Debian DSA-4098-1 : curl - security update

critical Nessus Plugin ID 106412

Synopsis

The remote Debian host is missing a security-related update.

Description

Two vulnerabilities were discovered in cURL, an URL transfer library.

- CVE-2018-1000005 Zhouyihai Ding discovered an out-of-bounds read in the code handling HTTP/2 trailers. This issue doesn't affect the oldstable distribution (jessie).

- CVE-2018-1000007 Craig de Stigter discovered that authentication data might be leaked to third parties when following HTTP redirects.

Solution

Upgrade the curl packages.

For the oldstable distribution (jessie), these problems have been fixed in version 7.38.0-4+deb8u9.

For the stable distribution (stretch), these problems have been fixed in version 7.52.1-5+deb9u4.

See Also

https://security-tracker.debian.org/tracker/CVE-2018-1000005

https://security-tracker.debian.org/tracker/CVE-2018-1000007

https://security-tracker.debian.org/tracker/source-package/curl

https://packages.debian.org/source/jessie/curl

https://packages.debian.org/source/stretch/curl

https://www.debian.org/security/2018/dsa-4098

Plugin Details

Severity: Critical

ID: 106412

File Name: debian_DSA-4098.nasl

Version: 3.5

Type: local

Agent: unix

Published: 1/29/2018

Updated: 11/13/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:curl, cpe:/o:debian:debian_linux:8.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 1/26/2018

Reference Information

CVE: CVE-2018-1000005, CVE-2018-1000007

DSA: 4098