Executive Summary

Summary
Title curl security update
Informations
Name RHSA-2013:0983 First vendor Publication 2013-06-25
Vendor RedHat Last vendor Modification 2013-06-25
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated curl packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

cURL provides the libcurl library and a command line tool for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.

A heap-based buffer overflow flaw was found in the way libcurl unescaped URLs. A remote attacker could provide a specially-crafted URL that, when processed by an application using libcurl that handles untrusted URLs, would possibly cause it to crash or, potentially, execute arbitrary code. (CVE-2013-2174)

Red Hat would like to thank the cURL project for reporting this issue. Upstream acknowledges Timo Sirainen as the original reporter.

Users of curl should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications using libcurl must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

965640 - CVE-2013-2174 curl: Loop counter error, leading to heap-based buffer overflow when decoding certain URLs

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0983.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18308
 
Oval ID: oval:org.mitre.oval:def:18308
Title: DSA-2713-1 curl - heap overflow
Description: Timo Sirainen discovered that cURL, an URL transfer library, is prone to a heap overflow vulnerability due to bad checking of the input data in the curl_easy_unescape function.
Family: unix Class: patch
Reference(s): DSA-2713-1
CVE-2013-2174
Version: 8
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18350
 
Oval ID: oval:org.mitre.oval:def:18350
Title: USN-1894-1 -- curl vulnerability
Description: libcurl could be made to crash or run programs as your login if it receiv ed specially crafted input.
Family: unix Class: patch
Reference(s): USN-1894-1
CVE-2013-2174
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21195
 
Oval ID: oval:org.mitre.oval:def:21195
Title: RHSA-2013:0983: curl security update (Moderate)
Description: Heap-based buffer overflow in the curl_easy_unescape function in lib/escape.c in cURL and libcurl 7.7 through 7.30.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string ending in a "%" (percent) character.
Family: unix Class: patch
Reference(s): RHSA-2013:0983-00
CESA-2013:0983
CVE-2013-2174
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23483
 
Oval ID: oval:org.mitre.oval:def:23483
Title: DEPRECATED: ELSA-2013:0983: curl security update (Moderate)
Description: Heap-based buffer overflow in the curl_easy_unescape function in lib/escape.c in cURL and libcurl 7.7 through 7.30.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string ending in a "%" (percent) character.
Family: unix Class: patch
Reference(s): ELSA-2013:0983-00
CVE-2013-2174
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23721
 
Oval ID: oval:org.mitre.oval:def:23721
Title: ELSA-2013:0983: curl security update (Moderate)
Description: Heap-based buffer overflow in the curl_easy_unescape function in lib/escape.c in cURL and libcurl 7.7 through 7.30.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string ending in a "%" (percent) character.
Family: unix Class: patch
Reference(s): ELSA-2013:0983-00
CVE-2013-2174
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25912
 
Oval ID: oval:org.mitre.oval:def:25912
Title: SUSE-SU-2013:1166-2 -- Security update for curl
Description: This update of curl fixes several security issues. * libcurl URL decode buffer boundary flaw (bnc#824517 / CVE-2013-2174) Security Issue reference: * CVE-2013-2174 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2174 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1166-2
CVE-2013-2174
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25977
 
Oval ID: oval:org.mitre.oval:def:25977
Title: SUSE-SU-2013:1166-1 -- Security update for compat-curl2
Description: This update of compat-curl2 fixes a security vulnerability: * libcurl URL decode buffer boundary flaw (bnc#824517 / CVE-2013-2174) Security Issue reference: * CVE-2013-2174 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2174 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1166-1
CVE-2013-2174
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): compat-curl2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27292
 
Oval ID: oval:org.mitre.oval:def:27292
Title: DEPRECATED: ELSA-2013-0983 -- curl security update (moderate)
Description: [7.19.7-37] - fix heap-based buffer overflow in curl_easy_unescape() (CVE-2013-2174)
Family: unix Class: patch
Reference(s): ELSA-2013-0983
CVE-2013-2174
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): curl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 81
Application 81
Os 4
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0056.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libcurl_20140415.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1076.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-552.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-14.nasl - Type : ACT_GATHER_INFO
2013-07-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-11568.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_curl-130625.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-11521.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-11574.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0983.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_curl-8614.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libcurl4-8618.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-curl2-8621.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_curl-130618.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1894-1.nasl - Type : ACT_GATHER_INFO
2013-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-180.nasl - Type : ACT_GATHER_INFO
2013-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0983.nasl - Type : ACT_GATHER_INFO
2013-06-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130625_curl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0983.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2713.nasl - Type : ACT_GATHER_INFO
2013-06-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_01cf67b3dc3b11e2a6cdc48508086173.nasl - Type : ACT_GATHER_INFO
2013-06-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-174-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:57:18
  • Multiple Updates
2013-08-01 00:22:46
  • Multiple Updates
2013-07-31 17:21:52
  • Multiple Updates
2013-06-26 00:19:21
  • First insertion