openSUSE Security Update : curl (openSUSE-2018-299)

critical Nessus Plugin ID 108629

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for curl fixes the following issues :

Following security issues were fixed :

- CVE-2018-1000120: A buffer overflow exists in the FTP URL handling that allowed an attacker to cause a denial of service or possible code execution (bsc#1084521).

- CVE-2018-1000121: A NULL pointer dereference exists in the LDAP code that allowed an attacker to cause a denial of service (bsc#1084524).

- CVE-2018-1000122: A buffer over-read exists in the RTSP+RTP handling code that allowed an attacker to cause a denial of service or information leakage (bsc#1084532).

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected curl packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1084521

https://bugzilla.opensuse.org/show_bug.cgi?id=1084524

https://bugzilla.opensuse.org/show_bug.cgi?id=1084532

Plugin Details

Severity: Critical

ID: 108629

File Name: openSUSE-2018-299.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/27/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:curl, p-cpe:/a:novell:opensuse:curl-debuginfo, p-cpe:/a:novell:opensuse:curl-debugsource, p-cpe:/a:novell:opensuse:libcurl-devel, p-cpe:/a:novell:opensuse:libcurl-devel-32bit, p-cpe:/a:novell:opensuse:libcurl4, p-cpe:/a:novell:opensuse:libcurl4-32bit, p-cpe:/a:novell:opensuse:libcurl4-debuginfo, p-cpe:/a:novell:opensuse:libcurl4-debuginfo-32bit, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 3/23/2018

Reference Information

CVE: CVE-2018-1000120, CVE-2018-1000121, CVE-2018-1000122