Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2018-16840
Vulnerability from cvelistv5
Published
2018-10-31 18:00
Modified
2024-08-05 10:32
Severity ?
EPSS score ?
Summary
A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | The Curl Project | curl |
Version: from 7.59.0 to 7.61.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:32:53.993Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201903-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201903-03" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f" }, { "name": "1042013", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042013" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://curl.haxx.se/docs/CVE-2018-16840.html" }, { "name": "USN-3805-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3805-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "curl", "vendor": "The Curl Project", "versions": [ { "status": "affected", "version": "from 7.59.0 to 7.61.1" } ] } ], "datePublic": "2018-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an \u0027easy\u0027 handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-11T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-201903-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201903-03" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f" }, { "name": "1042013", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042013" }, { "tags": [ "x_refsource_MISC" ], "url": "https://curl.haxx.se/docs/CVE-2018-16840.html" }, { "name": "USN-3805-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3805-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-16840", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "curl", "version": { "version_data": [ { "version_value": "from 7.59.0 to 7.61.1" } ] } } ] }, "vendor_name": "The Curl Project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an \u0027easy\u0027 handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct." } ] }, "impact": { "cvss": [ [ { "vectorString": "4.3/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201903-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-03" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840" }, { "name": "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f", "refsource": "CONFIRM", "url": "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f" }, { "name": "1042013", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042013" }, { "name": "https://curl.haxx.se/docs/CVE-2018-16840.html", "refsource": "MISC", "url": "https://curl.haxx.se/docs/CVE-2018-16840.html" }, { "name": "USN-3805-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3805-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-16840", "datePublished": "2018-10-31T18:00:00", "dateReserved": "2018-09-11T00:00:00", "dateUpdated": "2024-08-05T10:32:53.993Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-16840\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2018-10-31T18:29:00.307\",\"lastModified\":\"2024-11-21T03:53:25.240\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an \u0027easy\u0027 handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.\"},{\"lang\":\"es\",\"value\":\"Se ha detectado un error de uso de memoria din\u00e1mica (heap) previamente liberada en Curl, desde la versi\u00f3n 7.59.0 hasta la 7.61.1, en el c\u00f3digo relacionado con el cierre de un controlador \\\"easy\\\". Al cerrar y limpiar un controlador \\\"easy\\\" en la funci\u00f3n \\\"Curl_close()\\\", el c\u00f3digo de la biblioteca libera, en primer lugar, un struct (sin pasar el puntero a null) y, despu\u00e9s, podr\u00eda escribir err\u00f3neamente en un campo struct dentro del struct ya liberado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.59.0\",\"versionEndIncluding\":\"7.61.1\",\"matchCriteriaId\":\"221B8B10-497F-42ED-B4E1-0E02B6F0C6A1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C312A0-CD2C-4B9C-B064-6409B25C278F\"}]}]}],\"references\":[{\"url\":\"http://www.securitytracker.com/id/1042013\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://curl.haxx.se/docs/CVE-2018-16840.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201903-03\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3805-1/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1042013\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://curl.haxx.se/docs/CVE-2018-16840.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201903-03\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3805-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2019_1543
Vulnerability from csaf_redhat
Published
2019-06-18 19:08
Modified
2024-11-22 13:00
Summary
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2 security update
Notes
Topic
Red Hat JBoss Core Services Pack Apache Server 2.4.29 Service Pack 2 packages for Microsoft Windows and Oracle Solaris are now available.
Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release adds the new Apache HTTP Server 2.4.29 Service Pack 2 packages that are part of the JBoss Core Services offering.
This release serves as a replacement for Red Hat JBoss Core Services
Apache HTTP Server 2.4.29 SP1, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes, enhancements and component upgrades included in this release.
Security Fix(es):
* openssl: ROHNP - Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495)
* openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang (CVE-2018-0732)
* libxml2: NULL pointer dereference in xpath.c:xmlXPathCompOpEval() can allow attackers to cause a denial of service (CVE-2018-14404)
* curl: Out-of-bounds read in code handling HTTP/2 trailers (CVE-2018-1000005)
* curl: HTTP authentication leak in redirects (CVE-2018-1000007)
* curl: FTP path trickery leads to NIL byte out of bounds write (CVE-2018-1000120)
* curl: RTSP RTP buffer over-read (CVE-2018-1000122)
* httpd: privilege escalation from modules scripts (CVE-2019-0211)
Details around these issues, including information about CVEs, severity of the issues, and CVSS scores can be found on the CVE pages listed in the References section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Core Services Pack Apache Server 2.4.29 Service Pack 2 packages for Microsoft Windows and Oracle Solaris are now available.\n\nRed Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release adds the new Apache HTTP Server 2.4.29 Service Pack 2 packages that are part of the JBoss Core Services offering.\n\nThis release serves as a replacement for Red Hat JBoss Core Services\nApache HTTP Server 2.4.29 SP1, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes, enhancements and component upgrades included in this release.\n\nSecurity Fix(es):\n\n* openssl: ROHNP - Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495)\n\n* openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang (CVE-2018-0732)\n\n* libxml2: NULL pointer dereference in xpath.c:xmlXPathCompOpEval() can allow attackers to cause a denial of service (CVE-2018-14404)\n\n* curl: Out-of-bounds read in code handling HTTP/2 trailers (CVE-2018-1000005)\n\n* curl: HTTP authentication leak in redirects (CVE-2018-1000007)\n\n* curl: FTP path trickery leads to NIL byte out of bounds write (CVE-2018-1000120)\n\n* curl: RTSP RTP buffer over-read (CVE-2018-1000122)\n\n* httpd: privilege escalation from modules scripts (CVE-2019-0211)\n\nDetails around these issues, including information about CVEs, severity of the issues, and CVSS scores can be found on the CVE pages listed in the References section below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1543", "url": "https://access.redhat.com/errata/RHSA-2019:1543" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=securityPatches\u0026version=2.4.29", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=securityPatches\u0026version=2.4.29" }, { "category": "external", "summary": "1536013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1536013" }, { "category": "external", "summary": "1537125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1537125" }, { "category": "external", "summary": "1552628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552628" }, { "category": "external", "summary": "1553398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553398" }, { "category": "external", "summary": "1591100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591100" }, { "category": "external", "summary": "1591163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591163" }, { "category": "external", "summary": "1595985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595985" }, { "category": "external", "summary": "1694980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694980" }, { "category": "external", "summary": "JBCS-722", "url": "https://issues.redhat.com/browse/JBCS-722" }, { "category": "external", "summary": "JBCS-750", "url": "https://issues.redhat.com/browse/JBCS-750" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1543.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2 security update", "tracking": { "current_release_date": "2024-11-22T13:00:03+00:00", "generator": { "date": "2024-11-22T13:00:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1543", "initial_release_date": "2019-06-18T19:08:49+00:00", "revision_history": [ { "date": "2019-06-18T19:08:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-18T19:08:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T13:00:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "JBoss Core Services Apache HTTP Server 2.4.29 SP2", "product": { "name": "JBoss Core Services Apache HTTP Server 2.4.29 SP2", "product_id": "JBoss Core Services Apache HTTP Server 2.4.29 SP2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-0495", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1591163" } ], "notes": [ { "category": "description", "text": "Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.", "title": "Vulnerability description" }, { "category": "summary", "text": "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries", "title": "Vulnerability summary" }, { "category": "other", "text": "Since the 5.8.3 release, Red Hat CloudForms no longer uses libtomcrypt.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-0495" }, { "category": "external", "summary": "RHBZ#1591163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-0495", "url": "https://www.cve.org/CVERecord?id=CVE-2018-0495" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-0495", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-0495" }, { "category": "external", "summary": "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/", "url": "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/" } ], "release_date": "2018-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries" }, { "cve": "CVE-2018-0732", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1591100" } ], "notes": [ { "category": "description", "text": "During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-0732" }, { "category": "external", "summary": "RHBZ#1591100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-0732", "url": "https://www.cve.org/CVERecord?id=CVE-2018-0732" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-0732", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-0732" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20180612.txt", "url": "https://www.openssl.org/news/secadv/20180612.txt" } ], "release_date": "2018-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang" }, { "cve": "CVE-2018-14404", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2018-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1595985" } ], "notes": [ { "category": "description", "text": "A null pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 when parsing invalid XPath expression. Applications processing untrusted XSL format inputs with the use of libxml2 library may be vulnerable to denial of service attack due to crash of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: NULL pointer dereference in xmlXPathCompOpEval() function in xpath.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of libxml2 as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of libxml2 as shipped with Red Hat Enterprise Linux 6. Red Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of libxml2 as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having a security impact of Moderate. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14404" }, { "category": "external", "summary": "RHBZ#1595985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595985" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14404", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14404" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14404", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14404" } ], "release_date": "2018-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: NULL pointer dereference in xmlXPathCompOpEval() function in xpath.c" }, { "acknowledgments": [ { "names": [ "the Curl project" ] }, { "names": [ "Harry Sintonen" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-16839", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1642201" } ], "notes": [ { "category": "description", "text": "Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: Integer overflow leading to heap-based buffer overflow in Curl_sasl_create_plain_message()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16839" }, { "category": "external", "summary": "RHBZ#1642201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1642201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16839", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16839" }, { "category": "external", "summary": "https://curl.haxx.se/docs/CVE-2018-16839.html", "url": "https://curl.haxx.se/docs/CVE-2018-16839.html" } ], "release_date": "2018-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: Integer overflow leading to heap-based buffer overflow in Curl_sasl_create_plain_message()" }, { "acknowledgments": [ { "names": [ "the Curl project" ] }, { "names": [ "Brian Carpenter" ], "organization": "Geeknik Labs", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-16840", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1642203" } ], "notes": [ { "category": "description", "text": "A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an \u0027easy\u0027 handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: Use-after-free when closing \"easy\" handle in Curl_close()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16840" }, { "category": "external", "summary": "RHBZ#1642203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1642203" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16840", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16840" }, { "category": "external", "summary": "https://curl.haxx.se/docs/CVE-2018-16840.html", "url": "https://curl.haxx.se/docs/CVE-2018-16840.html" } ], "release_date": "2018-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: Use-after-free when closing \"easy\" handle in Curl_close()" }, { "acknowledgments": [ { "names": [ "the Curl project" ] }, { "names": [ "Brian Carpenter" ], "organization": "Geeknik Labs", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-16842", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2018-10-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1644124" } ], "notes": [ { "category": "description", "text": "Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: Heap-based buffer over-read in the curl tool warning formatting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16842" }, { "category": "external", "summary": "RHBZ#1644124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1644124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16842", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16842" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16842", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16842" }, { "category": "external", "summary": "https://curl.haxx.se/docs/CVE-2018-16842.html", "url": "https://curl.haxx.se/docs/CVE-2018-16842.html" } ], "release_date": "2018-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: Heap-based buffer over-read in the curl tool warning formatting" }, { "acknowledgments": [ { "names": [ "Daniel Stenberg" ], "organization": "the Curl project" }, { "names": [ "Wenxiang Qian" ], "organization": "Tencent Blade Team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-16890", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2019-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670252" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read flaw was found in the way curl handled NTLMv2 type-2 headers. When connecting to a remote malicious server which uses NTLM authentication, the flaw could cause curl to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: NTLM type-2 heap out-of-bounds buffer read", "title": "Vulnerability summary" }, { "category": "other", "text": "The versions of curl package shipped with Red Hat Enterprise Linux 5, 6, and 7 do not support NTLMv2 type-2 headers, hence they are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16890" }, { "category": "external", "summary": "RHBZ#1670252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16890", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16890" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16890", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16890" }, { "category": "external", "summary": "https://curl.haxx.se/docs/CVE-2018-16890.html", "url": "https://curl.haxx.se/docs/CVE-2018-16890.html" } ], "release_date": "2019-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" }, { "category": "workaround", "details": "Turn off NTLM authentication.", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: NTLM type-2 heap out-of-bounds buffer read" }, { "acknowledgments": [ { "names": [ "the Curl project" ] }, { "names": [ "Zhouyihai Ding" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-1000005", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2018-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1536013" } ], "notes": [ { "category": "description", "text": "libcurl 7.49.0 to and including 7.57.0 contains an out bounds read in code handling HTTP/2 trailers. It was reported (https://github.com/curl/curl/pull/2231) that reading an HTTP/2 trailer could mess up future trailers since the stored size was one byte less than required. The problem is that the code that creates HTTP/1-like headers from the HTTP/2 trailer data once appended a string like `:` to the target buffer, while this was recently changed to `: ` (a space was added after the colon) but the following math wasn\u0027t updated correspondingly. When accessed, the data is read out of bounds and causes either a crash or that the (too large) data gets passed to client write. This could lead to a denial-of-service situation or an information disclosure if someone has a service that echoes back or uses the trailers for something.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: Out-of-bounds read in code handling HTTP/2 trailers", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was introduced in curl-7.49.0. Therefore the versions of curl shipped with Red Hat Enterprise Linux 5, 6 and 7 and Red Hat Ceph Storage 2 are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000005" }, { "category": "external", "summary": "RHBZ#1536013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1536013" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000005", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000005" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000005", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000005" }, { "category": "external", "summary": "https://curl.haxx.se/docs/adv_2018-824a.html", "url": "https://curl.haxx.se/docs/adv_2018-824a.html" } ], "release_date": "2018-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: Out-of-bounds read in code handling HTTP/2 trailers" }, { "acknowledgments": [ { "names": [ "the Curl project" ] }, { "names": [ "Craig de Stigter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-1000007", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1537125" } ], "notes": [ { "category": "description", "text": "It was found that curl and libcurl might send their Authentication header to a third party HTTP server upon receiving an HTTP REDIRECT reply. This could leak authentication token to external entities.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: HTTP authentication leak in redirects", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of curl as shipped with Red Hat Enterprise Linux 5, 6, and 7, as well as the versions of httpd24-curl as shipped with Red Hat Software Collections. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000007" }, { "category": "external", "summary": "RHBZ#1537125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1537125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000007", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000007" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000007", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000007" }, { "category": "external", "summary": "https://curl.haxx.se/docs/adv_2018-b3bf.html", "url": "https://curl.haxx.se/docs/adv_2018-b3bf.html" } ], "release_date": "2018-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" }, { "category": "workaround", "details": "By default, curl and libcurl will not follow redirect requests.\nThis flaw happens only when curl or libcurl are explicitly requested to follow redirects (option --location in curl, and CURLOPT_FOLLOWLOCATION in libcurl).\nTo mitigate this, it is possible to prevent the automated following of redirects, replacing it by manual redirects (and remove the authentication header), for example.", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: HTTP authentication leak in redirects" }, { "acknowledgments": [ { "names": [ "the Curl project" ] }, { "names": [ "Duy Phan Thanh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-1000120", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2018-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552628" } ], "notes": [ { "category": "description", "text": "It was found that libcurl did not safely parse FTP URLs when using the CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially crafted FTP URL to an application using libcurl, could write a NULL byte at an arbitrary location, resulting in a crash or an unspecified behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: FTP path trickery leads to NIL byte out of bounds write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000120" }, { "category": "external", "summary": "RHBZ#1552628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552628" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000120", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000120" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000120", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000120" }, { "category": "external", "summary": "https://curl.haxx.se/docs/adv_2018-9cd6.html", "url": "https://curl.haxx.se/docs/adv_2018-9cd6.html" } ], "release_date": "2018-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" }, { "category": "workaround", "details": "Preventing application from using non-default CURLOPT_FTP_FILEMETHOD will avoid triggering the vulnerable code.", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: FTP path trickery leads to NIL byte out of bounds write" }, { "acknowledgments": [ { "names": [ "the Curl project" ] }, { "names": [ "Dario Weisser" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-1000121", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2018-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552631" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way libcurl checks values returned by the openldap ldap_get_attribute_ber() function. A malicious LDAP server could use this flaw to crash a libcurl client application via a specially crafted LDAP reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: LDAP NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000121" }, { "category": "external", "summary": "RHBZ#1552631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000121", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000121" }, { "category": "external", "summary": "https://curl.haxx.se/docs/adv_2018-97a2.html", "url": "https://curl.haxx.se/docs/adv_2018-97a2.html" } ], "release_date": "2018-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: LDAP NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "the Curl project" ] }, { "names": [ "Max Dymond" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-1000122", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1553398" } ], "notes": [ { "category": "description", "text": "A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information leakage", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: RTSP RTP buffer over-read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000122" }, { "category": "external", "summary": "RHBZ#1553398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000122", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000122" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000122", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000122" }, { "category": "external", "summary": "https://curl.haxx.se/docs/adv_2018-b047.html", "url": "https://curl.haxx.se/docs/adv_2018-b047.html" } ], "release_date": "2018-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: RTSP RTP buffer over-read" }, { "cve": "CVE-2019-0211", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2019-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1694980" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache where code executing in a less-privileged child process or thread could execute arbitrary code with the privilege of the parent process (usually root). An attacker having access to run arbitrary scripts on the web server (PHP, CGI etc) could use this flaw to run code on the web server with root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: privilege escalation from modules scripts", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is exploitable in httpd if it is configured to allow an untrusted user to upload and execute arbitrary scripts. Due to the nature of the flaw, the uploaded script would not run as a restricted privileged user, but rather it runs as root allowing for privilege escalation from the restricted user to root on the web server. \n\nDepending on the configuration of the server, you would need local (AV:L) privileges to place the script or network (AV:N) privileges if the server ran an application that permitted uploading scripts directly. The latter scenario is not common for unauthenticated users. Once the attacker can place the script somewhere in the web root where it can be easily exploited (AC:L). This type of setup is more common in shared hosted environments (PR:L) and would allow an attacker with access to a site on the shared hosted to impact the confidentiality, integrity, and availability (CIA:H) with no interaction (UI:N). Due to the elevated privileges obtained, there is an impact to the system beyond the web server itself (S:C).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0211" }, { "category": "external", "summary": "RHBZ#1694980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0211", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0211" }, { "category": "external", "summary": "http://www.apache.org/dist/httpd/CHANGES_2.4", "url": "http://www.apache.org/dist/httpd/CHANGES_2.4" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-0211", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-0211" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2019-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-11-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "httpd: privilege escalation from modules scripts" }, { "acknowledgments": [ { "names": [ "Daniel Stenberg" ], "organization": "the Curl project" }, { "names": [ "Wenxiang Qian" ], "organization": "Tencent Blade Team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-3822", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2019-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670254" } ], "notes": [ { "category": "description", "text": "A stack-based buffer overflow was found in the way curl handled NTLMv2 type-3 headers. When connecting to a remote malicious server which uses NTLM authentication, the flaw could cause curl to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: NTLMv2 type-3 header stack buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "The versions of curl package shipped with Red Hat Enterprise Linux 5, 6, and 7 do not support NTLMv2 type-3 headers, hence they are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3822" }, { "category": "external", "summary": "RHBZ#1670254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670254" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3822", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3822" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3822", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3822" }, { "category": "external", "summary": "https://curl.haxx.se/docs/CVE-2019-3822.html", "url": "https://curl.haxx.se/docs/CVE-2019-3822.html" } ], "release_date": "2019-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" }, { "category": "workaround", "details": "Turn off NTLM authentication.", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: NTLMv2 type-3 header stack buffer overflow" }, { "acknowledgments": [ { "names": [ "Daniel Stenberg" ], "organization": "the Curl project" }, { "names": [ "Brian Carpenter" ], "organization": "Geeknik Labs", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-3823", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670256" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read flaw was found in the way curl handled certain SMTP responses. A remote attacker could use this flaw to crash curl.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: SMTP end-of-response out-of-bounds read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3823" }, { "category": "external", "summary": "RHBZ#1670256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3823", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3823" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3823", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3823" }, { "category": "external", "summary": "https://curl.haxx.se/docs/CVE-2019-3823.html", "url": "https://curl.haxx.se/docs/CVE-2019-3823.html" } ], "release_date": "2019-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" }, { "category": "workaround", "details": "Do not use SMTP authentication with curl", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: SMTP end-of-response out-of-bounds read" }, { "acknowledgments": [ { "names": [ "the Curl project" ] }, { "names": [ "l00p3r" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-5436", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1710620" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through 7.64.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: TFTP receive heap buffer overflow in tftp_receive_packet() function", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw exists if the user selects to use a \"blksize\" of 504 or smaller (default is 512). The smaller size that is used, the larger the possible overflow becomes.\nUsers choosing a smaller size than default should be rare as the primary use case for changing the size is to make it larger. It is rare for users to use TFTP across the Internet. It is most commonly used within local networks.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5436" }, { "category": "external", "summary": "RHBZ#1710620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1710620" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5436", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5436" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5436", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5436" }, { "category": "external", "summary": "https://curl.haxx.se/docs/CVE-2019-5436.html", "url": "https://curl.haxx.se/docs/CVE-2019-5436.html" } ], "release_date": "2019-05-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T19:08:49+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1543" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: TFTP receive heap buffer overflow in tftp_receive_packet() function" } ] }
wid-sec-w-2023-1641
Vulnerability from csaf_certbund
Published
2018-10-30 23:00
Modified
2023-07-04 22:00
Summary
cURL: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
cURL ist eine Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.
libcurl ist eine Bibliothek für Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in cURL und libcurl ausnutzen, um Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen und um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "cURL ist eine Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.\r\nlibcurl ist eine Bibliothek f\u00fcr Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in cURL und libcurl ausnutzen, um Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren und um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1641 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2023-1641.json" }, { "category": "self", "summary": "WID-SEC-2023-1641 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1641" }, { "category": "external", "summary": "Security update for Dell NetWorker", "url": "https://www.dell.com/support/kbdoc/de-de/000215497/dsa-2023-233-security-update-for-dell-networker-curl-7-51-0" }, { "category": "external", "summary": "Curl CVE-2018-16842 vom 2018-10-31", "url": "https://curl.haxx.se/docs/CVE-2018-16842.html" }, { "category": "external", "summary": "Curl CVE-2018-16840 vom 2018-10-31", "url": "https://curl.haxx.se/docs/CVE-2018-16840.html" }, { "category": "external", "summary": "Curl CVE-2018-16839 vom 2018-10-31", "url": "https://curl.haxx.se/docs/CVE-2018-16839.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3805-1 vom 2018-11-01", "url": "http://www.ubuntu.com/usn/usn-3805-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3608-1 vom 2018-11-03", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183608-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3607-1 vom 2018-11-03", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183607-1.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4331 vom 2018-11-03", "url": "https://www.debian.org/security/2018/dsa-4331" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3624-1 vom 2018-11-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183624-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3681-1 vom 2018-11-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183681-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:0339-1 vom 2019-02-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190339-1.html" }, { "category": "external", "summary": "Gentoo Security Advisory GLSA 201903-03 vom 2019-03-10", "url": "https://security.gentoo.org/glsa/201903-03" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:0996-1 vom 2019-04-24", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190996-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2181 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2181" } ], "source_lang": "en-US", "title": "cURL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-04T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:34:17.262+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1641", "initial_release_date": "2018-10-30T23:00:00.000+00:00", "revision_history": [ { "date": "2018-10-30T23:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2018-10-31T23:00:00.000+00:00", "number": "2", "summary": "New remediations available" }, { "date": "2018-11-04T23:00:00.000+00:00", "number": "3", "summary": "New remediations available" }, { "date": "2018-11-05T23:00:00.000+00:00", "number": "4", "summary": "New remediations available" }, { "date": "2018-11-11T23:00:00.000+00:00", "number": "5", "summary": "New remediations available" }, { "date": "2018-11-15T23:00:00.000+00:00", "number": "6", "summary": "Added references" }, { "date": "2019-02-13T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-03-10T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von GENTOO aufgenommen" }, { "date": "2019-03-11T23:00:00.000+00:00", "number": "9", "summary": "Referenz(en) aufgenommen: GLSA-201903-03" }, { "date": "2019-04-24T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-08-06T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-04T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Dell aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell NetWorker \u003c 19.9.0.1", "product": { "name": "Dell NetWorker \u003c 19.9.0.1", "product_id": "T028404", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.9.0.1" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Open Source cURL \u003c 7.62.0", "product": { "name": "Open Source cURL \u003c 7.62.0", "product_id": "T013017", "product_identification_helper": { "cpe": "cpe:/a:curl:curl:7.62.0" } } }, { "category": "product_name", "name": "Open Source libcurl \u003c 7.62.0", "product": { "name": "Open Source libcurl \u003c 7.62.0", "product_id": "T013018", "product_identification_helper": { "cpe": "cpe:/a:open_source:libcurl:7.62.0" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-16839", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in libcurl im SASL-Authentifizierungscode von libcurl aufgrund eines Fehlers bei der L\u00e4ngen\u00fcberpr\u00fcfung in der Funktion \"Curl_auth_create_plain_message\". Ein Angreifer kann diesen Heap-\u00dcberlauf mit nicht spezifizierten Auswirkungen ausnutzen, indem er zu lange Benutzernamen- und Passworteingaben macht. Die betroffene Funktion kann nur bei Verwendung von POP3(S), IMAP(S) oder SMTP(S) aufgerufen werden." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T028404", "T012167" ] }, "release_date": "2018-10-30T23:00:00Z", "title": "CVE-2018-16839" }, { "cve": "CVE-2018-16840", "notes": [ { "category": "description", "text": "Es existiert eine heap use-after-free Schwachstelle in cURL und libcurl in der \"Curl_close()\" Funktion. Ein Angreifer kann dies ausnutzen, um einen Denial of Service zu erstellen oder andere nicht spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen eine modifizierte URL oder Webseite in seinem Web-Browser zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T028404", "T012167" ] }, "release_date": "2018-10-30T23:00:00Z", "title": "CVE-2018-16840" }, { "cve": "CVE-2018-16842", "notes": [ { "category": "description", "text": "Es besteht eine Heap-out-of-buffer-read Schwachstelle in cURL und libcurl aufgrund eines Fehlers in der Wrap-Logik einer generischen Funktion zur Anzeige von Warn- und Informationsmeldungen. Ein Angreifer kann dies ausnutzen, um Informationen offenzulegen oder einen Denial-of-Service Zustand zu erzeugen, wenn Curl in einem Serverkontext verwendet wird." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T028404", "T012167" ] }, "release_date": "2018-10-30T23:00:00Z", "title": "CVE-2018-16842" } ] }
WID-SEC-W-2023-1641
Vulnerability from csaf_certbund
Published
2018-10-30 23:00
Modified
2023-07-04 22:00
Summary
cURL: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
cURL ist eine Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.
libcurl ist eine Bibliothek für Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in cURL und libcurl ausnutzen, um Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen und um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "cURL ist eine Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.\r\nlibcurl ist eine Bibliothek f\u00fcr Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in cURL und libcurl ausnutzen, um Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren und um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1641 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2023-1641.json" }, { "category": "self", "summary": "WID-SEC-2023-1641 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1641" }, { "category": "external", "summary": "Security update for Dell NetWorker", "url": "https://www.dell.com/support/kbdoc/de-de/000215497/dsa-2023-233-security-update-for-dell-networker-curl-7-51-0" }, { "category": "external", "summary": "Curl CVE-2018-16842 vom 2018-10-31", "url": "https://curl.haxx.se/docs/CVE-2018-16842.html" }, { "category": "external", "summary": "Curl CVE-2018-16840 vom 2018-10-31", "url": "https://curl.haxx.se/docs/CVE-2018-16840.html" }, { "category": "external", "summary": "Curl CVE-2018-16839 vom 2018-10-31", "url": "https://curl.haxx.se/docs/CVE-2018-16839.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3805-1 vom 2018-11-01", "url": "http://www.ubuntu.com/usn/usn-3805-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3608-1 vom 2018-11-03", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183608-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3607-1 vom 2018-11-03", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183607-1.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4331 vom 2018-11-03", "url": "https://www.debian.org/security/2018/dsa-4331" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3624-1 vom 2018-11-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183624-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3681-1 vom 2018-11-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183681-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:0339-1 vom 2019-02-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190339-1.html" }, { "category": "external", "summary": "Gentoo Security Advisory GLSA 201903-03 vom 2019-03-10", "url": "https://security.gentoo.org/glsa/201903-03" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:0996-1 vom 2019-04-24", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190996-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2181 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2181" } ], "source_lang": "en-US", "title": "cURL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-04T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:34:17.262+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1641", "initial_release_date": "2018-10-30T23:00:00.000+00:00", "revision_history": [ { "date": "2018-10-30T23:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2018-10-31T23:00:00.000+00:00", "number": "2", "summary": "New remediations available" }, { "date": "2018-11-04T23:00:00.000+00:00", "number": "3", "summary": "New remediations available" }, { "date": "2018-11-05T23:00:00.000+00:00", "number": "4", "summary": "New remediations available" }, { "date": "2018-11-11T23:00:00.000+00:00", "number": "5", "summary": "New remediations available" }, { "date": "2018-11-15T23:00:00.000+00:00", "number": "6", "summary": "Added references" }, { "date": "2019-02-13T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-03-10T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von GENTOO aufgenommen" }, { "date": "2019-03-11T23:00:00.000+00:00", "number": "9", "summary": "Referenz(en) aufgenommen: GLSA-201903-03" }, { "date": "2019-04-24T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-08-06T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-04T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Dell aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell NetWorker \u003c 19.9.0.1", "product": { "name": "Dell NetWorker \u003c 19.9.0.1", "product_id": "T028404", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.9.0.1" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Open Source cURL \u003c 7.62.0", "product": { "name": "Open Source cURL \u003c 7.62.0", "product_id": "T013017", "product_identification_helper": { "cpe": "cpe:/a:curl:curl:7.62.0" } } }, { "category": "product_name", "name": "Open Source libcurl \u003c 7.62.0", "product": { "name": "Open Source libcurl \u003c 7.62.0", "product_id": "T013018", "product_identification_helper": { "cpe": "cpe:/a:open_source:libcurl:7.62.0" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-16839", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in libcurl im SASL-Authentifizierungscode von libcurl aufgrund eines Fehlers bei der L\u00e4ngen\u00fcberpr\u00fcfung in der Funktion \"Curl_auth_create_plain_message\". Ein Angreifer kann diesen Heap-\u00dcberlauf mit nicht spezifizierten Auswirkungen ausnutzen, indem er zu lange Benutzernamen- und Passworteingaben macht. Die betroffene Funktion kann nur bei Verwendung von POP3(S), IMAP(S) oder SMTP(S) aufgerufen werden." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T028404", "T012167" ] }, "release_date": "2018-10-30T23:00:00Z", "title": "CVE-2018-16839" }, { "cve": "CVE-2018-16840", "notes": [ { "category": "description", "text": "Es existiert eine heap use-after-free Schwachstelle in cURL und libcurl in der \"Curl_close()\" Funktion. Ein Angreifer kann dies ausnutzen, um einen Denial of Service zu erstellen oder andere nicht spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen eine modifizierte URL oder Webseite in seinem Web-Browser zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T028404", "T012167" ] }, "release_date": "2018-10-30T23:00:00Z", "title": "CVE-2018-16840" }, { "cve": "CVE-2018-16842", "notes": [ { "category": "description", "text": "Es besteht eine Heap-out-of-buffer-read Schwachstelle in cURL und libcurl aufgrund eines Fehlers in der Wrap-Logik einer generischen Funktion zur Anzeige von Warn- und Informationsmeldungen. Ein Angreifer kann dies ausnutzen, um Informationen offenzulegen oder einen Denial-of-Service Zustand zu erzeugen, wenn Curl in einem Serverkontext verwendet wird." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T028404", "T012167" ] }, "release_date": "2018-10-30T23:00:00Z", "title": "CVE-2018-16842" } ] }
ghsa-6vwf-m72q-cw8h
Vulnerability from github
Published
2022-05-13 01:34
Modified
2022-05-13 01:34
Severity ?
Details
A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the Curl_close()
function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.
{ "affected": [], "aliases": [ "CVE-2018-16840" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-10-31T18:29:00Z", "severity": "CRITICAL" }, "details": "A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an \u0027easy\u0027 handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.", "id": "GHSA-6vwf-m72q-cw8h", "modified": "2022-05-13T01:34:06Z", "published": "2022-05-13T01:34:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16840" }, { "type": "WEB", "url": "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840" }, { "type": "WEB", "url": "https://curl.haxx.se/docs/CVE-2018-16840.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201903-03" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3805-1" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1042013" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2018-16840
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-16840", "description": "A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an \u0027easy\u0027 handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.", "id": "GSD-2018-16840", "references": [ "https://www.suse.com/security/cve/CVE-2018-16840.html", "https://access.redhat.com/errata/RHSA-2019:1543", "https://ubuntu.com/security/CVE-2018-16840", "https://security.archlinux.org/CVE-2018-16840", "https://alas.aws.amazon.com/cve/html/CVE-2018-16840.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-16840" ], "details": "A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an \u0027easy\u0027 handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.", "id": "GSD-2018-16840", "modified": "2023-12-13T01:22:26.090176Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-16840", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "curl", "version": { "version_data": [ { "version_value": "from 7.59.0 to 7.61.1" } ] } } ] }, "vendor_name": "The Curl Project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an \u0027easy\u0027 handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct." } ] }, "impact": { "cvss": [ [ { "vectorString": "4.3/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201903-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-03" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840" }, { "name": "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f", "refsource": "CONFIRM", "url": "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f" }, { "name": "1042013", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042013" }, { "name": "https://curl.haxx.se/docs/CVE-2018-16840.html", "refsource": "MISC", "url": "https://curl.haxx.se/docs/CVE-2018-16840.html" }, { "name": "USN-3805-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3805-1/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.61.1", "versionStartIncluding": "7.59.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-16840" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an \u0027easy\u0027 handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f" }, { "name": "https://curl.haxx.se/docs/CVE-2018-16840.html", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://curl.haxx.se/docs/CVE-2018-16840.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840" }, { "name": "USN-3805-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3805-1/" }, { "name": "1042013", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1042013" }, { "name": "GLSA-201903-03", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-03" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2019-10-09T23:36Z", "publishedDate": "2018-10-31T18:29Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.