Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-28322

Published: 17 May 2023

An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously wasused to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. The problem exists in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST.

Priority

Low

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
curl
Launchpad, Ubuntu, Debian
bionic
Released (7.58.0-2ubuntu3.24+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal
Released (7.68.0-1ubuntu2.19)
jammy
Released (7.81.0-1ubuntu1.11)
kinetic
Released (7.85.0-1ubuntu0.6)
lunar
Released (7.88.1-8ubuntu2.1)
mantic
Released (7.88.1-10ubuntu1)
trusty
Released (7.35.0-1ubuntu2.20+esm16)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (8.1.0)
xenial
Released (7.47.0-1ubuntu2.19+esm9)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/curl/curl/commit/7815647d6582c0a4900be2e1de

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N