exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3441-2

Ubuntu Security Notice USN-3441-2
Posted Oct 23, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3441-2 - USN-3441-1 fixed several vulnerabilities in curl. This update provides the corresponding update for Ubuntu 12.04 ESM. A Daniel Stenberg discovered that curl incorrectly handled large A floating point output. A remote attacker could use this issue to cause A curl to crash, resulting in a denial of service, or possibly execute A arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-9586, CVE-2017-1000100, CVE-2017-1000101, CVE-2017-1000254, CVE-2017-1000257, CVE-2017-7407
SHA-256 | 7aae14ec5ba893ef0d780ab62a86bba669dd2dbe21dca9f3ab0beb40cb92a0f0

Ubuntu Security Notice USN-3441-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3441-2
October 23, 2017

curl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in curl.

Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries

Details:

USN-3441-1 fixed several vulnerabilities in curl. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

A Daniel Stenberg discovered that curl incorrectly handled large
A floating point output. A remote attacker could use this issue to cause
A curl to crash, resulting in a denial of service, or possibly execute
A arbitrary code. (CVE-2016-9586)

A Even Rouault discovered that curl incorrectly handled large file names
A when doing TFTP transfers. A remote attacker could use this issue to
A cause curl to crash, resulting in a denial of service, or possibly
A obtain sensitive memory contents. (CVE-2017-1000100)

A Brian Carpenter and Yongji Ouyang discovered that curl incorrectly
A handled numerical range globbing. A remote attacker could use this
A issue to cause curl to crash, resulting in a denial of service, or
A possibly obtain sensitive memory contents. (CVE-2017-1000101)

A Max Dymond discovered that curl incorrectly handled FTP PWD responses.
A A remote attacker could use this issue to cause curl to crash,
A resulting in a denial of service. (CVE-2017-1000254)

A Brian Carpenter discovered that curl incorrectly handled IMAP FETCH
A response lines. A remote attacker could use this issue to cause curl
A to crash, resulting in a denial of service, or possibly execute
A arbitrary code.(CVE-2017-1000257)

A Brian Carpenter discovered that curl incorrectly handled the --write-
A out command line option. A local attacker could possibly use this
A issue to obtain sensitive memory contents. (CVE-2017-7407)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
A curlA A A A A A A A A A A A A A A A A A A A A A A A A A A A 7.22.0-3ubuntu4.18
A libcurl3A A A A A A A A A A A A A A A A A A A A A A A A 7.22.0-3ubuntu4.18
A libcurl3-gnutlsA A A A A A A A A A A A A A A A A 7.22.0-3ubuntu4.18
A libcurl3-nssA A A A A A A A A A A A A A A A A A A A 7.22.0-3ubuntu4.18

In general, a standard system update will make all the necessary
changes.

References:
A https://www.ubuntu.com/usn/usn-3441-2
A https://www.ubuntu.com/usn/usn-3441-1
A CVE-2016-9586, CVE-2017-1000100, CVE-2017-1000254, CVE-2017-1000257,
A CVE-2017-7407
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close