From nobody Wed Dec 14 01:33:26 2022 X-Original-To: dev-commits-ports-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4NWyYg0Tw1z4kMr3; Wed, 14 Dec 2022 01:33:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4NWyYf6zCrz48mG; Wed, 14 Dec 2022 01:33:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1670981607; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=icnTiyEHzrY0YeEi6UjUO4wiC2MDGo4jCF8HZeVoAtA=; b=GZJumYkO75jsd4sXzJVG/sfVf98OzM4s5DGo7JE9rDFAFa3QKq02xjU9/RmTQe756JhKtk ZV/XfCpGccQSrHJJl08SQG2pUMzrOAdv1d9oSHOMdpyslcDPzV+35YelzfLNoecmxPihJ/ geUNvG6rjpXbVHf/WsGcbUnRzUO1sx4sAteRU4F6CDWU/WNnqP6bHKRcBuVOX3frCAwmyS mogG4yT9wCT99+qve4DvlKBOPaRJMvNlIIMh0yvLjKC3yE5W2D26E47mP5sGNJJl5wq6PU 2sH+qFuDaO388+u0G5c4017iAs5yCo1i8KV1GdATq3HXSTIVddcwGW2wtDvSog== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1670981607; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=icnTiyEHzrY0YeEi6UjUO4wiC2MDGo4jCF8HZeVoAtA=; b=sNa9Mi8V4QhWHbvLJiGL2RcYdRWEAIjvP78qmMRuRKoSHMQh0fIkKfjDu4GB9NQSkP86Ot 7uxbuzvMqrvSy4xxximR9FpbypStcf15liPeXtEL6Twn2rXsW4onVbXW5MOIRG+OMDiER/ oLXLlY8sjMcKX6zmVegk4P7W3SBqyMvdQylf32L5ZY3xyHirsKS8PT3E2l8jimOX0HUM7+ P6e4Chw2ANmLNDZg6kAcd6FfjfFKjffwO59V8ffWg621C5zSKIcotrQs5hn/JYHndVkKU+ +wsOFqNyOv8qvNB3diWMsMORUtRgzbgYJWIzWmeH3XuhmYxY4l27Fgneaoroew== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1670981607; a=rsa-sha256; cv=none; b=bJVxy2+IT9ZvZefCSEk/sk/+LtDDzhiWG2tX1aS+g/7oVqUkWbuKVEGlh6RYLl7reI8wrl 4W0n6EHhCpv5J9QwvvNe3CnPPCImarqF0r32Vkw/wjibULnVft3Q2UDivE3l6B6mgpVCrF QmnThKZZmdPzwz/rCyteCxz5n4B8NbNmh7wrjM1VeFEEWiIjomQdoqSTH6YjTgZpD/Ks91 /7uZyksimmExa4ZvOqqK0OHg8xRtxD01FFeiUnLIuOCG6wSCTeGUH8DY3gKM5fHd1r2c5h 3513uskNdfNLkBgW8WqWb93xoi+y6n/rtgaOTIdh5hm7XehaIFWe+MTcLzChGQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4NWyYf63LzzbRh; Wed, 14 Dec 2022 01:33:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 2BE1XQ8g076965; Wed, 14 Dec 2022 01:33:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 2BE1XQ8p076964; Wed, 14 Dec 2022 01:33:26 GMT (envelope-from git) Date: Wed, 14 Dec 2022 01:33:26 GMT Message-Id: <202212140133.2BE1XQ8p076964@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Yasuhiro Kimura Subject: git: a0370335b4ae - main - security/vuxml: Document multiple vulnerabilities in cURL. List-Id: Commits to the main branch of the FreeBSD ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-main@freebsd.org X-BeenThere: dev-commits-ports-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: yasu X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a0370335b4aeab6fccf2fbedbb108c9ce487021f Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by yasu: URL: https://cgit.FreeBSD.org/ports/commit/?id=a0370335b4aeab6fccf2fbedbb108c9ce487021f commit a0370335b4aeab6fccf2fbedbb108c9ce487021f Author: Yasuhiro Kimura AuthorDate: 2022-12-14 01:17:55 +0000 Commit: Yasuhiro Kimura CommitDate: 2022-12-14 01:32:19 +0000 security/vuxml: Document multiple vulnerabilities in cURL. --- security/vuxml/vuln/2022.xml | 89 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 89 insertions(+) diff --git a/security/vuxml/vuln/2022.xml b/security/vuxml/vuln/2022.xml index ec57619eea84..4478c5f69287 100644 --- a/security/vuxml/vuln/2022.xml +++ b/security/vuxml/vuln/2022.xml @@ -1,3 +1,92 @@ + + curl -- multiple vulnerabilities + + + curl + 7.86.0 + + + + +

Daniel Stenberg reports:

+
+
+
CVE-2022-32221: POST following PUT confusion
+
+ When doing HTTP(S) transfers, libcurl might erroneously + use the read callback + (CURLOPT_READFUNCTION) to ask for data to + send, even when the CURLOPT_POSTFIELDS + option has been set, if the same handle previously was + used to issue a PUT request which used that + callback. This flaw may surprise the application and + cause it to misbehave and either send off the wrong data + or use memory after free or similar in the subsequent + POST request. The problem exists in the + logic for a reused handle when it is changed from a PUT + to a POST. +
+
CVE-2022-35260: .netrc parser out-of-bounds access
+
+ curl can be told to parse a .netrc file for + credentials. If that file ends in a line with + consecutive non-white space letters and no newline, curl + could read past the end of the stack-based buffer, and + if the read works, write a zero byte possibly beyond its + boundary. This will in most cases cause a segfault or + similar, but circumstances might also cause different + outcomes. If a malicious user can provide a custom netrc + file to an application or otherwise affect its contents, + this flaw could be used as denial-of-service. +
+
CVE-2022-42915: HTTP proxy double-free
+
+ f curl is told to use an HTTP proxy for a transfer with + a non-HTTP(S) URL, it sets up the connection to the + remote server by issuing a CONNECT request to the proxy, + and then tunnels the rest of protocol through. An HTTP + proxy might refuse this request (HTTP proxies often only + allow outgoing connections to specific port numbers, + like 443 for HTTPS) and instead return a non-200 + response code to the client. Due to flaws in the + error/cleanup handling, this could trigger a double-free + in curl if one of the following schemes were used in the + URL for the transfer: dict, gopher, gophers, ldap, + ldaps, rtmp, rtmps, telnet +
+
CVE-2022-42916: HSTS bypass via IDN
+
+ curl's HSTS check could be bypassed to trick it to keep + using HTTP. Using its HSTS support, curl can be + instructed to use HTTPS directly instead of using an + insecure clear-text HTTP step even when HTTP is provided + in the URL. This mechanism could be bypassed if the host + name in the given URL uses IDN characters that get + replaced to ASCII counterparts as part of the IDN + conversion. Like using the character UTF-8 U+3002 + (IDEOGRAPHIC FULL STOP) instead of the common ASCII full + stop (U+002E) .. Like this: http://curl。se。 +
+
+
+ +
+ + CVE-2022-32221 + CVE-2022-35260 + CVE-2022-42915 + CVE-2022-42916 + https://curl.se/docs/CVE-2022-32221.html + https://curl.se/docs/CVE-2022-35260.html + https://curl.se/docs/CVE-2022-42915.html + https://curl.se/docs/CVE-2022-42916.html + + + 2022-10-26 + 2022-12-14 + +
+ phpmyfaq -- multiple vulnerabilities