Executive Summary

Informations
Name MDVSA-2010:062 First vendor Publication 2010-03-19
Vendor Mandriva Last vendor Modification 2010-03-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found and corrected in curl:

content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit (CVE-2010-0734).

Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.

The updated packages have been patched to correct theis issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:062

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10760
 
Oval ID: oval:org.mitre.oval:def:10760
Title: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0734
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13495
 
Oval ID: oval:org.mitre.oval:def:13495
Title: DSA-2023-1 curl -- buffer overflow
Description: Wesley Miaw discovered that libcurl, a multi-protocol file transfer library, is prone to a buffer overflow via the callback function when an application relies on libcurl to automatically uncompress data. Note that this only affects applications that trust libcurl’s maximum limit for a fixed buffer size and do not perform any sanity checks themselves. For the stable distribution, this problem has been fixed in version 7.18.2-8lenny4. Due to a problem with the archive software, we are unable to release all architectures simultaneously. Binaries for the hppa, ia64, mips, mipsel and s390 architectures will be provided once they are available. For the testing distribution and the unstable distribution, this problem has been fixed in version 7.20.0-1. We recommend that you upgrade your curl packages.
Family: unix Class: patch
Reference(s): DSA-2023-1
CVE-2010-0734
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22172
 
Oval ID: oval:org.mitre.oval:def:22172
Title: RHSA-2010:0273: curl security, bug fix and enhancement update (Moderate)
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: patch
Reference(s): RHSA-2010:0273-05
CVE-2010-0734
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23020
 
Oval ID: oval:org.mitre.oval:def:23020
Title: ELSA-2010:0273: curl security, bug fix and enhancement update (Moderate)
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: patch
Reference(s): ELSA-2010:0273-05
CVE-2010-0734
Version: 6
Platform(s): Oracle Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28141
 
Oval ID: oval:org.mitre.oval:def:28141
Title: DEPRECATED: ELSA-2010-0273 -- curl security, bug fix and enhancement update (moderate)
Description: [7.15.5-9] - http://curl.haxx.se/docs/adv_20100209.html (#565408) [7.15.5-8] - mention lack of IPv6, FTPS and LDAP support while using a socks proxy (#473128) - avoid tight loop if an upload connection is broken (#479967) - add options --ftp-account and --ftp-alternative-to-user to program help (#517084) - fix crash when reusing connection after negotiate-auth (#517199) - support for CRL loading from a PEM file (#532069) [7.15.5-7] - sync patch for CVE-2007-0037 with 5.3.Z Related: #485290 [7.15.5-6] - fix CVE-2009-2417 Resolves: #516258 [7.15.5-5] - forwardport one hunk from upstream curl-7.15.1 Related: #485290 [7.15.5-4] - fix hunk applied to wrong place due to nonzero patch fuzz Related: #485290 [7.15.5-3] - fix CVE-2007-0037 Resolves: #485290
Family: unix Class: patch
Reference(s): ELSA-2010-0273
CVE-2010-0734
Version: 4
Platform(s): Oracle Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6701
 
Oval ID: oval:org.mitre.oval:def:6701
Title: DSA-2023 curl -- buffer overflow
Description: Wesley Miaw discovered that libcurl, a multi-protocol file transfer library, is prone to a buffer overflow via the callback function when an application relies on libcurl to automatically uncompress data. Note that this only affects applications that trust libcurl’s maximum limit for a fixed buffer size and do not perform any sanity checks themselves.
Family: unix Class: patch
Reference(s): DSA-2023
CVE-2010-0734
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6756
 
Oval ID: oval:org.mitre.oval:def:6756
Title: VMware ESX, Service Console update for cURL.
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0734
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-02 (cURL)
File : nvt/glsa_201203_02.nasl
2011-06-24 Name : Ubuntu Update for curl USN-1158-1
File : nvt/gb_ubuntu_USN_1158_1.nasl
2010-04-21 Name : FreeBSD Ports: curl
File : nvt/freebsd_curl3.nasl
2010-04-09 Name : CentOS Update for curl CESA-2010:0329 centos3 i386
File : nvt/gb_CESA-2010_0329_curl_centos3_i386.nasl
2010-04-09 Name : CentOS Update for curl CESA-2010:0329 centos4 i386
File : nvt/gb_CESA-2010_0329_curl_centos4_i386.nasl
2010-04-06 Name : Debian Security Advisory DSA 2023-1 (curl)
File : nvt/deb_2023_1.nasl
2010-04-06 Name : RedHat Update for curl RHSA-2010:0273-05
File : nvt/gb_RHSA-2010_0273-05_curl.nasl
2010-04-06 Name : RedHat Update for curl RHSA-2010:0329-01
File : nvt/gb_RHSA-2010_0329-01_curl.nasl
2010-03-22 Name : Fedora Update for curl FEDORA-2010-2720
File : nvt/gb_fedora_2010_2720_curl_fc11.nasl
2010-03-22 Name : Mandriva Update for curl MDVSA-2010:062 (curl)
File : nvt/gb_mandriva_MDVSA_2010_062.nasl
2010-03-12 Name : Fedora Update for curl FEDORA-2010-2762
File : nvt/gb_fedora_2010_2762_curl_fc12.nasl
2010-02-19 Name : Mandriva Update for drakxtools MDVA-2010:062 (drakxtools)
File : nvt/gb_mandriva_MDVA_2010_062.nasl
2010-02-19 Name : Mandriva Update for drakxtools MDVA-2010:062-1 (drakxtools)
File : nvt/gb_mandriva_MDVA_2010_062_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62217 cURL / libcURL Compressed HTTP Content Registered Callback Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0015_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0329.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_curl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_curl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_curl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-02.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1158-1.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2010-10-04 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0015.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-2762.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-2720.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2010-004.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0273.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0329.nasl - Type : ACT_GATHER_INFO
2010-04-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c8c31c4149ed11df83fb0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0329.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2023.nasl - Type : ACT_GATHER_INFO
2010-03-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-062.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:20
  • Multiple Updates