Bug 33992 - curl new security issues CVE-2025-0167, CVE-2025-0665 and CVE-2025-0725
Summary: curl new security issues CVE-2025-0167, CVE-2025-0665 and CVE-2025-0725
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 9
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA9-64-OK
Keywords: advisory, validated_update
Depends on: 33893
Blocks:
  Show dependency treegraph
 
Reported: 2025-02-07 10:17 CET by Nicolas Salguero
Modified: 2025-04-03 05:02 CEST (History)
5 users (show)

See Also:
Source RPM: curl-8.11.1-2.mga10.src.rpm, curl-7.88.1-4.6.mga9.src.rpm
CVE: CVE-2025-0167, CVE-2025-0665, CVE-2025-0725
Status comment: Fixed upstream in 8.12.0 and patches available from upstream


Attachments

Comment 1 Nicolas Salguero 2025-02-07 10:20:36 CET
Another issue was reported here:
https://www.openwall.com/lists/oss-security/2025/02/05/4 (not fixed in 8.12.0)

Status comment: (none) => Fixed upstream in 8.12.0 and patches available from upstream
Source RPM: (none) => curl-8.11.1-2.mga10.src.rpm, curl-7.88.1-4.6.mga9.src.rpm
Whiteboard: (none) => MGA9TOO
CVE: (none) => CVE-2025-0167, CVE-2025-0665, CVE-2025-0725

Comment 2 Lewis Smith 2025-02-09 20:08:53 CET
The 3 curl URLS give the patches under SOLUTION.

DanF has just put v8.12.0 into Cauldron.
Can I pass this to you for Mageia 9 also? [It will need an Advisory etc]. Re-assign it if you prefer.

Assignee: bugsquad => dan

Comment 3 Dan Fandrich 2025-02-09 22:43:08 CET
I've already upgraded curl to 8.12.0 in cauldron.
mga9 curl is not susceptible to CVE-2025-0725 due to our zlib version.
mga9 curl is not susceptible to CVE-2025-0665 due to it the flaw being introduced very recently.
I snuck in a fix for CVE-2025-0167 into the last curl bugfix release (7.88.1-4.6.mga9 bug #33893).

So, I don't believe there is anything left to do as far as packages is concerned. The only thing would be to create a security advisory for CVE-2025-0167. I'm not sure the best way to do that. Maybe create a new advisory on the same RPM version as bug #33893 without an associated RPM push? Is there any reason that wouldn't work?
Comment 4 Dan Fandrich 2025-02-09 22:44:42 CET
N.B. The issue in that openwall.com link was deemed not a security issue upstream, and I concur.
Comment 5 David Walser 2025-02-09 23:53:23 CET
You can modify the Bug 33893 advisory in SVN with the issue details and CVE and it'll be updated on the website the next time updates are pushed.
Comment 6 Dan Fandrich 2025-02-10 00:09:17 CET
The problem is that #33893 was a bug advisory, not a security advisory.
Comment 7 David Walser 2025-02-10 03:07:16 CET
That's fine, the text and references can still be changed (and if the issue is being disputed as a security issue, you can just add the details without feeling like you're cheating).
Comment 8 Dan Fandrich 2025-02-10 06:43:44 CET
But, the old issue was raised as a MGAA identifier but the new one would need a MGASA identifier. I don't see how it could be reused.
Comment 9 Nicolas Salguero 2025-03-28 16:01:12 CET
All the issues are already fixed so I close my bug report.

Status: NEW => RESOLVED
Resolution: (none) => FIXED

Comment 10 Dan Fandrich 2025-03-28 20:18:55 CET
I think we should create a security advisory to notify Mageia users about the problem so risk-adverse users who only apply security fixes will see it. We should be able to follow the regular security process, except skip the actual pushing of a new release since that has already been done. We'll get an advisory at https://advisories.mageia.org/ which will create a link to the fix at https://osv.dev/vulnerability/CVE-2025-0167 so people can see what needs to be upgraded to fix that particular vulnerability. That means the list of packages for bug 33893 and this bug will be the same, which should be fine.

Assuming that's path forward is acceptable, here is proposed text for the advisory:

Updated curl packages fix security vulnerability

When asked to use a .netrc file for credentials and to follow HTTP redirects, curl could leak the password used for the first host to the followed-to host under certain circumstances. The fix was included previously as part of MGAA-2025-0004.

https://bugs.mageia.org/show_bug.cgi?id=33992
https://bugs.mageia.org/show_bug.cgi?id=33893
https://curl.se/docs/CVE-2025-0167.html
https://advisories.mageia.org/MGAA-2025-0004.html


RPMS (x86_64):
curl-7.88.1-4.6.mga9.x86_64.rpm
curl-examples-7.88.1-4.6.mga9.noarch.rpm
lib64curl4-7.88.1-4.6.mga9.x86_64.rpm
lib64curl-devel-7.88.1-4.6.mga9.x86_64.rpm

SRPMS:
curl-7.88.1-4.6.mga9.src.rpm

Depends on: (none) => 33893
Resolution: FIXED => (none)
Assignee: dan => qa-bugs
Status: RESOLVED => REOPENED

Comment 11 David Walser 2025-03-28 21:38:02 CET
That information can be added to the advisory in SVN for Bug 33893, and the advisory on the web will be updated the next time updates are pushed.
Comment 12 Dan Fandrich 2025-03-29 17:37:27 CET
If there is a security advisory for this issue, please show me which one.

CC: (none) => dan

Comment 13 Dan Fandrich 2025-03-29 17:39:02 CET
…keeping in mind that MGAA-2025-0004 is NOT a security advisory.
Comment 14 katnatek 2025-03-30 04:00:51 CEST
(In reply to Dan Fandrich from comment #12)
> If there is a security advisory for this issue, please show me which one.

grep CVE-2025-0167 * in my advisory folder not produce output
Comment 15 katnatek 2025-03-30 04:20:50 CEST
(In reply to katnatek from comment #14)
> (In reply to Dan Fandrich from comment #12)
> > If there is a security advisory for this issue, please show me which one.
> 
> grep CVE-2025-0167 * in my advisory folder not produce output

And the same for the others CVEs
Comment 16 Herman Viaene 2025-03-31 10:08:16 CEST
MGA9-64: packages not found in repository???

CC: (none) => herman.viaene

Comment 17 Dan Fandrich 2025-03-31 17:14:35 CEST
The packages have already been moved to updates as part of bug 33893. They probably don't need further testing for this vulnerability since they were tested in that bug for a similar problem in .netrc handling.
Brian Rockwell 2025-04-02 02:46:58 CEST

CC: (none) => brtians1
Whiteboard: MGA9TOO => MGA9TOO MGA9-64-OK

Comment 18 Thomas Andrews 2025-04-02 19:18:04 CEST
(In reply to Dan Fandrich from comment #17)
> The packages have already been moved to updates as part of bug 33893. They
> probably don't need further testing for this vulnerability since they were
> tested in that bug for a similar problem in .netrc handling.

All right then, validating the MGA9 update.

Keywords: (none) => validated_update
CC: (none) => andrewsfarm, sysadmin-bugs

Comment 19 Thomas Andrews 2025-04-02 19:21:31 CEST
Changing to a MGA9 bug, based on comment 3.

Version: Cauldron => 9
Whiteboard: MGA9TOO MGA9-64-OK => MGA9-64-OK

Comment 20 katnatek 2025-04-02 19:26:26 CEST
I don't know what I must do with advisory
Comment 21 David Walser 2025-04-02 19:48:53 CEST
There isn't an actual update for this bug, as the update was already released.  Either the existing advisory would have to be updated, or these details would have to be added to the advisory for the next curl update, noting that these issues were actually fixed in the previous update.
Comment 22 Dan Fandrich 2025-04-02 19:52:56 CEST
If you treat this as just another security advisory and create an appropriate 33992.adv file (such as based on comment 10), it should be sufficient. The intent is to notify users that there is a security fix available to them. When the advisory is pushed, it may take a bit of coaxing because the packages have been pushed, but I'll take care of that if it's necessary.
Comment 23 katnatek 2025-04-02 20:10:16 CEST
Perhaps a blog post is better in this case?
Comment 24 Dan Fandrich 2025-04-02 23:24:44 CEST
A blog post won't update https://advisories.mageia.org, won't update https://osv.dev and won't notify users via security scanners.
katnatek 2025-04-03 00:12:34 CEST

Keywords: (none) => advisory

Comment 25 Mageia Robot 2025-04-03 03:37:14 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2025-0123.html

Resolution: (none) => FIXED
Status: REOPENED => RESOLVED

Comment 26 Dan Fandrich 2025-04-03 05:02:24 CEST
I had to bypass the SRPM validation check and the actual RPM move steps while pushing this, but the advisory is now out and published. Thanks for seeing this odd case through.

Note You need to log in before you can comment on or make changes to this bug.