Executive Summary

Summary
Title curl security update
Informations
Name DSA-3992 First vendor Publication 2017-10-06
Vendor Debian Last vendor Modification 2017-10-06
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in cURL, an URL transfer library. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2017-1000100

Even Rouault reported that cURL does not properly handle long file names when doing an TFTP upload. A malicious HTTP(S) server can take advantage of this flaw by redirecting a client using the cURL library to a crafted TFTP URL and trick it to send private memory contents to a remote server over UDP.

CVE-2017-1000101

Brian Carpenter and Yongji Ouyang reported that cURL contains a flaw in the globbing function that parses the numerical range, leading to an out-of-bounds read when parsing a specially crafted URL.

CVE-2017-1000254

Max Dymond reported that cURL contains an out-of-bounds read flaw in the FTP PWD response parser. A malicious server can take advantage of this flaw to effectively prevent a client using the cURL library to work with it, causing a denial of service.

For the oldstable distribution (jessie), these problems have been fixed in version 7.38.0-4+deb8u6.

For the stable distribution (stretch), these problems have been fixed in version 7.52.1-5+deb9u1.

We recommend that you upgrade your curl packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3992

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32
Application 117

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1002.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1427.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1401.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1330.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0045.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0044.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0041.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e8179c06fd.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201712-04.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-005.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_2.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3176-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1288.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1287.nasl - Type : ACT_GATHER_INFO
2017-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-919.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1200.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2831-1.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-601b4c20a4.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3441-1.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3992.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-279-01.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1121.nasl - Type : ACT_GATHER_INFO
2017-10-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ccace707a8d811e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-14.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2312-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-889.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1062.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-951.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2174-1.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f2df9d7772.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f1ffd18079.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-221-01.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_69cfa3867cd011e7867fb499baebfeaf.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-11-01 17:22:39
  • Multiple Updates
2017-10-20 21:25:38
  • Multiple Updates
2017-10-10 13:24:32
  • Multiple Updates
2017-10-07 00:21:56
  • First insertion