Activity log for bug #2006412

Date Who What changed Old value New value Message
2023-02-07 04:20:20 Yue Tao bug added bug
2023-02-07 04:20:30 Yue Tao cve linked 2022-32221
2023-02-07 04:20:33 Yue Tao information type Public Public Security
2023-02-07 04:21:20 Yue Tao tags stx.8.0 stx.security
2023-02-08 15:13:04 Ghada Khalil tags stx.8.0 stx.security stx.9.0 stx.security
2023-02-17 03:01:08 OpenStack Infra starlingx: status New In Progress
2023-02-19 06:56:14 Yue Tao summary [Debian] CVE: CVE-2022-32221: curl: cause it to misbehave and either send off the wrong data or use memory [Debian] CVE: CVE-2022-32221/CVE-2022-43552: curl: multi CVEs
2023-02-19 06:56:30 Yue Tao description CVE-2022-32221: https://nvd.nist.gov/vuln/detail/CVE-2022-32221 When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST. Score: cve_id status cvss3Score av ac pr ui ai CVE-2022-32221 fixed 9.8 N L N N H References: ['curl_7.74.0-1.3+deb11u3_amd64.deb===>curl_7.74.0-1.3+deb11u5_amd64.deb', 'libcurl3-gnutls_7.74.0-1.3+deb11u3_amd64.deb===>libcurl3-gnutls_7.74.0-1.3+deb11u5_amd64.deb', 'libcurl4_7.74.0-1.3+deb11u3_amd64.deb===>libcurl4_7.74.0-1.3+deb11u5_amd64.deb', 'libcurl4-gnutls-dev_7.74.0-1.3+deb11u3_amd64.deb===>libcurl4-gnutls-dev_7.74.0-1.3+deb11u5_amd64.deb', 'libcurl4-openssl-dev_7.74.0-1.3+deb11u3_amd64.deb===>libcurl4-openssl-dev_7.74.0-1.3+deb11u5_amd64.deb'] CVE-2022-32221: https://nvd.nist.gov/vuln/detail/CVE-2022-32221 When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST. CVE-2022-43552 https://nvd.nist.gov/vuln/detail/CVE-2022-43552 A use after free vulnerability exists in curl <7.87.0. Curl can be asked to tunnel virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path. Score: cve_id status cvss3Score av ac pr ui ai CVE-2022-32221 fixed 9.8 N L N N H CVE-2022-43552 fixed 7.5 N L N N H References: ['curl_7.74.0-1.3+deb11u3_amd64.deb===>curl_7.74.0-1.3+deb11u5_amd64.deb', 'libcurl3-gnutls_7.74.0-1.3+deb11u3_amd64.deb===>libcurl3-gnutls_7.74.0-1.3+deb11u5_amd64.deb', 'libcurl4_7.74.0-1.3+deb11u3_amd64.deb===>libcurl4_7.74.0-1.3+deb11u5_amd64.deb', 'libcurl4-gnutls-dev_7.74.0-1.3+deb11u3_amd64.deb===>libcurl4-gnutls-dev_7.74.0-1.3+deb11u5_amd64.deb', 'libcurl4-openssl-dev_7.74.0-1.3+deb11u3_amd64.deb===>libcurl4-openssl-dev_7.74.0-1.3+deb11u5_amd64.deb']
2023-02-19 06:56:40 Yue Tao cve linked 2022-43552
2023-02-21 14:40:52 OpenStack Infra starlingx: status In Progress Fix Released
2023-02-21 17:19:47 Ghada Khalil starlingx: importance Undecided Medium
2023-02-21 17:20:04 Ghada Khalil starlingx: assignee hqbai (hbai)