You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa cURL

Sigurnosni nedostatak programskog paketa cURL

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201703-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: cURL: Certificate validation error
Date: March 28, 2017
Bugs: #610572
ID: 201703-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A coding error has been found in cURL, causing the TLS Certificate
Status Request extension check to always return true.

Background
==========

cURL is a tool and libcurl is a library for transferring data with URL
syntax.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/curl < 7.53.0 >= 7.53.0

Description
===========

cURL and applications linked against libcurl support “OCSP stapling”,
also known as the TLS Certificate Status Request extension (using the
CURLOPT_SSL_VERIFYSTATUS option). When telling cURL to use this
feature, it uses that TLS extension to ask for a fresh proof of the
server’s certificate’s validity. If the server doesn’t support the
extension, or fails to provide said proof, cURL is expected to return
an error.
Due to a coding mistake, the code that checks for a test success or
failure, ends up always thinking there’s valid proof, even when there
is none or if the server doesn’t support the TLS extension in question.

Impact
======

Due to the error, a user maybe does not detect when a server’s
certificate goes invalid or otherwise be mislead that the server is in
a better shape than it is in reality.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cURL users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/curl-7.53.0”

References
==========

[ 1 ] CVE-2017-2629
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2629

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201703-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–

iQEcBAEBCAAGBQJY2c96AAoJEB9lYVdQaQ1Q6dMH/04rOlRnznsfLWMmJLLYo3+P
JwrK/7mvxhdJ55fMWugvL2J8qr/ikNH7HhibvgHUZVoO/tPxktwJjVm7U6qBUGEc
mwNta2zeFMQN3ma5XwftIi0mYHDoS5PrI1QNdMornZiGv+AMUPIyc9BiMx44TYEi
jAF1qziPh4O0sRQzNF0yvtJgdOpan5QTxEkQY3N+fjwbpA+QMhtXB6LJz0CoUgRF
Gex9wCRTpKvPpgmVcNgdpm4bzu20wN4857xB+JOheAl1cUUITb0POVXjYlLKylmA
AsCG1De36Jh4cFq6dMwEWHCgthcr+gXVerElyv5Vr3BBPVIk0tMPW9yvr8sSCh8=
=FCAf
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-03-0207-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Nadogradnja za operativne sustave macOS Sierra, El Capitan i Yosemite

Apple je izdao nadogradnju za operativne sustave macOS Sierra, El Capitan i Yosemite. Izdana nadogradnja ispravlja sigurnosne nedostatke koji potencijalnim...

Close