You are here
Home > Preporuke > Sigurnosni propust programskog paketa curl

Sigurnosni propust programskog paketa curl

  • Detalji os-a: FED
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-16538
2014-12-12 02:45:15
——————————————————————————–

Name : curl
Product : Fedora 20
Version : 7.32.0
Release : 17.fc20
URL : http://curl.haxx.se/
Summary : A utility for getting files from remote servers (FTP, HTTP, and others)
Description :
curl is a command line tool for transferring data with URL syntax, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos…), file transfer
resume, proxy tunneling and a busload of other useful tricks.

——————————————————————————–
Update Information:

– make CURLOPT_LOW_SPEED_LIMIT work again with threaded resolver (#1172572)
– allow to use TLS 1.1 and TLS 1.2 (#1153814)
– disable libcurl-level downgrade to SSLv3 (#1166567)
– low-speed-limit: avoid timeout flood (#1166239)
– fix handling of CURLOPT_COPYPOSTFIELDS in curl_easy_duphandle (CVE-2014-3707)

——————————————————————————–
ChangeLog:

* Wed Dec 10 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-17
– make CURLOPT_LOW_SPEED_LIMIT work again with threaded resolver (#1172572)
* Mon Nov 24 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-16
– allow to use TLS 1.1 and TLS 1.2 (#1153814)
– disable libcurl-level downgrade to SSLv3 (#1166567)
– low-speed-limit: avoid timeout flood (#1166239)
* Wed Nov 5 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-15
– fix handling of CURLOPT_COPYPOSTFIELDS in curl_easy_duphandle (CVE-2014-3707)
* Tue Oct 21 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-14
– fix a connection failure when FTPS handle is reused
* Wed Sep 10 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-13
– use only full matches for hosts used as IP address in cookies (CVE-2014-3613)
– reject incoming cookies set for top level domains (CVE-2014-3620)
* Wed Jul 30 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-12
– fix endless loop with GSSAPI proxy auth (patches by David Woodhouse, #1118751)
* Mon Jun 2 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-11
– acknowledge the –no-sessionid/CURLOPT_SSL_SESSIONID_CACHE option (#1098711)
* Sat May 10 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-10
– extend URL parser to support IPv6 zone identifiers (#680996)
– auth failure on duplicated ‘WWW-Authenticate: Negotiate’ header (#1093348)
* Fri Apr 25 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-9
– nss: implement non-blocking SSL handshake
* Wed Mar 26 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-8
– fix connection re-use when using different log-in credentials (CVE-2014-0138)
* Mon Mar 17 2014 Paul Howarth <paul@city-fan.org> 7.32.0-7
– add all perl build requirements for the test suite, in a portable way
* Wed Mar 5 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-6
– avoid spurious failure of test1086 on s390(x) koji builders (#1072273)
* Tue Feb 25 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-5
– refresh expired cookie in test172 from upstream test-suite (#1068967)
– use proxy name in error messages when proxy is used (#1066484)
* Fri Jan 31 2014 Kamil Dudka <kdudka@redhat.com> 7.32.0-4
– re-use of wrong HTTP NTLM connection in libcurl (CVE-2014-0015)
——————————————————————————–
References:

[ 1 ] Bug #1154941 – CVE-2014-3707 curl: incorrect handle duplication after COPYPOSTFIELDS
https://bugzilla.redhat.com/show_bug.cgi?id=1154941
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update curl’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-16605
2014-12-12 02:47:53
——————————————————————————–

Name : curl
Product : Fedora 21
Version : 7.37.0
Release : 11.fc21
URL : http://curl.haxx.se/
Summary : A utility for getting files from remote servers (FTP, HTTP, and others)
Description :
curl is a command line tool for transferring data with URL syntax, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos…), file transfer
resume, proxy tunneling and a busload of other useful tricks.

——————————————————————————–
Update Information:

– make CURLOPT_LOW_SPEED_LIMIT work again with threaded resolver (#1172572)
– allow to use TLS 1.1 and TLS 1.2 (#1153814)
– disable libcurl-level downgrade to SSLv3 (#1166567)
– low-speed-limit: avoid timeout flood (#1166239)
– fix handling of CURLOPT_COPYPOSTFIELDS in curl_easy_duphandle (CVE-2014-3707)

——————————————————————————–
ChangeLog:

* Wed Dec 10 2014 Kamil Dudka <kdudka@redhat.com> 7.37.0-11
– make CURLOPT_LOW_SPEED_LIMIT work again with threaded-resolver (#1172572)
* Fri Nov 21 2014 Kamil Dudka <kdudka@redhat.com> 7.37.0-10
– disable libcurl-level downgrade to SSLv3 (#1166567)
– low-speed-limit: avoid timeout flood (#1166239)
——————————————————————————–
References:

[ 1 ] Bug #1154941 – CVE-2014-3707 curl: incorrect handle duplication after COPYPOSTFIELDS
https://bugzilla.redhat.com/show_bug.cgi?id=1154941
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update curl’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
 

 

 

 

——————————————————————————–
Fedora Update Notification
FEDORA-2014-16690
2014-12-12 02:51:43
——————————————————————————–

Name : curl
Product : Fedora 19
Version : 7.29.0
Release : 27.fc19
URL : http://curl.haxx.se/
Summary : A utility for getting files from remote servers (FTP, HTTP, and others)
Description :
curl is a command line tool for transferring data with URL syntax, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos…), file transfer
resume, proxy tunneling and a busload of other useful tricks.

——————————————————————————–
Update Information:

– make CURLOPT_LOW_SPEED_LIMIT work again with threaded resolver (#1172572)
– allow to use TLS 1.1 and TLS 1.2 (#1153814)
– disable libcurl-level downgrade to SSLv3 (#1166567)
– low-speed-limit: avoid timeout flood (#1166239)
– fix handling of CURLOPT_COPYPOSTFIELDS in curl_easy_duphandle (CVE-2014-3707)

——————————————————————————–
ChangeLog:

* Wed Dec 10 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-27
– make CURLOPT_LOW_SPEED_LIMIT work again with threaded resolver (#1172572)
* Mon Nov 24 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-26
– allow to use TLS 1.1 and TLS 1.2 (#1153814)
– disable libcurl-level downgrade to SSLv3 (#1166567)
– low-speed-limit: avoid timeout flood (#1166239)
* Wed Nov 5 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-25
– fix handling of CURLOPT_COPYPOSTFIELDS in curl_easy_duphandle (CVE-2014-3707)
* Tue Oct 21 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-24
– fix a connection failure when FTPS handle is reused
* Wed Sep 10 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-23
– use only full matches for hosts used as IP address in cookies (CVE-2014-3613)
– reject incoming cookies set for top level domains (CVE-2014-3620)
* Fri Aug 15 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-22
– eliminate unnecessary delay when resolving host from /etc/hosts (#1130239)
* Mon Jul 14 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-21
– handle cookies with numerical IPv6 address (#1118917)
* Mon Jun 2 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-20
– acknowledge the –no-sessionid/CURLOPT_SSL_SESSIONID_CACHE option (#1098711)
* Sat May 10 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-19
– extend URL parser to support IPv6 zone identifiers (#680996)
– auth failure on duplicated ‘WWW-Authenticate: Negotiate’ header (#1093348)
* Fri Apr 25 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-18
– nss: implement non-blocking SSL handshake
* Wed Mar 26 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-17
– fix connection re-use when using different log-in credentials (CVE-2014-0138)
* Mon Mar 17 2014 Paul Howarth <paul@city-fan.org> 7.29.0-16
– add all perl build requirements for the test suite, in a portable way
* Wed Mar 5 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-15
– avoid spurious failure of test1086 on s390(x) koji builders (#1072273)
* Tue Feb 25 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-14
– refresh expired cookie in test172 from upstream test-suite (#1068967)
– use proxy name in error messages when proxy is used (#1066484)
* Fri Jan 31 2014 Kamil Dudka <kdudka@redhat.com> 7.29.0-13
– re-use of wrong HTTP NTLM connection in libcurl (CVE-2014-0015)
* Fri Oct 11 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-12
– do not limit the speed of SCP upload on a fast connection
* Mon Sep 9 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-11
– avoid delay if FTP is aborted in CURLOPT_HEADERFUNCTION callback (#1005686)
* Wed Sep 4 2013 Kamil Dudka <kdudka@redaht.com> 7.29.0-10
– avoid a busy-loop in curl_easy_perform()
* Fri Aug 30 2013 Kamil Dudka <kdudka@redaht.com> 7.29.0-9
– FTP: when EPSV gets a 229 but fails to connect, retry with PASV (#1002815)
* Tue Jul 9 2013 Kamil Dudka <kdudka@redaht.com> 7.29.0-8
– mention all option listed in ‘curl –help’ in curl.1 man page
* Sat Jun 22 2013 Kamil Dudka <kdudka@redhat.com> 7.29.0-7
– fix heap-based buffer overflow in curl_easy_unescape() (CVE-2013-2174)
——————————————————————————–
References:

[ 1 ] Bug #1154941 – CVE-2014-3707 curl: incorrect handle duplication after COPYPOSTFIELDS
https://bugzilla.redhat.com/show_bug.cgi?id=1154941
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update curl’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorTomislav Protega
Cert idNCERT-REF-2014-12-0035-ADV
CveCVE-2014-3707 CVE-2014-3613 CVE-2014-3620 CVE-2014-0138 CVE-2014-0015
ID izvornikaFEDORA-2014-16538 FEDORA-2014-16605
Proizvodcurl
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivost programskog paketa antiword

Otkrivena je ranjivost preljeva spremnika u funkciji bGetPPS (wordole.c) u paketu antiword koja udaljenim napadačima omogućuje rušenje aplikacije pomoću posebno...

Close