Ubuntu update for curl



Published: 2024-03-27
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-2004
CVE-2024-2398
CWE-ID CWE-20
CWE-772
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libcurl4 (Ubuntu package)
Operating systems & Components / Operating system package or component

libcurl3-nss (Ubuntu package)
Operating systems & Components / Operating system package or component

libcurl3-gnutls (Ubuntu package)
Operating systems & Components / Operating system package or component

curl (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU87846

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2004

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to an error when a protocol selection parameter option disables all protocols without adding any. As a result, the default set of protocols would remain in the allowed set due to an error in the logic for removing protocols.

Mitigation

Update the affected package curl to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libcurl4 (Ubuntu package): before 8.2.1-1ubuntu3.3

libcurl3-nss (Ubuntu package): before 8.2.1-1ubuntu3.3

libcurl3-gnutls (Ubuntu package): before 8.2.1-1ubuntu3.3

curl (Ubuntu package): before 8.2.1-1ubuntu3.3

External links

http://ubuntu.com/security/notices/USN-6718-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Missing Release of Resource after Effective Lifetime

EUVDB-ID: #VU87850

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2398

CWE-ID: CWE-772 - Missing Release of Resource after Effective Lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error when sending HTTP/2 server push responses with an overly large number of headers. A remote attacker can send PUSH_PROMISE frames with an excessive amount of headers to the application, trigger memory leak and perform a denial of service (DoS) attack.

Mitigation

Update the affected package curl to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libcurl4 (Ubuntu package): before 8.2.1-1ubuntu3.3

libcurl3-nss (Ubuntu package): before 8.2.1-1ubuntu3.3

libcurl3-gnutls (Ubuntu package): before 8.2.1-1ubuntu3.3

curl (Ubuntu package): before 8.2.1-1ubuntu3.3

External links

http://ubuntu.com/security/notices/USN-6718-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###