Lucene search

K
ubuntuUbuntuUSN-6944-2
HistoryAug 20, 2024 - 12:00 a.m.

curl vulnerability

2024-08-2000:00:00
ubuntu.com
5
ubuntu
curl
vulnerability
asn.1
generalized time
denial of service
memory contents

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

Low

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • curl - HTTP, HTTPS, and FTP client and client libraries

Details

USN-6944-1 fixed CVE-2024-7264 for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and
Ubuntu 24.04 LTS. This update provides the corresponding fix for
Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS.

Original advisory details:

Dov Murik discovered that curl incorrectly handled parsing ASN.1
Generalized Time fields. A remote attacker could use this issue to cause
curl to crash, resulting in a denial of service, or possibly obtain
sensitive memory contents.

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchcurl< 7.58.0-2ubuntu3.24+esm5UNKNOWN
Ubuntu18.04noarchcurl< 7.58.0-2ubuntu3.24UNKNOWN
Ubuntu18.04noarchcurl-dbgsym< 7.58.0-2ubuntu3.24UNKNOWN
Ubuntu18.04noarchlibcurl3-gnutls< 7.58.0-2ubuntu3.24UNKNOWN
Ubuntu18.04noarchlibcurl3-gnutls-dbgsym< 7.58.0-2ubuntu3.24UNKNOWN
Ubuntu18.04noarchlibcurl3-nss< 7.58.0-2ubuntu3.24UNKNOWN
Ubuntu18.04noarchlibcurl3-nss-dbgsym< 7.58.0-2ubuntu3.24UNKNOWN
Ubuntu18.04noarchlibcurl4< 7.58.0-2ubuntu3.24UNKNOWN
Ubuntu18.04noarchlibcurl4-dbgsym< 7.58.0-2ubuntu3.24UNKNOWN
Ubuntu18.04noarchlibcurl4-doc< 7.58.0-2ubuntu3.24UNKNOWN
Rows per page:
1-10 of 591

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

Low