZXY3sDYuV wSj+5YazWTIS97Xozemx535zkF78wOV22dP41uqJIJ+JOQ4gwS+FrgAUZnUBZQcU3PcMsT smdunEb1hEo6g1x3EcuNk4FmvYw7GgdXDJlAilkz4zl/UGydoSgvYa3EckEt0jDsrlSjcB 0yYZg5kKx0n/UG76fIV1gEgCSeK7kSGQr9U9ulvPu/dMowZEBBGHeP1FJuTRtlMJD2AouA F0SWahtXQTnTqoeC8aKv+vSmxpPMhkUeH7giqJl10+V+HVE7lDJIgysbujCI2w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4PTk323sjWz120k; Sun, 5 Mar 2023 01:02:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 32512sEf035635; Sun, 5 Mar 2023 01:02:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 32512sOU035633; Sun, 5 Mar 2023 01:02:54 GMT (envelope-from git) Date: Sun, 5 Mar 2023 01:02:54 GMT Message-Id: <202303050102.32512sOU035633@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Yasuhiro Kimura Subject: git: d27d971cca05 - main - security/vuxml: Document multiple vulnerabilities in curl List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: yasu X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d27d971cca05ec54857e60cfa81cfe9b7d1702c0 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by yasu: URL: https://cgit.FreeBSD.org/ports/commit/?id=d27d971cca05ec54857e60cfa81cfe9b7d1702c0 commit d27d971cca05ec54857e60cfa81cfe9b7d1702c0 Author: Yasuhiro Kimura AuthorDate: 2023-03-05 00:13:06 +0000 Commit: Yasuhiro Kimura CommitDate: 2023-03-05 01:02:16 +0000 security/vuxml: Document multiple vulnerabilities in curl --- security/vuxml/vuln/2023.xml | 73 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 73 insertions(+) diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml index a7553027e0a6..1252eb39342f 100644 --- a/security/vuxml/vuln/2023.xml +++ b/security/vuxml/vuln/2023.xml @@ -1,3 +1,76 @@ + + curl -- multiple vulnerabilities + + + curl + 7.88.0 + + + + +

Harry Sintonen and Patrick Monnerat report:

+
+
+
CVE-2023-23914
+
+ A cleartext transmission of sensitive information + vulnerability exists in curl < v7.88.0 that could + cause HSTS functionality fail when multiple URLs are + requested serially. Using its HSTS support, curl can be + instructed to use HTTPS instead of using an insecure + clear-text HTTP step even when HTTP is provided in the + URL. This HSTS mechanism would however surprisingly be + ignored by subsequent transfers when done on the same + command line because the state would not be properly + carried on. +
+
CVE-2023-23915
+
+ A cleartext transmission of sensitive information + vulnerability exists in curl < v7.88.0 that could + cause HSTS functionality to behave incorrectly when + multiple URLs are requested in parallel. Using its HSTS + support, curl can be instructed to use HTTPS instead of + using an insecure clear-text HTTP step even when HTTP is + provided in the URL. This HSTS mechanism would however + surprisingly fail when multiple transfers are done in + parallel as the HSTS cache file gets overwritten by the + most recently completed transfer. A later HTTP-only + transfer to the earlier host name would then *not* get + upgraded properly to HSTS. +
+
CVE-2023-23916
+
+ An allocation of resources without limits or throttling + vulnerability exists in curl < v7.88.0 based on the + "chained" HTTP compression algorithms, meaning + that a server response can be compressed multiple times + and potentially with different algorithms. The number of + acceptable "links" in this "decompression + chain" was capped, but the cap was implemented on a + per-header basis allowing a malicious server to insert a + virtually unlimited number of compression steps simply + by using many headers. The use of such a decompression + chain could result in a "malloc bomb", making + curl end up spending enormous amounts of allocated heap + memory, or trying to and returning out of memory errors. +
+
+
+ +
+ + CVE-2023-23914 + CVE-2023-23915 + CVE-2023-23916 + https://curl.se/docs/security.html + + + 2023-02-15 + 2023-03-05 + +
+ strongSwan -- certificate verification vulnerability