Home » cURL: IT security gap with high risk! Multiple vulnerabilities reported

cURL: IT security gap with high risk! Multiple vulnerabilities reported

by admin
cURL: IT security gap with high risk!  Multiple vulnerabilities reported

There is an IT security warning for cURL. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 16th, 2023 to a vulnerability with several vulnerabilities for cURL that became known on December 21st, 2022. The UNIX, Linux and Windows operating systems and the products Debian Linux, Amazon Linux 2, Red Hat Enterprise Linux, NetApp Data ONTAP, Ubuntu Linux, SUSE Linux, Oracle Linux, Microsoft Windows 10, Microsoft Windows Server 2019 and Microsoft are affected by the vulnerability Windows Server 2022, Microsoft Windows 11, IBM MQ, IBM QRadar SIEM, Open Source cURL, Meinberg LANTIME and IBM Spectrum Protect.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: IBM Security Bulletin 7004197 (Status: 06/15/2023). Other useful links are listed later in this article.

Multiple vulnerabilities for cURL – risk: high

Risk level: 3 (high)
CVSS Base Score: 8,3
CVSS Temporal Score: 7,2
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The risk of the current vulnerability is classified as “high” according to the CVSS with a base score of 8.3.

cURL Bug: Effects of an IT attack

cURL is client software that allows file sharing using multiple protocols such as B. HTTP or FTP allowed.

See also  Ninja Foodi FlexDrawer: hot air fryer in the Amazon Easter offer

A remote attacker can exploit several vulnerabilities in cURL to bypass security protections and create a denial of service condition.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2022-43551 and CVE-2022-43552.

Systems affected by the cURL vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
NetApp Data ONTAP (cpe:/a:netapp:data_ontap)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Microsoft Windows 10 (cpe:/o:microsoft:windows_10)
Microsoft Windows Server 2019 (cpe:/o:microsoft:windows_server_2019)
Microsoft Windows Server 2022 (cpe:/o:microsoft:windows_server_2022)
Microsoft Windows 11 (cpe:/o:microsoft:windows_11)
IBM MQ (cpe:/a:ibm:mq)
IBM QRadar SIEM 7.5 (cpe:/a:ibm:qradar_siem)
IBM QRadar SIEM 7.4 (cpe:/a:ibm:qradar_siem)
Open Source cURL Meinberg LANTIME 7.06.012 (cpe:/h:meinberg:lantime)
IBM Spectrum Protect Meinberg LANTIME

General measures for dealing with IT security gaps

Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them as soon as possible. For information purposes, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

IBM Security Bulletin 7004197 vom 2023-06-15 (16.06.2023)
For more information, see:

See also  Space is also only for the rich - Theodora Ogden

Red Hat Security Advisory RHSA-2023:3355 vom 2023-06-05 (06.06.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:3354 vom 2023-06-05 (06.06.2023)
For more information, see:

Oracle Linux Security Advisory ELSA-2023-2963 vom 2023-05-24 (24.05.2023)
For more information, see:

Oracle Linux Security Advisory ELSA-2023-3106 vom 2023-05-24 (24.05.2023)
For more information, see:

Oracle Linux Security Advisory ELSA-2023-2650 vom 2023-05-18 (19.05.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:2228-1 vom 2023-05-17 (19.05.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:2963 vom 2023-05-16 (17.05.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:2226-1 vom 2023-05-17 (17.05.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:2478 vom 2023-05-09 (10.05.2023)
For more information, see:

Meinberg Security Advisory MBGSA-2023.02 dated 2023-03-23 (25.04.2023)
For more information, see:

Amazon Linux Security Advisory ALAS-2023-1729 vom 2023-04-21 (21.04.2023)
For more information, see:

IBM Security Bulletin 6965816 vom 2023-03-24 (24.03.2023)
For more information, see:

Microsoft Security Update Guide from 2023-03-14 (15.03.2023)
For more information, see:

Meinberg Security Advisory MBGSA-2023.02 dated 2023-03-14 (14.03.2023)
For more information, see:

Ubuntu Security Notice USN-5894-1 vom 2023-02-27 (28.02.2023)
For more information, see:

NetApp Security Advisory NTAP-20230214-0002 vom 2023-02-14 (15.02.2023)
For more information, see:

Amazon Linux Security Advisory ALAS-2023-1924 vom 2023-02-06 (07.02.2023)
For more information, see:

Debian Security Advisory DSA-5330 vom 2023-01-28 (30.01.2023)
For more information, see:

Debian Security Advisory DLA-3288 vom 2023-01-29 (30.01.2023)
For more information, see:

IBM Security Bulletin 6857685 vom 2023-01-25 (26.01.2023)
For more information, see:

Amazon Linux Security Advisory ALAS-2023-276 vom 2023-01-25 (25.01.2023)
For more information, see:

Ubuntu Security Notice USN-5788-1 vom 2023-01-05 (06.01.2023)
For more information, see:

SUSE Security Update SUSE-SU-2022:4633-1 vom 2022-12-28 (29.12.2022)
For more information, see:

SUSE Security Update SUSE-SU-2022:4597-1 vom 2022-12-21 (22.12.2022)
For more information, see:

See also  Exclusive | "Mingzhou Incident" came to an end: Liu Qiangdong officially announced his second child and apologized to his wife Zhang Zetian_Liu_Both_Ms.

SUSE Security Update SUSE-SU-2022:4598-1 vom 2022-12-21 (22.12.2022)
For more information, see:

curl Security Problems vom 2022-12-20 (21.12.2022)
For more information, see:

curl Security Problems vom 2022-12-20 (21.12.2022)
For more information, see:

Version history of this security alert

This is the 21st version of this IT security notice for cURL. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

12/21/2022 – Initial version
12/22/2022 – Added new updates of SUSE and Fedora
12/29/2022 – Added new updates from SUSE
01/06/2023 – Added new updates of Ubuntu
01/25/2023 – Added new updates from Amazon
01/26/2023 – Added new updates from IBM
01/30/2023 – Added new updates from Debian
02/07/2023 – Added new updates from Amazon
02/15/2023 – Added new updates from NetApp
02/28/2023 – Added new updates of Ubuntu
03/14/2023 – Added new updates from Meinberg
03/15/2023 – Added new updates
03/24/2023 – Added new updates from IBM
04/21/2023 – Added new updates from Amazon
04/25/2023 – Added new updates
05/10/2023 – Added new updates from Red Hat
05/17/2023 – Added new updates from Red Hat
05/19/2023 – Added new updates of Oracle Linux and SUSE
05/24/2023 – Added new updates of Oracle Linux
06/06/2023 – Added new updates from Red Hat
06/16/2023 – Added new updates from IBM

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy