wid-sec-w-2024-1736
Vulnerability from csaf_certbund
Published
2024-07-30 22:00
Modified
2024-11-13 23:00
Summary
cURL und libcurl: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
cURL ist eine Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.
libcurl ist eine Bibliothek für Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.
Angriff
Ein Angreifer kann eine Schwachstelle in cURL und libcurl ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "cURL ist eine Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.\r\nlibcurl ist eine Bibliothek f\u00fcr Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann eine Schwachstelle in cURL und libcurl ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1736 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1736.json" }, { "category": "self", "summary": "WID-SEC-2024-1736 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1736" }, { "category": "external", "summary": "Project curl Security Advisory vom 2024-07-30", "url": "https://curl.se/docs/CVE-2024-7264.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6944-1 vom 2024-08-05", "url": "https://ubuntu.com/security/notices/USN-6944-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2784-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019121.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2938-1 vom 2024-08-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019210.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2930-1 vom 2024-08-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019208.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6944-2 vom 2024-08-20", "url": "https://ubuntu.com/security/notices/USN-6944-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3080-1 vom 2024-09-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019336.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3202-1 vom 2024-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019414.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3080-2 vom 2024-09-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019434.html" }, { "category": "external", "summary": "Tenable Security Advisory TNS-2024-17 vom 2024-09-24", "url": "https://de.tenable.com/security/tns-2024-17" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7726 vom 2024-10-07", "url": "https://access.redhat.com/errata/RHSA-2024:7726" }, { "category": "external", "summary": "Insyde Security Advisory INSYDE-SA-2024011 vom 2024-10-09", "url": "https://www.insyde.com/security-pledge/SA-2024011" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2024-045 vom 2024-11-13", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2024-045.html" } ], "source_lang": "en-US", "title": "cURL und libcurl: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-11-13T23:00:00.000+00:00", "generator": { "date": "2024-11-14T10:17:09.556+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-1736", "initial_release_date": "2024-07-30T22:00:00.000+00:00", "revision_history": [ { "date": "2024-07-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-05T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-06T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-15T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-20T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-02T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-11T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-15T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-24T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Tenable aufgenommen" }, { "date": "2024-10-06T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-08T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Insyde aufgenommen" }, { "date": "2024-11-13T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cRV23.08", "product": { "name": "Insyde UEFI Firmware \u003cRV23.08", "product_id": "T038076" } }, { "category": "product_version", "name": "RV23.08", "product": { "name": "Insyde UEFI Firmware RV23.08", "product_id": "T038076-fixed", "product_identification_helper": { "cpe": "cpe:/h:insyde:uefi:rv23.08" } } }, { "category": "product_version_range", "name": "\u003cRV24.06", "product": { "name": "Insyde UEFI Firmware \u003cRV24.06", "product_id": "T038077" } }, { "category": "product_version", "name": "RV24.06", "product": { "name": "Insyde UEFI Firmware RV24.06", "product_id": "T038077-fixed", "product_identification_helper": { "cpe": "cpe:/h:insyde:uefi:rv24.06" } } } ], "category": "product_name", "name": "UEFI Firmware" } ], "category": "vendor", "name": "Insyde" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.9.1", "product": { "name": "Open Source cURL \u003c8.9.1", "product_id": "T036527" } }, { "category": "product_version", "name": "8.9.1", "product": { "name": "Open Source cURL 8.9.1", "product_id": "T036527-fixed", "product_identification_helper": { "cpe": "cpe:/a:curl:curl:8.9.1" } } } ], "category": "product_name", "name": "cURL" }, { "branches": [ { "category": "product_version_range", "name": "\u003c8.9.1", "product": { "name": "Open Source libcurl \u003c8.9.1", "product_id": "T036528" } }, { "category": "product_version", "name": "8.9.1", "product": { "name": "Open Source libcurl 8.9.1", "product_id": "T036528-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:libcurl:8.9.1" } } } ], "category": "product_name", "name": "libcurl" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c6.5.0", "product": { "name": "Tenable Security Nessus Network Monitor \u003c6.5.0", "product_id": "T037807" } }, { "category": "product_version", "name": "6.5.0", "product": { "name": "Tenable Security Nessus Network Monitor 6.5.0", "product_id": "T037807-fixed", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus_network_monitor:6.5.0" } } } ], "category": "product_name", "name": "Nessus Network Monitor" } ], "category": "vendor", "name": "Tenable Security" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7264", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in cURL und libcurl aufgrund einer unsachgem\u00e4\u00dfen Behandlung von syntaktisch inkorrekten ASN.1 Generalized Time-Feldern im ASN1-Parser von libcurl, was zu einer inkorrekten L\u00e4ngenberechnung und anschlie\u00dfender Verwendung von nicht initialisiertem Heap-Speicher f\u00fchrt. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T036528", "T038076", "T037807", "T038077", "T002207", "67646", "T000126", "T036527", "398363" ] }, "release_date": "2024-07-30T22:00:00.000+00:00", "title": "CVE-2024-7264" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.