Ubuntu update for curl



Published: 2019-05-23
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-5435
CVE-2019-5436
CWE-ID CWE-190
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
curl (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU18583

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5435

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in curl_url_set() function on 32-bit systems. A remote attacker can pass an overly long URL to the affected application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.

Ubuntu 19.04
curl - 7.64.0-2ubuntu1.1
libcurl3-gnutls - 7.64.0-2ubuntu1.1
libcurl3-nss - 7.64.0-2ubuntu1.1
libcurl4 - 7.64.0-2ubuntu1.1
Ubuntu 18.10
curl - 7.61.0-1ubuntu2.4
libcurl3-gnutls - 7.61.0-1ubuntu2.4
libcurl3-nss - 7.61.0-1ubuntu2.4
libcurl4 - 7.61.0-1ubuntu2.4
Ubuntu 18.04 LTS
curl - 7.58.0-2ubuntu3.7
libcurl3-gnutls - 7.58.0-2ubuntu3.7
libcurl3-nss - 7.58.0-2ubuntu3.7
libcurl4 - 7.58.0-2ubuntu3.7
Ubuntu 16.04 LTS
curl - 7.47.0-1ubuntu2.13
libcurl3 - 7.47.0-1ubuntu2.13
libcurl3-gnutls - 7.47.0-1ubuntu2.13
libcurl3-nss - 7.47.0-1ubuntu2.13

Vulnerable software versions

curl (Ubuntu package): 7.47.0-1ubuntu2.1 - 7.61.0-1ubuntu2.3

External links

http://usn.ubuntu.com/3993-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU18582

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5436

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing responses from TFTP server in the tftp_receive_packet() function. A remote attacker can trick the victim to send a request to a malicious TFTP server, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.

Ubuntu 19.04
curl - 7.64.0-2ubuntu1.1
libcurl3-gnutls - 7.64.0-2ubuntu1.1
libcurl3-nss - 7.64.0-2ubuntu1.1
libcurl4 - 7.64.0-2ubuntu1.1
Ubuntu 18.10
curl - 7.61.0-1ubuntu2.4
libcurl3-gnutls - 7.61.0-1ubuntu2.4
libcurl3-nss - 7.61.0-1ubuntu2.4
libcurl4 - 7.61.0-1ubuntu2.4
Ubuntu 18.04 LTS
curl - 7.58.0-2ubuntu3.7
libcurl3-gnutls - 7.58.0-2ubuntu3.7
libcurl3-nss - 7.58.0-2ubuntu3.7
libcurl4 - 7.58.0-2ubuntu3.7
Ubuntu 16.04 LTS
curl - 7.47.0-1ubuntu2.13
libcurl3 - 7.47.0-1ubuntu2.13
libcurl3-gnutls - 7.47.0-1ubuntu2.13
libcurl3-nss - 7.47.0-1ubuntu2.13

Vulnerable software versions

curl (Ubuntu package): 7.47.0-1ubuntu2.1 - 7.61.0-1ubuntu2.3

External links

http://usn.ubuntu.com/3993-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###