Home » cURL: Security warning! Multiple IT vulnerabilities reported

cURL: Security warning! Multiple IT vulnerabilities reported

by admin
cURL: Security warning!  Multiple IT vulnerabilities reported

As the BSI currently reports, the IT security warning regarding a known vulnerability for cURL has received an update. You can find out how affected users should behave here.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Ubuntu Security Notice USN-6718-2 (As of March 27, 2024). Other useful links are listed later in this article.

Multiple vulnerabilities reported for cURL – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 7,6
CVSS Temporal Score: 6,6
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. The severity of the vulnerability discussed here is rated as “medium” according to the CVSS with a base score of 7.6.

cURL Bug: Effects of exploiting the known vulnerabilities

cURL is a client software that allows exchanging files using multiple protocols such as: B. HTTP or FTP allowed.

A remote, authenticated attacker could exploit multiple vulnerabilities in cURL to conduct a denial of service attack, disclose information, or bypass security measures.

See also  【GQ Unboxing】Traditional hands combined with health monitoring function! Measured Garmin Instinct Crossover: Combining tradition and technology, the battery life is super! | GQ Taiwan

The vulnerabilities were classified by individual serial numbers using the CVE (Common Vulnerabilities and Exposures) referencing system CVE-2024-2004, CVE-2024-2379, CVE-2024-2398 und CVE-2024-2466.

Systems affected by the cURL security vulnerability at a glance

operating system

Products
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
Open Source cURL

General recommendations for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Ubuntu Security Notice USN-6718-2 vom 2024-03-27 (27.03.2024)
For more information, see:

Ubuntu Security Notice USN-6718-1 vom 2024-03-27 (27.03.2024)
For more information, see:

curl Security Advisory vom 2024-03-26 (26.03.2024)
For more information, see:

curl Security Advisory vom 2024-03-26 (26.03.2024)
For more information, see:

curl Security Advisory vom 2024-03-26 (26.03.2024)
For more information, see:

curl Security Advisory vom 2024-03-26 (26.03.2024)
For more information, see:

Version history of this security alert

This is the 2nd version of this IT security notice for cURL. This text will be updated as further updates are announced. You can read about changes or additions in this version history.

See also  QEMU compromised: vulnerability allows privilege escalation

March 26, 2024 – Initial version
03/27/2024 – New updates of Ubuntu added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy