Lucene search

K
debianDebianDEBIAN:DLA-2734-1:488E8
HistoryAug 13, 2021 - 4:32 a.m.

[SECURITY] [DLA 2734-1] curl security update

2021-08-1304:32:15
lists.debian.org
115

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

52.9%


Debian LTS Advisory DLA-2734-1 [email protected]
https://www.debian.org/lts/security/ Adrian Bunk
August 09, 2021 https://wiki.debian.org/LTS


Package : curl
Version : 7.52.1-5+deb9u15
CVE ID : CVE-2021-22898 CVE-2021-22924
Debian Bug : 989228 991492

Several vulnerabilities were fixed in curl,
a client-side URL transfer library.

CVE-2021-22898

Information disclosure in connection to telnet servers.

CVE-2021-22924

Bad connection reuse due to flawed path name checks.

For Debian 9 stretch, these problems have been fixed in version
7.52.1-5+deb9u15.

We recommend that you upgrade your curl packages.

For the detailed security status of curl please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/curl

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

52.9%