You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa curl

Sigurnosni nedostatak programskog paketa curl

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-4449
2014-03-28 01:48:13
——————————————————————————–

Name : curl
Product : Fedora 19
Version : 7.29.0
Release : 17.fc19
URL : http://curl.haxx.se/
Summary : A utility for getting files from remote servers (FTP, HTTP, and others)
Description :
curl is a command line tool for transferring data with URL syntax, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos…), file transfer
resume, proxy tunneling and a busload of other useful tricks.

——————————————————————————–
Update Information:

fix connection re-use when using different log-in credentials (CVE-2014-0138)
——————————————————————————–
ChangeLog:

* Wed Mar 26 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-17
– fix connection re-use when using different log-in credentials (CVE-2014-0138)
* Mon Mar 17 2014 Paul Howarth <paul@city-fan.org> 7.29.0-16
– add all perl build requirements for the test suite, in a portable way
* Wed Mar 5 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-15
– avoid spurious failure of test1086 on s390(x) koji builders (#1072273)
* Tue Feb 25 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-14
– refresh expired cookie in test172 from upstream test-suite (#1068967)
– use proxy name in error messages when proxy is used (#1066484)
* Fri Jan 31 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-13
– re-use of wrong HTTP NTLM connection in libcurl (CVE-2014-0015)
* Fri Oct 11 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-12
– do not limit the speed of SCP upload on a fast connection
* Mon Sep 9 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-11
– avoid delay if FTP is aborted in CURLOPT_HEADERFUNCTION callback (#1005686)
* Wed Sep 4 2013 Kamil Dudka <kdudka@redaht.com> 7.29.0-10
– avoid a busy-loop in curl_easy_perform()
* Fri Aug 30 2013 Kamil Dudka <kdudka@redaht.com> 7.29.0-9
– FTP: when EPSV gets a 229 but fails to connect, retry with PASV (#1002815)
* Tue Jul 9 2013 Kamil Dudka <kdudka@redaht.com> 7.29.0-8
– mention all option listed in ‘curl –help’ in curl.1 man page
* Sat Jun 22 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-7
– fix heap-based buffer overflow in curl_easy_unescape() (CVE-2013-2174)
——————————————————————————–
References:

[ 1 ] Bug #1079148 – CVE-2014-0138 curl: wrong re-use of connections in libcurl
https://bugzilla.redhat.com/show_bug.cgi?id=1079148
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update curl’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-4436
2014-03-28 01:47:36
——————————————————————————–

Name : curl
Product : Fedora 20
Version : 7.32.0
Release : 8.fc20
URL : http://curl.haxx.se/
Summary : A utility for getting files from remote servers (FTP, HTTP, and others)
Description :
curl is a command line tool for transferring data with URL syntax, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos…), file transfer
resume, proxy tunneling and a busload of other useful tricks.

——————————————————————————–
Update Information:

fix connection re-use when using different log-in credentials (CVE-2014-0138)
——————————————————————————–
ChangeLog:

* Wed Mar 26 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-8
– fix connection re-use when using different log-in credentials (CVE-2014-0138)
* Mon Mar 17 2014 Paul Howarth <paul@city-fan.org> 7.32.0-7
– add all perl build requirements for the test suite, in a portable way
* Wed Mar 5 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-6
– avoid spurious failure of test1086 on s390(x) koji builders (#1072273)
* Tue Feb 25 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-5
– refresh expired cookie in test172 from upstream test-suite (#1068967)
– use proxy name in error messages when proxy is used (#1066484)
* Fri Jan 31 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-4
– re-use of wrong HTTP NTLM connection in libcurl (CVE-2014-0015)
——————————————————————————–
References:

[ 1 ] Bug #1079148 – CVE-2014-0138 curl: wrong re-use of connections in libcurl
https://bugzilla.redhat.com/show_bug.cgi?id=1079148
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update curl’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorMarijo Plepelic
Cert idNCERT-REF-2014-03-0006-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni propust programskog paketa udisks

Otkriven je propust u načinu kojim su udisks i udisk2 baratali nazivima dugačkih putanja. Lokalni zlonamjerni korisnik mogao je iskoristiti...

Close