Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title curl vulnerabilities
Informations
Name USN-3441-2 First vendor Publication 2017-10-23
Vendor Ubuntu Last vendor Modification 2017-10-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in curl.

Software Description: - curl: HTTP, HTTPS, and FTP client and client libraries

Details:

USN-3441-1 fixed several vulnerabilities in curl. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ Daniel Stenberg discovered that curl incorrectly handled large テつ floating point output. A remote attacker could use this issue to cause テつ curl to crash, resulting in a denial of service, or possibly execute テつ arbitrary code. (CVE-2016-9586)

テつ Even Rouault discovered that curl incorrectly handled large file names テつ when doing TFTP transfers. A remote attacker could use this issue to テつ cause curl to crash, resulting in a denial of service, or possibly テつ obtain sensitive memory contents. (CVE-2017-1000100)

テつ Brian Carpenter and Yongji Ouyang discovered that curl incorrectly テつ handled numerical range globbing. A remote attacker could use this テつ issue to cause curl to crash, resulting in a denial of service, or テつ possibly obtain sensitive memory contents. (CVE-2017-1000101)

テつ Max Dymond discovered that curl incorrectly handled FTP PWD responses. テつ A remote attacker could use this issue to cause curl to crash, テつ resulting in a denial of service. (CVE-2017-1000254)

テつ Brian Carpenter discovered that curl incorrectly handled IMAP FETCH テつ response lines. A remote attacker could use this issue to cause curl テつ to crash, resulting in a denial of service, or possibly execute テつ arbitrary code.(CVE-2017-1000257)

テつ Brian Carpenter discovered that curl incorrectly handled the --write- テつ out command line option. A local attacker could possibly use this テつ issue to obtain sensitive memory contents. (CVE-2017-7407)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ curlテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 7.22.0-3ubuntu4.18 テつ libcurl3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 7.22.0-3ubuntu4.18 テつ libcurl3-gnutlsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 7.22.0-3ubuntu4.18 テつ libcurl3-nssテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 7.22.0-3ubuntu4.18

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3441-2 テつ https://www.ubuntu.com/usn/usn-3441-1 テつ CVE-2016-9586, CVE-2017-1000100, CVE-2017-1000254, CVE-2017-1000257, テつ CVE-2017-7407

Original Source

Url : http://www.ubuntu.com/usn/USN-3441-2

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-200 Information Exposure
17 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 141
Application 142
Os 2

Nessusツョ Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1002.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1427.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1401.nasl - Type : ACT_GATHER_INFO
2018-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1568.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1330.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1237.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0048.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0041.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0044.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0045.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0050.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1203.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1202.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e8179c06fd.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b25c8a7087.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201712-04.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_2.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-005.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3176-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1313.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1312.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1288.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1287.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3263.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171127_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3263.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3263.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3263.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-922.nasl - Type : ACT_GATHER_INFO
2017-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-919.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ebf32659bf.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4007.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1200.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1143.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3457-1.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2831-1.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_143ec3d6b7cf11e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-297-01.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-601b4c20a4.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3441-1.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-279-01.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3992.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1121.nasl - Type : ACT_GATHER_INFO
2017-10-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ccace707a8d811e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-14.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2312-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-889.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1062.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-951.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2174-1.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f1ffd18079.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f2df9d7772.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-221-01.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_69cfa3867cd011e7867fb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-003.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e396614cd0.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-850.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-513.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1042-1.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1043-1.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b38b98727e.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_04f291891a0511e7bc6eb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-04-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-883.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-806.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-47.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-86d2b5aefb.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-767.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-edbb33ab2e.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_42880202c81c11e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2019-09-26 12:14:46
  • Multiple Updates
2018-08-17 17:21:32
  • Multiple Updates
2017-11-27 21:24:29
  • Multiple Updates
2017-11-01 17:22:39
  • Multiple Updates
2017-10-24 00:21:47
  • First insertion