USN-3882-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-3882-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3882-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3882-1
Related
Published
2019-02-06T14:07:54.889337Z
Modified
2019-02-06T14:07:54.889337Z
Summary
curl vulnerabilities
Details

Wenxiang Qian discovered that curl incorrectly handled certain NTLM authentication messages. A remote attacker could possibly use this issue to cause curl to crash, resulting in a denial of service. This issue only applied to Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 18.10. (CVE-2018-16890)

Wenxiang Qian discovered that curl incorrectly handled certain NTLMv2 authentication messages. A remote attacker could use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 18.10. (CVE-2019-3822)

Brian Carpenter discovered that curl incorrectly handled certain SMTP responses. A remote attacker could possibly use this issue to cause curl to crash, resulting in a denial of service. (CVE-2019-3823)

References

Affected packages

Ubuntu:14.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.35.0-1ubuntu2.20?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.35.0-1ubuntu2.20

Affected versions

7.*

7.32.0-1ubuntu1
7.33.0-1ubuntu1
7.34.0-1ubuntu1
7.35.0-1ubuntu1
7.35.0-1ubuntu2
7.35.0-1ubuntu2.1
7.35.0-1ubuntu2.2
7.35.0-1ubuntu2.3
7.35.0-1ubuntu2.5
7.35.0-1ubuntu2.6
7.35.0-1ubuntu2.7
7.35.0-1ubuntu2.8
7.35.0-1ubuntu2.9
7.35.0-1ubuntu2.10
7.35.0-1ubuntu2.11
7.35.0-1ubuntu2.12
7.35.0-1ubuntu2.13
7.35.0-1ubuntu2.14
7.35.0-1ubuntu2.15
7.35.0-1ubuntu2.16
7.35.0-1ubuntu2.17
7.35.0-1ubuntu2.19

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "curl-udeb": "7.35.0-1ubuntu2.20",
            "libcurl3": "7.35.0-1ubuntu2.20",
            "libcurl4-gnutls-dev": "7.35.0-1ubuntu2.20",
            "libcurl3-dbgsym": "7.35.0-1ubuntu2.20",
            "libcurl3-nss": "7.35.0-1ubuntu2.20",
            "libcurl4-doc": "7.35.0-1ubuntu2.20",
            "libcurl3-udeb-dbgsym": "7.35.0-1ubuntu2.20",
            "libcurl3-gnutls-dbgsym": "7.35.0-1ubuntu2.20",
            "libcurl4-openssl-dev": "7.35.0-1ubuntu2.20",
            "libcurl4-openssl-dev-dbgsym": "7.35.0-1ubuntu2.20",
            "curl-dbgsym": "7.35.0-1ubuntu2.20",
            "curl": "7.35.0-1ubuntu2.20",
            "libcurl3-udeb": "7.35.0-1ubuntu2.20",
            "curl-udeb-dbgsym": "7.35.0-1ubuntu2.20",
            "libcurl4-nss-dev-dbgsym": "7.35.0-1ubuntu2.20",
            "libcurl3-gnutls": "7.35.0-1ubuntu2.20",
            "libcurl4-gnutls-dev-dbgsym": "7.35.0-1ubuntu2.20",
            "libcurl3-nss-dbgsym": "7.35.0-1ubuntu2.20",
            "libcurl3-dbg": "7.35.0-1ubuntu2.20",
            "libcurl4-nss-dev": "7.35.0-1ubuntu2.20"
        }
    ]
}

Ubuntu:16.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.47.0-1ubuntu2.12?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.47.0-1ubuntu2.12

Affected versions

7.*

7.43.0-1ubuntu2
7.45.0-1ubuntu1
7.46.0-1ubuntu1
7.47.0-1ubuntu1
7.47.0-1ubuntu2
7.47.0-1ubuntu2.1
7.47.0-1ubuntu2.2
7.47.0-1ubuntu2.3
7.47.0-1ubuntu2.4
7.47.0-1ubuntu2.5
7.47.0-1ubuntu2.6
7.47.0-1ubuntu2.7
7.47.0-1ubuntu2.8
7.47.0-1ubuntu2.9
7.47.0-1ubuntu2.11

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libcurl3": "7.47.0-1ubuntu2.12",
            "libcurl4-gnutls-dev": "7.47.0-1ubuntu2.12",
            "libcurl3-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-nss": "7.47.0-1ubuntu2.12",
            "libcurl4-doc": "7.47.0-1ubuntu2.12",
            "libcurl3-gnutls-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl4-openssl-dev": "7.47.0-1ubuntu2.12",
            "libcurl4-openssl-dev-dbgsym": "7.47.0-1ubuntu2.12",
            "curl-dbgsym": "7.47.0-1ubuntu2.12",
            "curl": "7.47.0-1ubuntu2.12",
            "libcurl4-nss-dev-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-gnutls": "7.47.0-1ubuntu2.12",
            "libcurl4-gnutls-dev-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-nss-dbgsym": "7.47.0-1ubuntu2.12",
            "libcurl3-dbg": "7.47.0-1ubuntu2.12",
            "libcurl4-nss-dev": "7.47.0-1ubuntu2.12"
        }
    ]
}

Ubuntu:18.04:LTS / curl

Package

Name
curl
Purl
pkg:deb/ubuntu/curl@7.58.0-2ubuntu3.6?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.58.0-2ubuntu3.6

Affected versions

7.*

7.55.1-1ubuntu2
7.55.1-1ubuntu2.1
7.57.0-1ubuntu1
7.58.0-2ubuntu1
7.58.0-2ubuntu2
7.58.0-2ubuntu3
7.58.0-2ubuntu3.1
7.58.0-2ubuntu3.2
7.58.0-2ubuntu3.3
7.58.0-2ubuntu3.5

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "curl-dbgsym": "7.58.0-2ubuntu3.6",
            "curl": "7.58.0-2ubuntu3.6",
            "libcurl4": "7.58.0-2ubuntu3.6",
            "libcurl4-gnutls-dev": "7.58.0-2ubuntu3.6",
            "libcurl4-dbgsym": "7.58.0-2ubuntu3.6",
            "libcurl3-nss": "7.58.0-2ubuntu3.6",
            "libcurl4-doc": "7.58.0-2ubuntu3.6",
            "libcurl3-nss-dbgsym": "7.58.0-2ubuntu3.6",
            "libcurl3-gnutls": "7.58.0-2ubuntu3.6",
            "libcurl3-gnutls-dbgsym": "7.58.0-2ubuntu3.6",
            "libcurl4-openssl-dev": "7.58.0-2ubuntu3.6",
            "libcurl4-nss-dev": "7.58.0-2ubuntu3.6"
        }
    ]
}