Amazon Linux AMI update for curl



Published: 2019-02-08 | Updated: 2019-02-11
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-20483
CVE-2018-0500
CWE-ID CWE-200
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU16783

Risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20483

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to gain access to potentially sensitive information.

The vulnerability exists due to set_file_metadata in xattr.c stores a file's origin URL in the user.xdg.origin.url metadata attribute of the extended attributes of the downloaded file. A local attacker can read this attribute, as demonstrated by getfattr and obtain credentials contained in the URL.

Mitigation

Update the affected packages.

i686:
    curl-7.61.1-7.91.amzn1.i686
    libcurl-devel-7.61.1-7.91.amzn1.i686
    libcurl-7.61.1-7.91.amzn1.i686
    curl-debuginfo-7.61.1-7.91.amzn1.i686

src:
    curl-7.61.1-7.91.amzn1.src

x86_64:
    libcurl-devel-7.61.1-7.91.amzn1.x86_64
    libcurl-7.61.1-7.91.amzn1.x86_64
    curl-debuginfo-7.61.1-7.91.amzn1.x86_64
    curl-7.61.1-7.91.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1151.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU13841

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0500

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists in curl_smtp_escape_eob in lib/smtp.c due to heap-based buffer overflow when a system invokes curl to send data via SMTP and uses a reduced read buffer. A remote unauthenticated attacker can trigger memory corruption and cause the service to crash or execute arbitrary data with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.

i686:
    curl-7.61.1-7.91.amzn1.i686
    libcurl-devel-7.61.1-7.91.amzn1.i686
    libcurl-7.61.1-7.91.amzn1.i686
    curl-debuginfo-7.61.1-7.91.amzn1.i686

src:
    curl-7.61.1-7.91.amzn1.src

x86_64:
    libcurl-devel-7.61.1-7.91.amzn1.x86_64
    libcurl-7.61.1-7.91.amzn1.x86_64
    curl-debuginfo-7.61.1-7.91.amzn1.x86_64
    curl-7.61.1-7.91.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1151.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###