Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title curl security update
Informations
Name RHSA-2020:0594 First vendor Publication 2020-02-25
Vendor RedHat Last vendor Modification 2020-02-25
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for curl is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.

Security Fix(es):

* curl: HTTP authentication leak in redirects (CVE-2018-1000007)

* curl: FTP path trickery leads to NIL byte out of bounds write (CVE-2018-1000120)

* curl: RTSP RTP buffer over-read (CVE-2018-1000122)

* curl: Out-of-bounds heap read when missing RTSP headers allows information leak or denial of service (CVE-2018-1000301)

* curl: LDAP NULL pointer dereference (CVE-2018-1000121)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1537125 - CVE-2018-1000007 curl: HTTP authentication leak in redirects 1552628 - CVE-2018-1000120 curl: FTP path trickery leads to NIL byte out of bounds write 1552631 - CVE-2018-1000121 curl: LDAP NULL pointer dereference 1553398 - CVE-2018-1000122 curl: RTSP RTP buffer over-read 1575536 - CVE-2018-1000301 curl: Out-of-bounds heap read when missing RTSP headers allows information leak or denial of service

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2020-0594.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-125 Out-of-bounds Read
25 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Application 3
Application 2
Application 3
Os 5
Os 3
Os 1
Os 1
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2019-1139.nasl - Type : ACT_GATHER_INFO
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1002.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-fa01002d7e.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bc65ab5014.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1427.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1401.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3157.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1330.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0158.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0108.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0124.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0068.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0016.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1203.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1202.nasl - Type : ACT_GATHER_INFO
2018-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201806-05.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1029.nasl - Type : ACT_GATHER_INFO
2018-05-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9dc7338487.nasl - Type : ACT_GATHER_INFO
2018-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4202.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_04fe6c8d2a344009a81ee7a7e759b5d2.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1379.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-136-01.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1110.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1109.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-995.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-995.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-951.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-04.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-66c96e0024.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8877b4ccac.nasl - Type : ACT_GATHER_INFO
2018-03-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1309.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-074-01.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4136.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-951.nasl - Type : ACT_GATHER_INFO
2018-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2018-85655b12b6.nasl - Type : ACT_GATHER_INFO
2018-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2018-241a5a2409.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1263.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0cbf0fa6dcb7469cb87af94cffd94583.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4098.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-024-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:20:01
  • First insertion