Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title curl security and bug fix update
Informations
Name RHSA-2019:1880 First vendor Publication 2019-07-29
Vendor RedHat Last vendor Modification 2019-07-29
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for curl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.

Security Fix(es):

* curl: NTLM password overflow via integer overflow (CVE-2018-14618)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* baseurl with file:// hangs and then timeout in yum repo (BZ#1709474)

* curl crashes on http links with rate-limit (BZ#1711914)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1622707 - CVE-2018-14618 curl: NTLM password overflow via integer overflow 1709474 - baseurl with file:// hangs and then timeout in yum repo [rhel-7.6.z]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-1880.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 143
Os 4
Os 1
Os 5

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-111044d435.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7f83032de6.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1135.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1112.nasl - Type : ACT_GATHER_INFO
2018-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ba443bcb6d.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-1498.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-249-01.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4286.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f4d638b9e6e54dbe8c70571dbc116174.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:44
  • First insertion