ALT-BU-2023-6214-1
Branch c9f2 update bulletin.
Package freeswitch updated to version 1.10.10-alt1 for branch c9f2 in task 329877.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-36513
An issue was discovered in function sofia_handle_sip_i_notify in sofia.c in SignalWire freeswitch before 1.10.6, may allow attackers to view sensitive information due to an uninitialized value.
- https://github.com/signalwire/freeswitch/issues/1245
- https://github.com/signalwire/freeswitch/issues/1245
- https://github.com/signalwire/freeswitch/releases/tag/v1.10.6
- https://github.com/signalwire/freeswitch/releases/tag/v1.10.6
- https://newreleases.io/project/github/signalwire/freeswitch/release/v1.10.6
- https://newreleases.io/project/github/signalwire/freeswitch/release/v1.10.6
Modified: 2024-11-21
CVE-2021-37624
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, FreeSWITCH does not authenticate SIP MESSAGE requests, leading to spam and message spoofing. By default, SIP requests of the type MESSAGE (RFC 3428) are not authenticated in the affected versions of FreeSWITCH. MESSAGE requests are relayed to SIP user agents registered with the FreeSWITCH server without requiring any authentication. Although this behaviour can be changed by setting the `auth-messages` parameter to `true`, it is not the default setting. Abuse of this security issue allows attackers to send SIP MESSAGE messages to any SIP user agent that is registered with the server without requiring authentication. Additionally, since no authentication is required, chat messages can be spoofed to appear to come from trusted entities. Therefore, abuse can lead to spam and enable social engineering, phishing and similar attacks. This issue is patched in version 1.10.7. Maintainers recommend that this SIP message type is authenticated by default so that FreeSWITCH administrators do not need to be explicitly set the `auth-messages` parameter. When following such a recommendation, a new parameter can be introduced to explicitly disable authentication.
- http://packetstormsecurity.com/files/164628/FreeSWITCH-1.10.6-Missing-SIP-MESSAGE-Authentication.html
- http://packetstormsecurity.com/files/164628/FreeSWITCH-1.10.6-Missing-SIP-MESSAGE-Authentication.html
- 20211026 [ES2021-07] FreeSWITCH does not authenticate SIP MESSAGE requests, leading to spam and message spoofing
- 20211026 [ES2021-07] FreeSWITCH does not authenticate SIP MESSAGE requests, leading to spam and message spoofing
- [oss-security] 20211025 [ES2021-07] FreeSWITCH does not authenticate SIP MESSAGE requests, leading to spam and message spoofing
- [oss-security] 20211025 [ES2021-07] FreeSWITCH does not authenticate SIP MESSAGE requests, leading to spam and message spoofing
- https://github.com/signalwire/freeswitch/releases/tag/v1.10.7
- https://github.com/signalwire/freeswitch/releases/tag/v1.10.7
- https://github.com/signalwire/freeswitch/security/advisories/GHSA-mjcm-q9h8-9xv3
- https://github.com/signalwire/freeswitch/security/advisories/GHSA-mjcm-q9h8-9xv3
Modified: 2024-11-21
CVE-2021-41105
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. When handling SRTP calls, FreeSWITCH prior to version 1.10.7 is susceptible to a DoS where calls can be terminated by remote attackers. This attack can be done continuously, thus denying encrypted calls during the attack. When a media port that is handling SRTP traffic is flooded with a specially crafted SRTP packet, the call is terminated leading to denial of service. This issue was reproduced when using the SDES key exchange mechanism in a SIP environment as well as when using the DTLS key exchange mechanism in a WebRTC environment. The call disconnection occurs due to line 6331 in the source file `switch_rtp.c`, which disconnects the call when the total number of SRTP errors reach a hard-coded threshold (100). By abusing this vulnerability, an attacker is able to disconnect any ongoing calls that are using SRTP. The attack does not require authentication or any special foothold in the caller's or the callee's network. This issue is patched in version 1.10.7.
- 20211026 [ES2021-09] FreeSWITCH susceptible to Denial of Service via invalid SRTP packets
- 20211026 [ES2021-09] FreeSWITCH susceptible to Denial of Service via invalid SRTP packets
- https://github.com/signalwire/freeswitch/releases/tag/v1.10.7
- https://github.com/signalwire/freeswitch/releases/tag/v1.10.7
- https://github.com/signalwire/freeswitch/security/advisories/GHSA-jh42-prph-gp36
- https://github.com/signalwire/freeswitch/security/advisories/GHSA-jh42-prph-gp36
Modified: 2024-11-21
CVE-2021-41145
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. FreeSWITCH prior to version 1.10.7 is susceptible to Denial of Service via SIP flooding. When flooding FreeSWITCH with SIP messages, it was observed that after a number of seconds the process was killed by the operating system due to memory exhaustion. By abusing this vulnerability, an attacker is able to crash any FreeSWITCH instance by flooding it with SIP messages, leading to Denial of Service. The attack does not require authentication and can be carried out over UDP, TCP or TLS. This issue was patched in version 1.10.7.
Modified: 2024-11-21
CVE-2021-41157
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. By default, SIP requests of the type SUBSCRIBE are not authenticated in the affected versions of FreeSWITCH. Abuse of this security issue allows attackers to subscribe to user agent event notifications without the need to authenticate. This abuse poses privacy concerns and might lead to social engineering or similar attacks. For example, attackers may be able to monitor the status of target SIP extensions. Although this issue was fixed in version v1.10.6, installations upgraded to the fixed version of FreeSWITCH from an older version, may still be vulnerable if the configuration is not updated accordingly. Software upgrades do not update the configuration by default. SIP SUBSCRIBE messages should be authenticated by default so that FreeSWITCH administrators do not need to explicitly set the `auth-subscriptions` parameter. When following such a recommendation, a new parameter can be introduced to explicitly disable authentication.
- 20211026 [ES2021-08] FreeSWITCH does not authenticate SIP SUBSCRIBE requests by default
- 20211026 [ES2021-08] FreeSWITCH does not authenticate SIP SUBSCRIBE requests by default
- https://github.com/signalwire/freeswitch/commit/b21dd4e7f3a6f1d5f7be3ea500a319a5bc11db9e
- https://github.com/signalwire/freeswitch/commit/b21dd4e7f3a6f1d5f7be3ea500a319a5bc11db9e
- https://github.com/signalwire/freeswitch/releases/tag/v1.10.6
- https://github.com/signalwire/freeswitch/releases/tag/v1.10.6
- https://github.com/signalwire/freeswitch/security/advisories/GHSA-g7xg-7c54-rmpj
- https://github.com/signalwire/freeswitch/security/advisories/GHSA-g7xg-7c54-rmpj
Modified: 2024-11-21
CVE-2021-41158
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, an attacker can perform a SIP digest leak attack against FreeSWITCH and receive the challenge response of a gateway configured on the FreeSWITCH server. This is done by challenging FreeSWITCH's SIP requests with the realm set to that of the gateway, thus forcing FreeSWITCH to respond with the challenge response which is based on the password of that targeted gateway. Abuse of this vulnerability allows attackers to potentially recover gateway passwords by performing a fast offline password cracking attack on the challenge response. The attacker does not require special network privileges, such as the ability to sniff the FreeSWITCH's network traffic, to exploit this issue. Instead, what is required for this attack to work is the ability to cause the victim server to send SIP request messages to the malicious party. Additionally, to exploit this issue, the attacker needs to specify the correct realm which might in some cases be considered secret. However, because many gateways are actually public, this information can easily be retrieved. The vulnerability appears to be due to the code which handles challenges in `sofia_reg.c`, `sofia_reg_handle_sip_r_challenge()` which does not check if the challenge is originating from the actual gateway. The lack of these checks allows arbitrary UACs (and gateways) to challenge any request sent by FreeSWITCH with the realm of the gateway being targeted. This issue is patched in version 10.10.7. Maintainers recommend that one should create an association between a SIP session for each gateway and its realm to make a check be put into place for this association when responding to challenges.
- 20211026 [ES2021-05] FreeSWITCH vulnerable to SIP digest leak for configured gateways
- 20211026 [ES2021-05] FreeSWITCH vulnerable to SIP digest leak for configured gateways
- https://github.com/signalwire/freeswitch/releases/tag/v1.10.7
- https://github.com/signalwire/freeswitch/releases/tag/v1.10.7
- https://github.com/signalwire/freeswitch/security/advisories/GHSA-3v3f-99mv-qvj4
- https://github.com/signalwire/freeswitch/security/advisories/GHSA-3v3f-99mv-qvj4
Modified: 2024-11-21
CVE-2023-40018
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.10, FreeSWITCH allows remote users to trigger out of bounds write by offering an ICE candidate with unknown component ID. When an SDP is offered with any ICE candidates with an unknown component ID, FreeSWITCH will make an out of bounds write to its arrays. By abusing this vulnerability, an attacker is able to corrupt FreeSWITCH memory leading to an undefined behavior of the system or a crash of it. Version 1.10.10 contains a patch for this issue.
Modified: 2024-11-21
CVE-2023-40019
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.10, FreeSWITCH allows authorized users to cause a denial of service attack by sending re-INVITE with SDP containing duplicate codec names. When a call in FreeSWITCH completes codec negotiation, the `codec_string` channel variable is set with the result of the negotiation. On a subsequent re-negotiation, if an SDP is offered that contains codecs with the same names but with different formats, there may be too many codec matches detected by FreeSWITCH leading to overflows of its internal arrays. By abusing this vulnerability, an attacker is able to corrupt stack of FreeSWITCH leading to an undefined behavior of the system or simply crash it. Version 1.10.10 contains a patch for this issue.
Closed bugs
freeswitch имеет лишнюю сборочную зависимость на libImageMagick-devel
Closed vulnerabilities
BDU:2023-02084
Уязвимость утилиты программной строки curl, связанная неправильной заменой символа тильды (~) при использовании в качестве префикса в первом элементе path, позволяющая нарушителю обойти фильтрацию или выполнить произвольный код
BDU:2023-02103
Уязвимость библиотеки libcurl, связанная с обходом процедуры аутентификации, позволяющая нарушителю повторно использовать неподходящее соединение
BDU:2023-02105
Уязвимость библиотеки libcurl, связанная с отсутствием мьютексов или блокировок потоков, позволяющая нарушителю использовать память после освобождения
BDU:2023-02106
Уязвимость библиотеки libcurl, связанная с повторным использованием FTP-соединения, позволяющая нарушителю использовать неправильные учетные данные при выполнении передачи, что потенциально может привести к раскрытию защищаемой информации
BDU:2023-02107
Уязвимость утилиты программной строки curl, связанная с неспособностью очищать специальные элементы в другой плоскости, позволяющая нарушителю выполнять произвольный код в системе.
BDU:2023-02109
Уязвимость функции повторного использования соединения библиотеки libcurl, позволяющая нарушителю повлиять на передачу данных krb5/kerberos / negotiate /GSSAPI и потенциально привести к несанкционированному доступу к конфиденциальной информации
BDU:2023-02154
Уязвимость механизма HSTS (HTTP Strict Transport Security) утилиты командной строки cURL, позволяющая нарушителю изменить функциональность HSTS при последовательном запросе нескольких URL-адресов
BDU:2023-02157
Уязвимость механизма HSTS (HTTP Strict Transport Security) утилиты командной строки cURL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-02895
Уязвимость библиотеки libcurl, связанная с ошибками при отправке HTTP-запросов POST и PUT с использованием одного и того же дескриптора, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-03612
Уязвимость функций alarm() и siglongjmp() утилиты командной строки cURL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-03622
Уязвимость утилиты командной строки cURL, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2023-03648
Уязвимость утилиты командной строки cURL, связанная с ошибками процедуры подтверждения подлинности сертификата при сопоставлении подстановочных знаков в сертификатах TLS для имен IDN, позволяющая нарушителю выполнить атаку типа «человек посередине»
BDU:2023-04304
Уязвимость функции fopen() библиотеки libcurl, связанная с ошибками управления состоянием, позволяющая нарушителю создать или перезаписать защищенные файлы
BDU:2023-05819
Уязвимость интерфейса утилиты командной строки cURL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-43551
A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be bypassed if the host name in the given URL first uses IDN characters that get replaced to ASCII counterparts as part of the IDN conversion. Like using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop (U+002E) `.`. Then in a subsequent request, it does not detect the HSTS state and makes a clear text transfer. Because it would store the info IDN encoded but look for it IDN decoded.
- https://hackerone.com/reports/1755083
- https://hackerone.com/reports/1755083
- FEDORA-2022-d7ee33d4ad
- FEDORA-2022-d7ee33d4ad
- https://security.gentoo.org/glsa/202310-12
- https://security.gentoo.org/glsa/202310-12
- https://security.netapp.com/advisory/ntap-20230427-0007/
- https://security.netapp.com/advisory/ntap-20230427-0007/
Modified: 2024-11-21
CVE-2022-43552
A use after free vulnerability exists in curl <7.87.0. Curl can be asked to *tunnel* virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path.
- 20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3
- 20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3
- https://hackerone.com/reports/1764858
- https://hackerone.com/reports/1764858
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230214-0002/
- https://security.netapp.com/advisory/ntap-20230214-0002/
- https://support.apple.com/kb/HT213670
- https://support.apple.com/kb/HT213670
Modified: 2025-03-12
CVE-2023-23914
A cleartext transmission of sensitive information vulnerability exists in curl
Modified: 2024-11-21
CVE-2023-23915
A cleartext transmission of sensitive information vulnerability exists in curl
Modified: 2025-03-12
CVE-2023-23916
An allocation of resources without limits or throttling vulnerability exists in curl
- https://hackerone.com/reports/1826048
- https://hackerone.com/reports/1826048
- [debian-lts-announce] 20230224 [SECURITY] [DLA 3341-1] curl security update
- [debian-lts-announce] 20230224 [SECURITY] [DLA 3341-1] curl security update
- FEDORA-2023-94df30cbec
- FEDORA-2023-94df30cbec
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230309-0006/
- https://security.netapp.com/advisory/ntap-20230309-0006/
- DSA-5365
- DSA-5365
Modified: 2024-11-21
CVE-2023-27533
A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform option negotiation without the application's intent. This vulnerability could be exploited if an application allows user input, thereby enabling attackers to execute arbitrary code on the system.
- https://hackerone.com/reports/1891474
- https://hackerone.com/reports/1891474
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3398-1] curl security update
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3398-1] curl security update
- FEDORA-2023-7e7414e64d
- FEDORA-2023-7e7414e64d
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230420-0011/
- https://security.netapp.com/advisory/ntap-20230420-0011/
Modified: 2024-11-21
CVE-2023-27534
A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.
- https://hackerone.com/reports/1892351
- https://hackerone.com/reports/1892351
- [debian-lts-announce] 20240317 [SECURITY] [DLA 3763-1] curl security update
- [debian-lts-announce] 20240317 [SECURITY] [DLA 3763-1] curl security update
- FEDORA-2023-7e7414e64d
- FEDORA-2023-7e7414e64d
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230420-0012/
- https://security.netapp.com/advisory/ntap-20230420-0012/
Modified: 2024-11-21
CVE-2023-27535
An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information.
- https://hackerone.com/reports/1892780
- https://hackerone.com/reports/1892780
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3398-1] curl security update
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3398-1] curl security update
- FEDORA-2023-7e7414e64d
- FEDORA-2023-7e7414e64d
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230420-0010/
- https://security.netapp.com/advisory/ntap-20230420-0010/
Modified: 2025-02-14
CVE-2023-27536
An authentication bypass vulnerability exists libcurl <8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed.
- https://hackerone.com/reports/1895135
- https://hackerone.com/reports/1895135
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3398-1] curl security update
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3398-1] curl security update
- FEDORA-2023-7e7414e64d
- FEDORA-2023-7e7414e64d
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230420-0010/
- https://security.netapp.com/advisory/ntap-20230420-0010/
Modified: 2024-11-21
CVE-2023-27537
A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.
Modified: 2024-11-21
CVE-2023-27538
An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent transfers if the configurations match. However, two SSH settings were omitted from the configuration check, allowing them to match easily, potentially leading to the reuse of an inappropriate connection.
- https://hackerone.com/reports/1898475
- https://hackerone.com/reports/1898475
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3398-1] curl security update
- [debian-lts-announce] 20230421 [SECURITY] [DLA 3398-1] curl security update
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230420-0010/
- https://security.netapp.com/advisory/ntap-20230420-0010/
Modified: 2025-01-15
CVE-2023-28319
A use after free vulnerability exists in curl
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- https://hackerone.com/reports/1913733
- https://hackerone.com/reports/1913733
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213845
Modified: 2025-01-15
CVE-2023-28320
A denial of service vulnerability exists in curl
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- https://hackerone.com/reports/1929597
- https://hackerone.com/reports/1929597
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213845
Modified: 2025-01-15
CVE-2023-28321
An improper certificate validation vulnerability exists in curl
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- https://hackerone.com/reports/1950627
- https://hackerone.com/reports/1950627
- [debian-lts-announce] 20231011 [SECURITY] [DLA 3613-1] curl security update
- [debian-lts-announce] 20231011 [SECURITY] [DLA 3613-1] curl security update
- FEDORA-2023-37eac50e9b
- FEDORA-2023-37eac50e9b
- FEDORA-2023-8ed627bb04
- FEDORA-2023-8ed627bb04
- GLSA-202310-12
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213845
Modified: 2024-11-21
CVE-2023-28322
An information disclosure vulnerability exists in curl
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- https://hackerone.com/reports/1954658
- [debian-lts-announce] 20231222 [SECURITY] [DLA 3692-1] curl security update
- FEDORA-2023-37eac50e9b
- FEDORA-2023-8ed627bb04
- GLSA-202310-12
- https://security.netapp.com/advisory/ntap-20230609-0009/
- https://support.apple.com/kb/HT213843
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213845
- 20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5
- https://support.apple.com/kb/HT213845
- https://support.apple.com/kb/HT213844
- https://support.apple.com/kb/HT213843
- https://security.netapp.com/advisory/ntap-20230609-0009/
- GLSA-202310-12
- FEDORA-2023-8ed627bb04
- FEDORA-2023-37eac50e9b
- [debian-lts-announce] 20231222 [SECURITY] [DLA 3692-1] curl security update
- https://hackerone.com/reports/1954658
- 20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9
- 20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8
Modified: 2023-11-07
CVE-2023-32001
Rejected reason: We issued this CVE pre-maturely, as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for.
Modified: 2024-11-21
CVE-2023-38039
When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory.
- http://seclists.org/fulldisclosure/2023/Oct/17
- http://seclists.org/fulldisclosure/2023/Oct/17
- http://seclists.org/fulldisclosure/2024/Jan/34
- http://seclists.org/fulldisclosure/2024/Jan/34
- http://seclists.org/fulldisclosure/2024/Jan/37
- http://seclists.org/fulldisclosure/2024/Jan/37
- http://seclists.org/fulldisclosure/2024/Jan/38
- http://seclists.org/fulldisclosure/2024/Jan/38
- https://hackerone.com/reports/2072338
- https://hackerone.com/reports/2072338
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DCZMYODALBLVOXVJEN2LF2MLANEYL4F/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DCZMYODALBLVOXVJEN2LF2MLANEYL4F/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6KGKB2JNZVT276JYSKI6FV2VFJUGDOJ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6KGKB2JNZVT276JYSKI6FV2VFJUGDOJ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEAWTYHC3RT6ZRS5OZRHLAIENVN6CCIS/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEAWTYHC3RT6ZRS5OZRHLAIENVN6CCIS/
- https://security.gentoo.org/glsa/202310-12
- https://security.gentoo.org/glsa/202310-12
- https://security.netapp.com/advisory/ntap-20231013-0005/
- https://security.netapp.com/advisory/ntap-20231013-0005/
- https://support.apple.com/kb/HT214036
- https://support.apple.com/kb/HT214036
- https://support.apple.com/kb/HT214057
- https://support.apple.com/kb/HT214057
- https://support.apple.com/kb/HT214058
- https://support.apple.com/kb/HT214058
- https://support.apple.com/kb/HT214063
- https://support.apple.com/kb/HT214063
- https://www.insyde.com/security-pledge/SA-2023064
- https://www.insyde.com/security-pledge/SA-2023064
Closed bugs
Просьба обновить до 7.88.0
Package perl-WWW-Curl updated to version 4.17-alt8 for branch c9f2 in task 329877.
Closed bugs
WWW::Curl::Multi broken
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-31001
Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, an attacker can send a message with evil sdp to FreeSWITCH, which may cause crash. This type of crash may be caused by `#define MATCH(s, m) (strncmp(s, m, n = sizeof(m) - 1) == 0)`, which will make `n` bigger and trigger out-of-bound access when `IS_NON_WS(s[n])`. Version 1.13.8 contains a patch for this issue.
- https://github.com/freeswitch/sofia-sip/commit/a99804b336d0e16d26ab7119d56184d2d7110a36
- https://github.com/freeswitch/sofia-sip/commit/a99804b336d0e16d26ab7119d56184d2d7110a36
- https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-79jq-hh82-cv9g
- https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-79jq-hh82-cv9g
- [debian-lts-announce] 20220902 [SECURITY] [DLA 3091-1] sofia-sip security update
- [debian-lts-announce] 20220902 [SECURITY] [DLA 3091-1] sofia-sip security update
- GLSA-202210-18
- GLSA-202210-18
- DSA-5410
- DSA-5410
Package python-module-pycurl updated to version 7.43.0.6-alt2 for branch c9f2 in task 329877.
Closed bugs
libcurl link-time version is older than compile-time version
undefined symbol: PyUnicode_DecodeLocale
Closed bugs
Неправильный путь для открытия справки в браузере
Обновите, пожалуйста, R (R-base etc.) до актуальной версии 4.2.2