Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2022.5702.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5702-1)
Summary:The remote host is missing an update for the 'curl' package(s) announced via the USN-5702-1 advisory.
Description:Summary:
The remote host is missing an update for the 'curl' package(s) announced via the USN-5702-1 advisory.

Vulnerability Insight:
Robby Simpson discovered that curl incorrectly handled certain POST
operations after PUT operations. This issue could cause applications using
curl to send the wrong data, perform incorrect memory operations, or crash.
(CVE-2022-32221)

Hiroki Kurosawa discovered that curl incorrectly handled parsing .netrc
files. If an attacker were able to provide a specially crafted .netrc file,
this issue could cause curl to crash, resulting in a denial of service.
This issue only affected Ubuntu 22.10. (CVE-2022-35260)

It was discovered that curl incorrectly handled certain HTTP proxy return
codes. A remote attacker could use this issue to cause curl to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-42915)

Hiroki Kurosawa discovered that curl incorrectly handled HSTS support
when certain hostnames included IDN characters. A remote attacker could
possibly use this issue to cause curl to use unencrypted connections. This
issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-42916)

Affected Software/OS:
'curl' package(s) on Ubuntu 18.04, Ubuntu 20.04, Ubuntu 22.04, Ubuntu 22.10.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-32221
Debian Security Information: DSA-5330 (Google Search)
https://www.debian.org/security/2023/dsa-5330
http://seclists.org/fulldisclosure/2023/Jan/19
http://seclists.org/fulldisclosure/2023/Jan/20
https://security.gentoo.org/glsa/202212-01
https://hackerone.com/reports/1704017
https://lists.debian.org/debian-lts-announce/2023/01/msg00028.html
http://www.openwall.com/lists/oss-security/2023/05/17/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-35260
https://hackerone.com/reports/1721098
Common Vulnerability Exposure (CVE) ID: CVE-2022-42915
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVU3IMZCKR4VE6KJ4GCWRL2ILLC6OV76/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q27V5YYMXUVI6PRZQVECON32XPVWTKDK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/37YEVVC6NAF6H7UHH6YAUY5QEVY6LIH2/
https://curl.se/docs/CVE-2022-42915.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-42916
https://curl.se/docs/CVE-2022-42916.html
http://www.openwall.com/lists/oss-security/2022/12/21/1
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.