Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title curl security update
Informations
Name DSA-4633 First vendor Publication 2020-02-22
Vendor Debian Last vendor Modification 2020-02-22
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities were discovered in cURL, an URL transfer library.

CVE-2019-5436

A heap buffer overflow in the TFTP receiving code was discovered, which could allow DoS or arbitrary code execution. This only affects the oldstable distribution (stretch).

CVE-2019-5481

Thomas Vegas discovered a double-free in the FTP-KRB code, triggered by a malicious server sending a very large data block.

CVE-2019-5482

Thomas Vegas discovered a heap buffer overflow that could be triggered when a small non-default TFTP blocksize is used.

For the oldstable distribution (stretch), these problems have been fixed in version 7.52.1-5+deb9u10.

For the stable distribution (buster), these problems have been fixed in version 7.64.0-4+deb10u1.

We recommend that you upgrade your curl packages.

For the detailed security status of curl please refer to its security tracker page at: https://security-tracker.debian.org/tracker/curl

Original Source

Url : http://www.debian.org/security/2020/dsa-4633

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 157
Application 143
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 5
Application 2
Application 2
Application 2
Application 1
Application 2
Application 1
Os 2
Os 3
Os 3

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-02-24 21:17:56
  • First insertion