You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa curl

Sigurnosni nedostatak programskog paketa curl

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: curl security update
Advisory ID: RHSA-2020:2505-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2505
Issue date: 2020-06-10
CVE Names: CVE-2019-5436
=====================================================================

1. Summary:

An update for curl is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) – ppc64, ppc64le, s390x, x86_64

3. Description:

The curl packages provide the libcurl library and the curl utility for
downloading files from servers using various protocols, including HTTP,
FTP, and LDAP.

Security Fix(es):

* curl: TFTP receive heap buffer overflow in tftp_receive_packet() function
(CVE-2019-5436)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1710620 – CVE-2019-5436 curl: TFTP receive heap buffer overflow in tftp_receive_packet() function

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
curl-7.29.0-54.el7_7.3.src.rpm

x86_64:
curl-7.29.0-54.el7_7.3.x86_64.rpm
curl-debuginfo-7.29.0-54.el7_7.3.i686.rpm
curl-debuginfo-7.29.0-54.el7_7.3.x86_64.rpm
libcurl-7.29.0-54.el7_7.3.i686.rpm
libcurl-7.29.0-54.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
curl-debuginfo-7.29.0-54.el7_7.3.i686.rpm
curl-debuginfo-7.29.0-54.el7_7.3.x86_64.rpm
libcurl-devel-7.29.0-54.el7_7.3.i686.rpm
libcurl-devel-7.29.0-54.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
curl-7.29.0-54.el7_7.3.src.rpm

ppc64:
curl-7.29.0-54.el7_7.3.ppc64.rpm
curl-debuginfo-7.29.0-54.el7_7.3.ppc.rpm
curl-debuginfo-7.29.0-54.el7_7.3.ppc64.rpm
libcurl-7.29.0-54.el7_7.3.ppc.rpm
libcurl-7.29.0-54.el7_7.3.ppc64.rpm
libcurl-devel-7.29.0-54.el7_7.3.ppc.rpm
libcurl-devel-7.29.0-54.el7_7.3.ppc64.rpm

ppc64le:
curl-7.29.0-54.el7_7.3.ppc64le.rpm
curl-debuginfo-7.29.0-54.el7_7.3.ppc64le.rpm
libcurl-7.29.0-54.el7_7.3.ppc64le.rpm
libcurl-devel-7.29.0-54.el7_7.3.ppc64le.rpm

s390x:
curl-7.29.0-54.el7_7.3.s390x.rpm
curl-debuginfo-7.29.0-54.el7_7.3.s390.rpm
curl-debuginfo-7.29.0-54.el7_7.3.s390x.rpm
libcurl-7.29.0-54.el7_7.3.s390.rpm
libcurl-7.29.0-54.el7_7.3.s390x.rpm
libcurl-devel-7.29.0-54.el7_7.3.s390.rpm
libcurl-devel-7.29.0-54.el7_7.3.s390x.rpm

x86_64:
curl-7.29.0-54.el7_7.3.x86_64.rpm
curl-debuginfo-7.29.0-54.el7_7.3.i686.rpm
curl-debuginfo-7.29.0-54.el7_7.3.x86_64.rpm
libcurl-7.29.0-54.el7_7.3.i686.rpm
libcurl-7.29.0-54.el7_7.3.x86_64.rpm
libcurl-devel-7.29.0-54.el7_7.3.i686.rpm
libcurl-devel-7.29.0-54.el7_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5436
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PR1z
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa unzip

Otkriven je sigurnosni nedostatak u programskom paketu unzip za operacijski sustav Redhat. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close