Lucene search

K
debianDebianDEBIAN:DSA-4331-1:5BA4B
HistoryNov 02, 2018 - 8:16 p.m.

[SECURITY] [DSA 4331-1] curl security update

2018-11-0220:16:42
lists.debian.org
549

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

Low

0.016 Low

EPSS

Percentile

87.4%


Debian Security Advisory DSA-4331-1 [email protected]
https://www.debian.org/security/ Alessandro Ghedini
November 02, 2018 https://www.debian.org/security/faq


Package : curl
CVE ID : CVE-2018-16839 CVE-2018-16842

Two vulnerabilities were discovered in cURL, an URL transfer library.

CVE-2018-16839

Harry Sintonen discovered that, on systems with a 32 bit size_t, an
integer overflow would be triggered when a SASL user name longer
than 2GB is used. This would in turn cause a very small buffer to be
allocated instead of the intended very huge one, which would trigger
a heap buffer overflow when the buffer is used.

CVE-2018-16842

Brian Carpenter discovered that the logic in the curl tool to wrap
error messages at 80 columns is flawed, leading to a read buffer
overflow if a single word in the message is itself longer than 80
bytes.

For the stable distribution (stretch), these problems have been fixed in
version 7.52.1-5+deb9u8.

We recommend that you upgrade your curl packages.

For the detailed security status of curl please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/curl

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

Low

0.016 Low

EPSS

Percentile

87.4%