Debian 'curl' package(s) update for CVE-2019-5481, CVE-2019-5482 vulnerabilities
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | CentOS 8 : curl (CESA-2020:1792) | 1 Feb 202100:00 | – | nessus |
![]() | RHEL 8 : curl (RHSA-2020:1792) | 28 Apr 202000:00 | – | nessus |
![]() | Oracle Linux 8 : curl (ELSA-2020-1792) | 7 Sep 202300:00 | – | nessus |
![]() | FreeBSD : curl -- multiple vulnerabilities (9fb4e57b-d65a-11e9-8a5f-e5c82b486287) | 16 Sep 201900:00 | – | nessus |
![]() | Debian DSA-4633-1 : curl - security update | 25 Feb 202000:00 | – | nessus |
![]() | GLSA-202003-29 : cURL: Multiple vulnerabilities | 16 Mar 202000:00 | – | nessus |
![]() | openSUSE Security Update : curl (openSUSE-2019-2149) | 18 Sep 201900:00 | – | nessus |
![]() | Amazon Linux AMI : curl (ALAS-2019-1294) | 4 Oct 201900:00 | – | nessus |
![]() | Amazon Linux 2 : curl (ALAS-2019-1340) | 25 Oct 201900:00 | – | nessus |
![]() | Fedora 31 : curl (2019-6d7f6fa2c8) | 7 Oct 201900:00 | – | nessus |
Source | Link |
---|---|
security-tracker | www.security-tracker.debian.org/tracker/DSA-4633 |
debian | www.debian.org/security/2020/DSA-4633-1 |
security-tracker | www.security-tracker.debian.org/tracker/curl |
# SPDX-FileCopyrightText: 2020 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.704633");
script_cve_id("CVE-2019-5481", "CVE-2019-5482");
script_tag(name:"creation_date", value:"2020-02-26 04:00:06 +0000 (Wed, 26 Feb 2020)");
script_version("2024-02-02T05:06:07+0000");
script_tag(name:"last_modification", value:"2024-02-02 05:06:07 +0000 (Fri, 02 Feb 2024)");
script_tag(name:"cvss_base", value:"7.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2019-09-17 13:14:20 +0000 (Tue, 17 Sep 2019)");
script_name("Debian: Security Advisory (DSA-4633-1)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2020 Greenbone AG");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB(10|9)");
script_xref(name:"Advisory-ID", value:"DSA-4633-1");
script_xref(name:"URL", value:"https://www.debian.org/security/2020/DSA-4633-1");
script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/DSA-4633");
script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/curl");
script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'curl' package(s) announced via the DSA-4633-1 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"Multiple vulnerabilities were discovered in cURL, an URL transfer library.
CVE-2019-5436
A heap buffer overflow in the TFTP receiving code was discovered, which could allow DoS or arbitrary code execution. This only affects the oldstable distribution (stretch).
CVE-2019-5481
Thomas Vegas discovered a double-free in the FTP-KRB code, triggered by a malicious server sending a very large data block.
CVE-2019-5482
Thomas Vegas discovered a heap buffer overflow that could be triggered when a small non-default TFTP blocksize is used.
For the oldstable distribution (stretch), these problems have been fixed in version 7.52.1-5+deb9u10.
For the stable distribution (buster), these problems have been fixed in version 7.64.0-4+deb10u1.
We recommend that you upgrade your curl packages.
For the detailed security status of curl please refer to its security tracker page at: [link moved to references]");
script_tag(name:"affected", value:"'curl' package(s) on Debian 9, Debian 10.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-deb.inc");
release = dpkg_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "DEB10") {
if(!isnull(res = isdpkgvuln(pkg:"curl", ver:"7.64.0-4+deb10u1", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl3-gnutls", ver:"7.64.0-4+deb10u1", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl3-nss", ver:"7.64.0-4+deb10u1", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl4", ver:"7.64.0-4+deb10u1", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl4-doc", ver:"7.64.0-4+deb10u1", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl4-gnutls-dev", ver:"7.64.0-4+deb10u1", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl4-nss-dev", ver:"7.64.0-4+deb10u1", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl4-openssl-dev", ver:"7.64.0-4+deb10u1", rls:"DEB10"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
if(release == "DEB9") {
if(!isnull(res = isdpkgvuln(pkg:"curl", ver:"7.52.1-5+deb9u10", rls:"DEB9"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl3", ver:"7.52.1-5+deb9u10", rls:"DEB9"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl3-dbg", ver:"7.52.1-5+deb9u10", rls:"DEB9"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl3-gnutls", ver:"7.52.1-5+deb9u10", rls:"DEB9"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl3-nss", ver:"7.52.1-5+deb9u10", rls:"DEB9"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl4-doc", ver:"7.52.1-5+deb9u10", rls:"DEB9"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl4-gnutls-dev", ver:"7.52.1-5+deb9u10", rls:"DEB9"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl4-nss-dev", ver:"7.52.1-5+deb9u10", rls:"DEB9"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libcurl4-openssl-dev", ver:"7.52.1-5+deb9u10", rls:"DEB9"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo