-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0773.2
                           curl vulnerabilities
                                25 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           curl
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000122 CVE-2018-1000121 CVE-2018-1000120

Reference:         ESB-2018.0752

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3598-1

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  May   25 2018: Added USN-3598-2
                   March 16 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Ubuntu Security Notice USN-3598-1
March 15, 2018

curl vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in curl.

Software Description:
- - curl: HTTP, HTTPS, and FTP client and client libraries

Details:

Phan Thanh discovered that curl incorrectly handled certain FTP paths. An
attacker could use this to cause a denial of service or possibly execute
arbitrary code. (CVE-2018-1000120)

Dario Weisser discovered that curl incorrectly handled certain LDAP URLs.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2018-1000121)

Max Dymond discovered that curl incorrectly handled certain RTSP data. An
attacker could possibly use this to cause a denial of service or even to
get access to sensitive data. (CVE-2018-1000122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  curl                            7.55.1-1ubuntu2.4
  libcurl3                        7.55.1-1ubuntu2.4
  libcurl3-gnutls                 7.55.1-1ubuntu2.4
  libcurl3-nss                    7.55.1-1ubuntu2.4

Ubuntu 16.04 LTS:
  curl                            7.47.0-1ubuntu2.7
  libcurl3                        7.47.0-1ubuntu2.7
  libcurl3-gnutls                 7.47.0-1ubuntu2.7
  libcurl3-nss                    7.47.0-1ubuntu2.7

Ubuntu 14.04 LTS:
  curl                            7.35.0-1ubuntu2.15
  libcurl3                        7.35.0-1ubuntu2.15
  libcurl3-gnutls                 7.35.0-1ubuntu2.15
  libcurl3-nss                    7.35.0-1ubuntu2.15

In general, a standard system update will make all the necessary changes.


References:
  https://usn.ubuntu.com/usn/usn-3598-1
  CVE-2018-1000120, CVE-2018-1000121, CVE-2018-1000122

Package Information:
  https://launchpad.net/ubuntu/+source/curl/7.55.1-1ubuntu2.4
  https://launchpad.net/ubuntu/+source/curl/7.47.0-1ubuntu2.7
  https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.15

- -------------------------------------------------------------------------

USN-3598-2: curl vulnerabilities

24 May 2018

curl vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in curl.

Software Description

  o curl - HTTP, HTTPS, and FTP client and client libraries

Details

USN-3598-1 fixed a vulnerability in curl. This update provides the
corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Phan Thanh discovered that curl incorrectly handled certain FTP paths. An
attacker could use this to cause a denial of service or possibly execute
arbitrary code. (CVE-2018-1000120)

Dario Weisser discovered that curl incorrectly handled certain LDAP URLs. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2018-1000121)

Max Dymond discovered that curl incorrectly handled certain RTSP data. An
attacker could possibly use this to cause a denial of service or even to get
access to sensitive data. (CVE-2018-1000122)

Max Dymond discovered that curl incorrectly handled certain RTSP responses. If
a user or automated system were tricked into connecting to a malicious server,
a remote attacker could use this issue to cause curl to crash, resulting in a
denial of service, or possibly obtain sensitive information. (CVE-2018-1000301)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    curl - 7.22.0-3ubuntu4.21
    libcurl3 - 7.22.0-3ubuntu4.21
    libcurl3-gnutls - 7.22.0-3ubuntu4.21
    libcurl3-nss - 7.22.0-3ubuntu4.21

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

  o https://usn.ubuntu.com/usn/usn-3598-1
  o CVE-2018-1000120
  o CVE-2018-1000121
  o CVE-2018-1000122
  o CVE-2018-1000301

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=I8BO
-----END PGP SIGNATURE-----