From nobody Mon Mar 20 09:10:55 2023 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Pg89C69sjz40SF6; Mon, 20 Mar 2023 09:10:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Pg89C5lQbz4D9X; Mon, 20 Mar 2023 09:10:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1679303455; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TYyzKvSJpROmnbfEVEMn0lGermhfFgCDYV0QRL9D+fY=; b=qJPfZvz4YnaDmvUGBHGEVXjborDkau9KarfaE+OaqFIs/L+nRqOX/cCJ+GZlr/1TDRSr7X L3Cxmd0YYiX6sWsRZWah0tE2cIqaEVy14F37QKVRq5r263H2D5mn4N4uB55LjaYmutzF9k ikSSqwbFO84WJtz8Bmd5PsBnkZZ9z+EeYdQvbPedABSX76feriYEXLP9X/HKgk8mOXbnQ/ P6XYSLR6QRTjXEZAuvcgkn0hMYO8Ipe/zVTZd5L4i/lN5ENG9+/mZC+5V6oABGly8dW350 qNWPLYOte0R8K4QJhRpiIj9rUmNx4KrYTXjiwmjx5k3Tk1frm91B+pFVujUbcw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1679303455; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TYyzKvSJpROmnbfEVEMn0lGermhfFgCDYV0QRL9D+fY=; b=UXm+4qOScd/exsRhqeg2HqKOR3cNl0mSvVEwKJ/Ro4oGcak0avnwDmTWRhoHqKus3BRH/u yjZJumAcV8rpbocL8U8blfvY+YC/LV8y6pAEAt8iGz3TAr98z48f6jLXh8wrqAgbg7/cXp 85/SljsJWeUzdGoQKh7gEO7f8Tc7q0BSP08521Mnkafx7yg8R79wiwlR1SAOofMsZhwn4m AkSLFdtjK8IpgomYGpTpi+t2Zzr6Du5o6H9Rdl+ok0W1AMhFE9+w07OUOh6wbs0NduX72/ OgXTqmEGqwgX3gEg08gvZzNFwhGK4WLPZIWFlW1pSIsRhhluqA6hVXy4sFLKMg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1679303455; a=rsa-sha256; cv=none; b=UmzAyNmEVoWmN6cc/RTKaFdk776/kQaMY7og00HrifD/kgbxSlLjG8DakrX+m9I6lT9Z6/ BftL9R79fc0KxnjpxFQTV/V5rztSiZr3DSuECNvOifKnh09NGOOi4K0z8YgUaYyPaA0jBd 4CneyR0V3klnVHPVALRFG36565DJOivqp60tyKnfFU/if9CyR/REUkM4FcvqwQjocKj3XI GFDqJugvao7k/bXqtFSGNrU5tI6Wse1cN9Lnbb5lRNEDbZ8mEdLbWN74hBqSX/bPyGe+ej xjOM4oxhlhhBqrNEKfsiufLFSOt60pAReQ8Mja1XOPrtjb3uUhWh9dSmGApw0g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Pg89C4n0JzPf8; Mon, 20 Mar 2023 09:10:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 32K9At6w040603; Mon, 20 Mar 2023 09:10:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 32K9AtOP040602; Mon, 20 Mar 2023 09:10:55 GMT (envelope-from git) Date: Mon, 20 Mar 2023 09:10:55 GMT Message-Id: <202303200910.32K9AtOP040602@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Yasuhiro Kimura Subject: git: 0237865bf855 - main - security/vuxml: Document multiple vulnerabilities in curl List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: yasu X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0237865bf85563ab8fb315d21b602dd31cccad52 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by yasu: URL: https://cgit.FreeBSD.org/ports/commit/?id=0237865bf85563ab8fb315d21b602dd31cccad52 commit 0237865bf85563ab8fb315d21b602dd31cccad52 Author: Yasuhiro Kimura AuthorDate: 2023-03-20 08:58:34 +0000 Commit: Yasuhiro Kimura CommitDate: 2023-03-20 09:10:32 +0000 security/vuxml: Document multiple vulnerabilities in curl --- security/vuxml/vuln/2023.xml | 125 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 125 insertions(+) diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml index e4c39fc773e0..e1ebe5cdd044 100644 --- a/security/vuxml/vuln/2023.xml +++ b/security/vuxml/vuln/2023.xml @@ -1,3 +1,128 @@ + + curl -- multiple vulnerabilities + + + curl + 8.0.0 + + + + +

Harry Sintonen reports:

+
+
+
CVE-2023-27533
+
+ curl supports communicating using the TELNET protocol + and as a part of this it offers users to pass on user + name and "telnet options" for the server + negotiation. + + Due to lack of proper input scrubbing and without it + being the documented functionality, curl would pass on + user name and telnet options to the server as + provided. This could allow users to pass in carefully + crafted content that pass on content or do option + negotiation without the application intending to do + so. In particular if an application for example allows + users to provide the data or parts of the data. +
+
CVE-2023-27534
+
+ curl supports SFTP transfers. curl's SFTP implementation + offers a special feature in the path component of URLs: + a tilde (~) character as the first path element in the + path to denotes a path relative to the user's home + directory. This is supported because of wording in the + once proposed to-become RFC draft that was to dictate + how SFTP URLs work. + + Due to a bug, the handling of the tilde in SFTP path did + however not only replace it when it is used stand-alone + as the first path element but also wrongly when used as + a mere prefix in the first element. + + Using a path like /~2/foo when accessing a server using + the user dan (with home directory /home/dan) would then + quite surprisingly access the file /home/dan2/foo. + + This can be taken advantage of to circumvent filtering + or worse. +
+
CVE-2023-27535
+
+ libcurl would reuse a previously created FTP connection + even when one or more options had been changed that + could have made the effective user a very different one, + thus leading to the doing the second transfer with wrong + credentials. + + libcurl keeps previously used connections in a + connection pool for subsequent transfers to reuse if one + of them matches the setup. However, several FTP settings + were left out from the configuration match checks, + making them match too easily. The settings in questions + are CURLOPT_FTP_ACCOUNT, + CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC and + CURLOPT_USE_SSL level. +
+
CVE-2023-27536
+
+ ibcurl would reuse a previously created connection even + when the GSS delegation (CURLOPT_GSSAPI_DELEGATION) + option had been changed that could have changed the + user's permissions in a second transfer. + + libcurl keeps previously used connections in a + connection pool for subsequent transfers to reuse if one + of them matches the setup. However, this GSS delegation + setting was left out from the configuration match + checks, making them match too easily, affecting + krb5/kerberos/negotiate/GSSAPI transfers. +
+
CVE-2023-27537
+
+ libcurl supports sharing HSTS data between separate + "handles". This sharing was introduced without + considerations for do this sharing across separate + threads but there was no indication of this fact in the + documentation. + + Due to missing mutexes or thread locks, two threads + sharing the same HSTS data could end up doing a + double-free or use-after-free. +
+
CVE-2023-27538
+
+ libcurl would reuse a previously created connection even + when an SSH related option had been changed that should + have prohibited reuse. + + libcurl keeps previously used connections in a + connection pool for subsequent transfers to reuse if one + of them matches the setup. However, two SSH settings + were left out from the configuration match checks, + making them match too easily. +
+
+
+ +
+ + CVE-2023-27533 + CVE-2023-27534 + CVE-2023-27535 + CVE-2023-27536 + CVE-2023-27537 + CVE-2023-27538 + https://curl.se/docs/security.html + + + 2023-03-20 + 2023-03-20 + +
+ phpMyAdmin -- XSS vulnerability in drag-and-drop upload