Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in cURL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in cURL
ID: 201203-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. März 2012, 08:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0036
Applikationen: curl

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigD9D7785D4066ECA9191B250F
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: cURL: Multiple vulnerabilities
Date: March 06, 2012
Bugs: #308645, #373235, #400799
ID: 201203-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in cURL, the worst of which
might allow remote execution of arbitrary code.

Background
==========

cURL is a command line tool for transferring files with URL syntax,
supporting numerous protocols.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/curl < 7.24.0 >= 7.24.0

Description
===========

Multiple vulnerabilities have been found in cURL:

* When zlib is enabled, the amount of data sent to an application for
automatic decompression is not restricted (CVE-2010-0734).
* When performing GSSAPI authentication, credential delegation is
always used (CVE-2011-2192).
* When SSL is enabled, cURL improperly disables the OpenSSL workaround
to mitigate an information disclosure vulnerability in the SSL and
TLS protocols (CVE-2011-3389).
* libcurl does not properly verify file paths for escape control
characters in IMAP, POP3 or SMTP URLs (CVE-2012-0036).

Impact
======

A remote attacker could entice a user or automated process to open a
specially crafted file or URL using cURL, possibly resulting in the
remote execution of arbitrary code, a Denial of Service condition,
disclosure of sensitive information, or unwanted actions performed via
the IMAP, POP3 or SMTP protocols. Furthermore, remote servers may be
able to impersonate clients via GSSAPI requests.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cURL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/curl-7.24.0"

References
==========

[ 1 ] CVE-2010-0734
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0734
[ 2 ] CVE-2011-2192
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2192
[ 3 ] CVE-2011-3389
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389
[ 4 ] CVE-2012-0036
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0036

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigD9D7785D4066ECA9191B250F
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk9VaHIACgkQAnl3SfnYR/gkMwD/TMTI7m3/rgVmScf1/uCZn9tg
Q3Ajb70ZLytZdYfNqdsBAI/CWglJyOrZME8s7G46JE/4NlMs4w2BkC67jmtd00+2
=Zpu0
-----END PGP SIGNATURE-----

--------------enigD9D7785D4066ECA9191B250F--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung