USN-3648-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-3648-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3648-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3648-1
Related
Published
2018-05-16T11:55:59.413087Z
Modified
2018-05-16T11:55:59.413087Z
Summary
curl vulnerabilities
Details

Dario Weisser discovered that curl incorrectly handled long FTP server command replies. If a user or automated system were tricked into connecting to a malicious FTP server, a remote attacker could use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 17.10 and Ubuntu 18.04 LTS. (CVE-2018-1000300)

Max Dymond discovered that curl incorrectly handled certain RTSP responses. If a user or automated system were tricked into connecting to a malicious server, a remote attacker could use this issue to cause curl to crash, resulting in a denial of service, or possibly obtain sensitive information. (CVE-2018-1000301)

References

Affected packages

Ubuntu:14.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.35.0-1ubuntu2.16?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.35.0-1ubuntu2.16

Affected versions

7.*

7.32.0-1ubuntu1
7.33.0-1ubuntu1
7.34.0-1ubuntu1
7.35.0-1ubuntu1
7.35.0-1ubuntu2
7.35.0-1ubuntu2.1
7.35.0-1ubuntu2.2
7.35.0-1ubuntu2.3
7.35.0-1ubuntu2.5
7.35.0-1ubuntu2.6
7.35.0-1ubuntu2.7
7.35.0-1ubuntu2.8
7.35.0-1ubuntu2.9
7.35.0-1ubuntu2.10
7.35.0-1ubuntu2.11
7.35.0-1ubuntu2.12
7.35.0-1ubuntu2.13
7.35.0-1ubuntu2.14
7.35.0-1ubuntu2.15

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "curl-udeb": "7.35.0-1ubuntu2.16",
            "libcurl3": "7.35.0-1ubuntu2.16",
            "libcurl4-gnutls-dev": "7.35.0-1ubuntu2.16",
            "libcurl3-dbgsym": "7.35.0-1ubuntu2.16",
            "libcurl3-nss": "7.35.0-1ubuntu2.16",
            "libcurl4-doc": "7.35.0-1ubuntu2.16",
            "libcurl3-udeb-dbgsym": "7.35.0-1ubuntu2.16",
            "libcurl3-gnutls-dbgsym": "7.35.0-1ubuntu2.16",
            "libcurl4-openssl-dev": "7.35.0-1ubuntu2.16",
            "libcurl4-openssl-dev-dbgsym": "7.35.0-1ubuntu2.16",
            "curl-dbgsym": "7.35.0-1ubuntu2.16",
            "curl": "7.35.0-1ubuntu2.16",
            "libcurl3-udeb": "7.35.0-1ubuntu2.16",
            "curl-udeb-dbgsym": "7.35.0-1ubuntu2.16",
            "libcurl4-nss-dev-dbgsym": "7.35.0-1ubuntu2.16",
            "libcurl3-gnutls": "7.35.0-1ubuntu2.16",
            "libcurl4-gnutls-dev-dbgsym": "7.35.0-1ubuntu2.16",
            "libcurl3-nss-dbgsym": "7.35.0-1ubuntu2.16",
            "libcurl3-dbg": "7.35.0-1ubuntu2.16",
            "libcurl4-nss-dev": "7.35.0-1ubuntu2.16"
        }
    ]
}

Ubuntu:16.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.47.0-1ubuntu2.8?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.47.0-1ubuntu2.8

Affected versions

7.*

7.43.0-1ubuntu2
7.45.0-1ubuntu1
7.46.0-1ubuntu1
7.47.0-1ubuntu1
7.47.0-1ubuntu2
7.47.0-1ubuntu2.1
7.47.0-1ubuntu2.2
7.47.0-1ubuntu2.3
7.47.0-1ubuntu2.4
7.47.0-1ubuntu2.5
7.47.0-1ubuntu2.6
7.47.0-1ubuntu2.7

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libcurl3": "7.47.0-1ubuntu2.8",
            "libcurl4-gnutls-dev": "7.47.0-1ubuntu2.8",
            "libcurl3-dbgsym": "7.47.0-1ubuntu2.8",
            "libcurl3-nss": "7.47.0-1ubuntu2.8",
            "libcurl4-doc": "7.47.0-1ubuntu2.8",
            "libcurl3-gnutls-dbgsym": "7.47.0-1ubuntu2.8",
            "libcurl4-openssl-dev": "7.47.0-1ubuntu2.8",
            "libcurl4-openssl-dev-dbgsym": "7.47.0-1ubuntu2.8",
            "curl-dbgsym": "7.47.0-1ubuntu2.8",
            "curl": "7.47.0-1ubuntu2.8",
            "libcurl4-nss-dev-dbgsym": "7.47.0-1ubuntu2.8",
            "libcurl3-gnutls": "7.47.0-1ubuntu2.8",
            "libcurl4-gnutls-dev-dbgsym": "7.47.0-1ubuntu2.8",
            "libcurl3-nss-dbgsym": "7.47.0-1ubuntu2.8",
            "libcurl3-dbg": "7.47.0-1ubuntu2.8",
            "libcurl4-nss-dev": "7.47.0-1ubuntu2.8"
        }
    ]
}

Ubuntu:18.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.58.0-2ubuntu3.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.58.0-2ubuntu3.1

Affected versions

7.*

7.55.1-1ubuntu2
7.55.1-1ubuntu2.1
7.57.0-1ubuntu1
7.58.0-2ubuntu1
7.58.0-2ubuntu2
7.58.0-2ubuntu3

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "curl-dbgsym": "7.58.0-2ubuntu3.1",
            "curl": "7.58.0-2ubuntu3.1",
            "libcurl4": "7.58.0-2ubuntu3.1",
            "libcurl4-gnutls-dev": "7.58.0-2ubuntu3.1",
            "libcurl4-dbgsym": "7.58.0-2ubuntu3.1",
            "libcurl3-nss": "7.58.0-2ubuntu3.1",
            "libcurl4-doc": "7.58.0-2ubuntu3.1",
            "libcurl3-nss-dbgsym": "7.58.0-2ubuntu3.1",
            "libcurl3-gnutls": "7.58.0-2ubuntu3.1",
            "libcurl3-gnutls-dbgsym": "7.58.0-2ubuntu3.1",
            "libcurl4-openssl-dev": "7.58.0-2ubuntu3.1",
            "libcurl4-nss-dev": "7.58.0-2ubuntu3.1"
        }
    ]
}