UBUNTU-CVE-2022-32206

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2022-32206
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2022/UBUNTU-CVE-2022-32206.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2022-32206
Related
Published
2022-06-27T00:00:00Z
Modified
2022-06-27T00:00:00Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a "malloc bomb", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.

References

Affected packages

Ubuntu:18.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.58.0-2ubuntu3.19?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.58.0-2ubuntu3.19

Affected versions

7.*

7.55.1-1ubuntu2
7.55.1-1ubuntu2.1
7.57.0-1ubuntu1
7.58.0-2ubuntu1
7.58.0-2ubuntu2
7.58.0-2ubuntu3
7.58.0-2ubuntu3.1
7.58.0-2ubuntu3.2
7.58.0-2ubuntu3.3
7.58.0-2ubuntu3.5
7.58.0-2ubuntu3.6
7.58.0-2ubuntu3.7
7.58.0-2ubuntu3.8
7.58.0-2ubuntu3.9
7.58.0-2ubuntu3.10
7.58.0-2ubuntu3.12
7.58.0-2ubuntu3.13
7.58.0-2ubuntu3.14
7.58.0-2ubuntu3.15
7.58.0-2ubuntu3.16
7.58.0-2ubuntu3.17
7.58.0-2ubuntu3.18

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "curl-dbgsym": "7.58.0-2ubuntu3.19",
            "curl": "7.58.0-2ubuntu3.19",
            "libcurl4": "7.58.0-2ubuntu3.19",
            "libcurl4-gnutls-dev": "7.58.0-2ubuntu3.19",
            "libcurl4-dbgsym": "7.58.0-2ubuntu3.19",
            "libcurl3-nss": "7.58.0-2ubuntu3.19",
            "libcurl4-doc": "7.58.0-2ubuntu3.19",
            "libcurl3-nss-dbgsym": "7.58.0-2ubuntu3.19",
            "libcurl3-gnutls": "7.58.0-2ubuntu3.19",
            "libcurl3-gnutls-dbgsym": "7.58.0-2ubuntu3.19",
            "libcurl4-openssl-dev": "7.58.0-2ubuntu3.19",
            "libcurl4-nss-dev": "7.58.0-2ubuntu3.19"
        }
    ]
}

Ubuntu:20.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.68.0-1ubuntu2.12?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.68.0-1ubuntu2.12

Affected versions

7.*

7.65.3-1ubuntu3
7.65.3-1ubuntu4
7.66.0-1ubuntu1
7.67.0-2ubuntu1
7.68.0-1ubuntu1
7.68.0-1ubuntu2
7.68.0-1ubuntu2.1
7.68.0-1ubuntu2.2
7.68.0-1ubuntu2.4
7.68.0-1ubuntu2.5
7.68.0-1ubuntu2.6
7.68.0-1ubuntu2.7
7.68.0-1ubuntu2.10
7.68.0-1ubuntu2.11

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "curl-dbgsym": "7.68.0-1ubuntu2.12",
            "curl": "7.68.0-1ubuntu2.12",
            "libcurl4": "7.68.0-1ubuntu2.12",
            "libcurl4-gnutls-dev": "7.68.0-1ubuntu2.12",
            "libcurl4-dbgsym": "7.68.0-1ubuntu2.12",
            "libcurl3-nss": "7.68.0-1ubuntu2.12",
            "libcurl4-doc": "7.68.0-1ubuntu2.12",
            "libcurl3-nss-dbgsym": "7.68.0-1ubuntu2.12",
            "libcurl3-gnutls": "7.68.0-1ubuntu2.12",
            "libcurl3-gnutls-dbgsym": "7.68.0-1ubuntu2.12",
            "libcurl4-openssl-dev": "7.68.0-1ubuntu2.12",
            "libcurl4-nss-dev": "7.68.0-1ubuntu2.12"
        }
    ]
}

Ubuntu:22.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.81.0-1ubuntu1.3?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.81.0-1ubuntu1.3

Affected versions

7.*

7.74.0-1.3ubuntu2
7.74.0-1.3ubuntu3
7.80.0-3
7.81.0-1
7.81.0-1ubuntu1.1
7.81.0-1ubuntu1.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "curl-dbgsym": "7.81.0-1ubuntu1.3",
            "curl": "7.81.0-1ubuntu1.3",
            "libcurl4": "7.81.0-1ubuntu1.3",
            "libcurl4-gnutls-dev": "7.81.0-1ubuntu1.3",
            "libcurl4-dbgsym": "7.81.0-1ubuntu1.3",
            "libcurl3-nss": "7.81.0-1ubuntu1.3",
            "libcurl4-doc": "7.81.0-1ubuntu1.3",
            "libcurl3-nss-dbgsym": "7.81.0-1ubuntu1.3",
            "libcurl3-gnutls": "7.81.0-1ubuntu1.3",
            "libcurl3-gnutls-dbgsym": "7.81.0-1ubuntu1.3",
            "libcurl4-openssl-dev": "7.81.0-1ubuntu1.3",
            "libcurl4-nss-dev": "7.81.0-1ubuntu1.3"
        }
    ]
}