Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title curl vulnerabilities
Informations
Name USN-3598-2 First vendor Publication 2018-05-24
Vendor Ubuntu Last vendor Modification 2018-05-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in curl.

Software Description: - curl: HTTP, HTTPS, and FTP client and client libraries

Details:

USN-3598-1 fixed a vulnerability in curl. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ Phan Thanh discovered that curl incorrectly handled certain FTP paths. テつ An attacker could use this to cause a denial of service or possibly テつ execute arbitrary code. (CVE-2018-1000120)

テつ Dario Weisser discovered that curl incorrectly handled certain LDAP テつ URLs. An attacker could possibly use this issue to cause a denial of テつ service. (CVE-2018-1000121)

テつ Max Dymond discovered that curl incorrectly handled certain RTSP data. テつ An attacker could possibly use this to cause a denial of service or テつ even to get access to sensitive data. (CVE-2018-1000122)

テつ Max Dymond discovered that curl incorrectly handled certain RTSP テつ responses. If a user or automated system were tricked into connecting テつ to a malicious server, a remote attacker could use this issue to cause テつ curl to crash, resulting in a denial of service, or possibly obtain テつ sensitive information. (CVE-2018-1000301)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ curlテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 7.22.0-3ubuntu4.21 テつ libcurl3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 7.22.0-3ubuntu4.21 テつ libcurl3-gnutlsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 7.22.0-3ubuntu4.21 テつ libcurl3-nssテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 7.22.0-3ubuntu4.21

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3598-2 テつ https://usn.ubuntu.com/usn/usn-3598-1 テつ CVE-2018-1000120, CVE-2018-1000121, CVE-2018-1000122, CVE-2018-1000301

Original Source

Url : http://www.ubuntu.com/usn/USN-3598-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-125 Out-of-bounds Read
25 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Application 3
Application 2
Application 3
Os 5
Os 3
Os 1
Os 1
Os 1

Nessusツョ Vulnerability Scanner

Date Description
2019-01-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2019-1139.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-fa01002d7e.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bc65ab5014.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3157.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1330.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0068.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0158.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0124.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1203.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1202.nasl - Type : ACT_GATHER_INFO
2018-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201806-05.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1029.nasl - Type : ACT_GATHER_INFO
2018-05-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9dc7338487.nasl - Type : ACT_GATHER_INFO
2018-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4202.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_04fe6c8d2a344009a81ee7a7e759b5d2.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1379.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-136-01.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1110.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1109.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-995.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-995.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-04.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8877b4ccac.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-66c96e0024.nasl - Type : ACT_GATHER_INFO
2018-03-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1309.nasl - Type : ACT_GATHER_INFO
2018-03-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-074-01.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4136.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-05-24 21:19:23
  • First insertion