From nobody Sat Sep 16 13:28:49 2023 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RnsMk1pR3z4swjq; Sat, 16 Sep 2023 13:28:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RnsMk071Wz4GkQ; Sat, 16 Sep 2023 13:28:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1694870930; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NnXFitRJOT6u6sdgX/cWxvVNqq9B7dpEk13k04pXwsY=; b=FHMcYaHCagXx8h0ie0oogYyCHMkhnrB4tPf4YPTfn6YtoVIaXJo70L/6ctZFLeQHhjVEOz rKfWFPQeGqS8YvwA5MO0v4smRv3ufs60r/rOU37WHDWGdyTSyXxE+CUkYUoECohdVSdOlm p5fkhoHW9hf5DzLR1p9ESQLuYS8TlecwjqeoamFM7/VnoYixZOAnqrTPOCJJ4ssjhhjBCb SWlrgsSgJhtY+utpjtxae0r9Nf/0iiAPOSHPZDg4Y6AbMU2Kk1bl13xhFy4Cdf2mFXSwte nbFEIujyeycrBG1XFNxXRaYD1nhi6t3mIgwhVl8n7+E5lZDKe6dT2T8WLEKN6Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1694870930; a=rsa-sha256; cv=none; b=ktN+gsbtJ+gAKqFq200RuapU74WUgwr6oKRhHxCrlfjPi5ud+DY5LaXiwBVzx8UltieT9a GsdbM0Bb0vWek6i1/whPF53DBE2ll5k3tHFxQku0dMggeKcDcCqfru88I693N6eXDTMKJJ tjNPB//ghvM/79dRY+J8hjHwlTBZQTsF1uYQFh92QQTdLfE9hj774kFgf5PVhDrw342C1K j7ByomaS1VibC3Ns8DJ1/NLf50X2fsl3oSKy7PwWfv/rTWuH3DadGpLREPdfkvTkmKqUk9 NIqcfq6uZ3i9LduErwQqLYtFX2L5MdosJCbHBJpGe5MMpvDEqCwcNvaGjujeRg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1694870930; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NnXFitRJOT6u6sdgX/cWxvVNqq9B7dpEk13k04pXwsY=; b=IxGlj2Jfy3o85OCucZAfiHS64Op2VuNWQK42e3iRuiBQtHX6PkUvhwf3ZZqat6H5uG5cBq IrDOcPkBhMssCq5hLUi+EgQvoCxR/ytczbExIVfpJyAcqVvSMH9vDz442yrJQjpYGyUJCk pOA7V+rxTo3QYK8yG8s2xGHh9g5K2o0G6MHwmHTmoP1i3XJGEIEK15yIWfKlDh9CdQFVdB xCgLTyZuMqESuJ1OeiEgQxastO4JdouxVQHyvpefxQ1y4Oqdoqb2AQIsceEQXEszpKrfpr 9n2uwh4uSQCkbw/ISDqpmZno1B2a3NGOjBKmJ6KyLIIyHCrVigVxMHSr8AykHg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RnsMj6KP1z17ZH; Sat, 16 Sep 2023 13:28:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38GDSnFY016528; Sat, 16 Sep 2023 13:28:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38GDSngf016525; Sat, 16 Sep 2023 13:28:49 GMT (envelope-from git) Date: Sat, 16 Sep 2023 13:28:49 GMT Message-Id: <202309161328.38GDSngf016525@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Bernard Spil Subject: git: a3dec5316c3e - main - security/vuxml: Document cURL vulnerability List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: brnrd X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a3dec5316c3e45a676eef22de283ad57ea6a3111 Auto-Submitted: auto-generated The branch main has been updated by brnrd: URL: https://cgit.FreeBSD.org/ports/commit/?id=a3dec5316c3e45a676eef22de283ad57ea6a3111 commit a3dec5316c3e45a676eef22de283ad57ea6a3111 Author: Bernard Spil AuthorDate: 2023-09-16 13:27:51 +0000 Commit: Bernard Spil CommitDate: 2023-09-16 13:27:51 +0000 security/vuxml: Document cURL vulnerability PR: 273764 Reported by: yasu --- security/vuxml/attachment.cgi?id=244811 | 57 +++++++++++++++++++++++++++++++++ security/vuxml/vuln/2023.xml | 36 +++++++++++++++++++++ 2 files changed, 93 insertions(+) diff --git a/security/vuxml/attachment.cgi?id=244811 b/security/vuxml/attachment.cgi?id=244811 new file mode 100644 index 000000000000..20c93ef1ae8f --- /dev/null +++ b/security/vuxml/attachment.cgi?id=244811 @@ -0,0 +1,57 @@ +From 7ea414f0f67c4e6e54d86d54fd639ff476d9af73 Mon Sep 17 00:00:00 2001 +From: Yasuhiro Kimura +Date: Thu, 14 Sep 2023 00:15:37 +0900 +Subject: [PATCH] security/vuxml: Document "eat all memory" vulnerability in + curl + +--- + security/vuxml/vuln/2023.xml | 36 ++++++++++++++++++++++++++++++++++++ + 1 file changed, 36 insertions(+) + +diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml +index eb3c8fd68d81..862e66ee01b6 100644 +--- a/security/vuxml/vuln/2023.xml ++++ b/security/vuxml/vuln/2023.xml +@@ -1,3 +1,39 @@ ++ ++ curl -- HTTP headers eat all memory ++ ++ ++ curl ++ 8.3.0 ++ ++ ++ ++ ++

selmelc on hackerone reports:

++
++

++ When curl retrieves an HTTP response, it stores the ++ incoming headers so that they can be accessed later via ++ the libcurl headers API. ++

++

++ However, curl did not have a limit in how many or how ++ large headers it would accept in a response, allowing a ++ malicious server to stream an endless series of headers ++ and eventually cause curl to run out of heap memory. ++

++
++ ++
++ ++ CVE-2023-38039 ++ https://curl.se/docs/CVE-2023-38039.html HERE ++ ++ ++ 2023-09-13 ++ 2023-09-13 ++ ++
++ + + Roundcube -- XSS vulnerability + +-- +2.42.0 + diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml index c3b1509b15e5..25773c90c5a5 100644 --- a/security/vuxml/vuln/2023.xml +++ b/security/vuxml/vuln/2023.xml @@ -1,3 +1,39 @@ + + curl -- HTTP headers eat all memory + + + curl + 8.3.0 + + + + +

selmelc on hackerone reports:

+
+

+ When curl retrieves an HTTP response, it stores the + incoming headers so that they can be accessed later via + the libcurl headers API. +

+

+ However, curl did not have a limit in how many or how + large headers it would accept in a response, allowing a + malicious server to stream an endless series of headers + and eventually cause curl to run out of heap memory. +

+
+ +
+ + CVE-2023-38039 + https://curl.se/docs/CVE-2023-38039.html HERE + + + 2023-09-13 + 2023-09-13 + +
+ Roundcube -- XSS vulnerability