[ASA-201811-6] libcurl-gnutls: arbitrary code execution

Morten Linderud foxboron at archlinux.org
Sat Nov 10 21:22:52 UTC 2018


Arch Linux Security Advisory ASA-201811-6
=========================================

Severity: High
Date    : 2018-11-06
CVE-ID  : CVE-2018-16840
Package : libcurl-gnutls
Type    : arbitrary code execution
Remote  : Yes
Link    : https://security.archlinux.org/AVG-799

Summary
=======

The package libcurl-gnutls before version 7.62.0-1 is vulnerable to
arbitrary code execution.

Resolution
==========

Upgrade to 7.62.0-1.

# pacman -Syu "libcurl-gnutls>=7.62.0-1"

The problem has been fixed upstream in version 7.62.0.

Workaround
==========

None.

Description
===========

A heap use-after-free flaw was found in curl versions from 7.59.0
through 7.61.1 in the code related to closing an easy handle. When
closing and cleaning up an 'easy' handle in the `Curl_close()`
function, the library code first frees a struct (without nulling the
pointer) and might then subsequently erroneously write to a struct
field within that already freed struct.

Impact
======

A malicious remote server might be able to execute arbitrary commands
by closing the connection from a client using easy handlers.

References
==========

https://curl.haxx.se/docs/CVE-2018-16840.html
https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f
https://security.archlinux.org/CVE-2018-16840
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20181110/6d47ec45/attachment.asc>


More information about the arch-security mailing list