Gentoo update for cURL



Published: 2017-12-14
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2017-1000254
CVE-2017-1000257
CVE-2017-8816
CVE-2017-8817
CVE-2017-8818
CWE-ID CWE-125
CWE-126
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Gentoo Linux
Operating systems & Components / Operating system

Vendor Gentoo

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU8702

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1000254

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to out-of-bounds read when parsing a directory name when connecting to an FTP server. A remote attacker can trigger memory corruption, access arbitrary files and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages.
net-misc/curl to version: 7.57.0

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201712-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer over-read

EUVDB-ID: #VU8917

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1000257

CWE-ID: CWE-126 - Buffer over-read

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information or cause DoS condition on the target system.

The weakness exists due to buffer overread in the IMAP handle. A remote attacker can return a specially crafted IMAP FETCH response, obtain potentially sensitive information from memory on the target system or cause the target application using libcurl to crash.

Mitigation

Update the affected packages.
net-misc/curl to version: 7.57.0

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201712-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU9458

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8816

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to buffer overflow in the NTLM authentication process. A remote unauthenticated attacker can use vectors involving long user and password fields, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages.
net-misc/curl to version: 7.57.0

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201712-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU9459

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8817

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect the target client to an arbitrary site.

The vulnerability exists due to out-of-bounds read in the FTP wildcard function (CURLOPT_WILDCARDMATCH). A remote unauthenticated attacker can use a string that ends with an '[' character, trigger out-of-bounds read and cause the target connected libcurl client to be redirected.

Mitigation

Update the affected packages.
net-misc/curl to version: 7.57.0

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201712-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Denial of service

EUVDB-ID: #VU9460

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8818

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to too little memory is allocated for interfacing to an SSL library. A remote attacker can trigger a memory allocation error in SSL-related code and cause the application to crash.

Mitigation

Update the affected packages.
net-misc/curl to version: 7.57.0

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201712-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###