Lucene search

K
oraclelinuxOracleLinuxELSA-2018-3157
HistoryNov 05, 2018 - 12:00 a.m.

curl and nss-pem security and bug fix update

2018-11-0500:00:00
linux.oracle.com
508

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

79.5%

curl
[7.29.0-51]

  • require a new enough version of nss-pem to avoid regression in yum (#1610998)
    [7.29.0-50]
  • remove dead code, detected by Coverity Analysis
  • remove unused variable, detected by GCC and Clang
    [7.29.0-49]
  • make curl --speed-limit work with TFTP (#1584750)
    [7.29.0-48]
  • fix RTSP bad headers buffer over-read (CVE-2018-1000301)
  • fix FTP path trickery leads to NIL byte out of bounds write (CVE-2018-1000120)
  • fix LDAP NULL pointer dereference (CVE-2018-1000121)
  • fix RTSP RTP buffer over-read (CVE-2018-1000122)
  • http: prevent custom Authorization headers in redirects (CVE-2018-1000007)
  • doc: --tlsauthtype works only if built with TLS-SRP support (#1542256)
  • update certificates in the test-suite because they expire soon (#1572723)
    [7.29.0-47]
  • make NSS deallocate PKCS #11 objects early enough (#1510247)
    nss-pem
    [1.0.3-5]
  • update object ID while reusing a certificate (#1610998)

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

79.5%