Lucene search

K
amazonAmazonALAS-2018-995
HistoryApr 19, 2018 - 4:56 a.m.

Medium: curl

2018-04-1904:56:00
alas.aws.amazon.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.2%

Issue Overview:

FTP path trickery leads to NIL byte out of bounds write:
It was found that libcurl did not safely parse FTP URLs when using the CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially crafted FTP URL to an application using libcurl, could write a NULL byte at an arbitrary location, resulting in a crash, or an unspecified behavior. (CVE-2018-1000120)

LDAP NULL pointer dereference:
A NULL pointer dereference flaw was found in the way libcurl checks values returned by the openldap ldap_get_attribute_ber() function. A malicious LDAP server could use this flaw to crash a libcurl client application via a specially crafted LDAP reply. (CVE-2018-1000121)

RTSP RTP buffer over-read:
A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information leakage. (CVE-2018-1000122)

Affected Packages:

curl

Issue Correction:
Run yum update curl to update your system.

New Packages:

i686:  
    curl-debuginfo-7.53.1-16.84.amzn1.i686  
    curl-7.53.1-16.84.amzn1.i686  
    libcurl-7.53.1-16.84.amzn1.i686  
    libcurl-devel-7.53.1-16.84.amzn1.i686  
  
src:  
    curl-7.53.1-16.84.amzn1.src  
  
x86_64:  
    libcurl-devel-7.53.1-16.84.amzn1.x86_64  
    curl-debuginfo-7.53.1-16.84.amzn1.x86_64  
    curl-7.53.1-16.84.amzn1.x86_64  
    libcurl-7.53.1-16.84.amzn1.x86_64  

Additional References

Red Hat: CVE-2018-1000120, CVE-2018-1000121, CVE-2018-1000122

Mitre: CVE-2018-1000120, CVE-2018-1000121, CVE-2018-1000122

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.2%