You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa cURL

Sigurnosni nedostatak programskog paketa cURL

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: curl security and bug fix update
Advisory ID: RHSA-2019:1880-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1880
Issue date: 2019-07-29
CVE Names: CVE-2018-14618
=====================================================================

1. Summary:

An update for curl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x

3. Description:

The curl packages provide the libcurl library and the curl utility for
downloading files from servers using various protocols, including HTTP,
FTP, and LDAP.

Security Fix(es):

* curl: NTLM password overflow via integer overflow (CVE-2018-14618)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* baseurl with file:// hangs and then timeout in yum repo (BZ#1709474)

* curl crashes on http links with rate-limit (BZ#1711914)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1622707 – CVE-2018-14618 curl: NTLM password overflow via integer overflow
1709474 – baseurl with file:// hangs and then timeout in yum repo [rhel-7.6.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
curl-7.29.0-51.el7_6.3.src.rpm

x86_64:
curl-7.29.0-51.el7_6.3.x86_64.rpm
curl-debuginfo-7.29.0-51.el7_6.3.i686.rpm
curl-debuginfo-7.29.0-51.el7_6.3.x86_64.rpm
libcurl-7.29.0-51.el7_6.3.i686.rpm
libcurl-7.29.0-51.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
curl-debuginfo-7.29.0-51.el7_6.3.i686.rpm
curl-debuginfo-7.29.0-51.el7_6.3.x86_64.rpm
libcurl-devel-7.29.0-51.el7_6.3.i686.rpm
libcurl-devel-7.29.0-51.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
curl-7.29.0-51.el7_6.3.src.rpm

x86_64:
curl-7.29.0-51.el7_6.3.x86_64.rpm
curl-debuginfo-7.29.0-51.el7_6.3.i686.rpm
curl-debuginfo-7.29.0-51.el7_6.3.x86_64.rpm
libcurl-7.29.0-51.el7_6.3.i686.rpm
libcurl-7.29.0-51.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
curl-debuginfo-7.29.0-51.el7_6.3.i686.rpm
curl-debuginfo-7.29.0-51.el7_6.3.x86_64.rpm
libcurl-devel-7.29.0-51.el7_6.3.i686.rpm
libcurl-devel-7.29.0-51.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
curl-7.29.0-51.el7_6.3.src.rpm

ppc64:
curl-7.29.0-51.el7_6.3.ppc64.rpm
curl-debuginfo-7.29.0-51.el7_6.3.ppc.rpm
curl-debuginfo-7.29.0-51.el7_6.3.ppc64.rpm
libcurl-7.29.0-51.el7_6.3.ppc.rpm
libcurl-7.29.0-51.el7_6.3.ppc64.rpm
libcurl-devel-7.29.0-51.el7_6.3.ppc.rpm
libcurl-devel-7.29.0-51.el7_6.3.ppc64.rpm

ppc64le:
curl-7.29.0-51.el7_6.3.ppc64le.rpm
curl-debuginfo-7.29.0-51.el7_6.3.ppc64le.rpm
libcurl-7.29.0-51.el7_6.3.ppc64le.rpm
libcurl-devel-7.29.0-51.el7_6.3.ppc64le.rpm

s390x:
curl-7.29.0-51.el7_6.3.s390x.rpm
curl-debuginfo-7.29.0-51.el7_6.3.s390.rpm
curl-debuginfo-7.29.0-51.el7_6.3.s390x.rpm
libcurl-7.29.0-51.el7_6.3.s390.rpm
libcurl-7.29.0-51.el7_6.3.s390x.rpm
libcurl-devel-7.29.0-51.el7_6.3.s390.rpm
libcurl-devel-7.29.0-51.el7_6.3.s390x.rpm

x86_64:
curl-7.29.0-51.el7_6.3.x86_64.rpm
curl-debuginfo-7.29.0-51.el7_6.3.i686.rpm
curl-debuginfo-7.29.0-51.el7_6.3.x86_64.rpm
libcurl-7.29.0-51.el7_6.3.i686.rpm
libcurl-7.29.0-51.el7_6.3.x86_64.rpm
libcurl-devel-7.29.0-51.el7_6.3.i686.rpm
libcurl-devel-7.29.0-51.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
curl-7.29.0-51.el7_6.3.src.rpm

aarch64:
curl-7.29.0-51.el7_6.3.aarch64.rpm
curl-debuginfo-7.29.0-51.el7_6.3.aarch64.rpm
libcurl-7.29.0-51.el7_6.3.aarch64.rpm
libcurl-devel-7.29.0-51.el7_6.3.aarch64.rpm

ppc64le:
curl-7.29.0-51.el7_6.3.ppc64le.rpm
curl-debuginfo-7.29.0-51.el7_6.3.ppc64le.rpm
libcurl-7.29.0-51.el7_6.3.ppc64le.rpm
libcurl-devel-7.29.0-51.el7_6.3.ppc64le.rpm

s390x:
curl-7.29.0-51.el7_6.3.s390x.rpm
curl-debuginfo-7.29.0-51.el7_6.3.s390.rpm
curl-debuginfo-7.29.0-51.el7_6.3.s390x.rpm
libcurl-7.29.0-51.el7_6.3.s390.rpm
libcurl-7.29.0-51.el7_6.3.s390x.rpm
libcurl-devel-7.29.0-51.el7_6.3.s390.rpm
libcurl-devel-7.29.0-51.el7_6.3.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
curl-7.29.0-51.el7_6.3.src.rpm

x86_64:
curl-7.29.0-51.el7_6.3.x86_64.rpm
curl-debuginfo-7.29.0-51.el7_6.3.i686.rpm
curl-debuginfo-7.29.0-51.el7_6.3.x86_64.rpm
libcurl-7.29.0-51.el7_6.3.i686.rpm
libcurl-7.29.0-51.el7_6.3.x86_64.rpm
libcurl-devel-7.29.0-51.el7_6.3.i686.rpm
libcurl-devel-7.29.0-51.el7_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14618
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=2qw9
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa 389-ds-base

Otkriven je sigurnosni nedostatak u programskom paketu 389-ds-base za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close