Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in curl
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in curl
ID: USN-2882-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04, Ubuntu 15.10
Datum: Do, 28. Januar 2016, 07:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0755
Applikationen: curl

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6084827190765230735==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="iMVHOb2euaBsJKagGnreI6xIk2Ms9UoCG"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--iMVHOb2euaBsJKagGnreI6xIk2Ms9UoCG
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2882-1
January 27, 2016

curl vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

curl would incorrectly re-use credentials.

Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries

Details:

Isaac Boukris discovered that curl could incorrectly re-use NTLM proxy
credentials when subsequently connecting to the same host.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
libcurl3 7.43.0-1ubuntu2.1
libcurl3-gnutls 7.43.0-1ubuntu2.1
libcurl3-nss 7.43.0-1ubuntu2.1

Ubuntu 15.04:
libcurl3 7.38.0-3ubuntu2.3
libcurl3-gnutls 7.38.0-3ubuntu2.3
libcurl3-nss 7.38.0-3ubuntu2.3

Ubuntu 14.04 LTS:
libcurl3 7.35.0-1ubuntu2.6
libcurl3-gnutls 7.35.0-1ubuntu2.6
libcurl3-nss 7.35.0-1ubuntu2.6

Ubuntu 12.04 LTS:
libcurl3 7.22.0-3ubuntu4.15
libcurl3-gnutls 7.22.0-3ubuntu4.15
libcurl3-nss 7.22.0-3ubuntu4.15

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2882-1
CVE-2016-0755

Package Information:
https://launchpad.net/ubuntu/+source/curl/7.43.0-1ubuntu2.1
https://launchpad.net/ubuntu/+source/curl/7.38.0-3ubuntu2.3
https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.6
https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.15



--iMVHOb2euaBsJKagGnreI6xIk2Ms9UoCG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAEBCgAGBQJWqRtbAAoJEGVp2FWnRL6TRSEP/2/WaaLSmyMuv7mccBLSAvBp
jtoPT+6QUVxfeSSOv98ySLG/Q4h52lgPGPDozj61nmZ7OBNPFPBfH+lbZgX3rxgu
v+cakwY2kqwlXwDCo6CVLO7LN2EMH6gGtoQBfFHTsV3T/Qp9VobX//wfBLW4vLaE
313uKL7s0mXGcW3z0iEeYW9Q1HxmVtx0BWWVtnOZ++YLc9yeVLBvyTT4AiPfmn5n
OI71/0rF/Y71u8P+dbxh8e+mMm0Cg3JHAUy0vl9z3p90S5pdYlyWeNGat5uw8Vmv
8qI8DORsHhEqkIfKJJpWJZhS58vKySdi3A5Db5j/JwbNyg61hWCBmfv1vhwa2ANZ
l9v9LWCAEAxm674vMgJsfebMbjzsZqOomhCmUwdvFjN8jC2WdgCJamldw7p3QHQa
xi/4YYO966Ae+3jRT/tND8PtcB8eRGIGyv8M7HHkLxxfpjhXmxvnZLcIiOgl/U8x
idiMKuR3wd2RXZis+jowZJ0m6igSfvwUd1NMBm4p7UOqoVBHsAIbHU93gK6rWz+z
lAcQIE9NNvOgnetcK/51ocbfxnKj7bEBdyYvCzLhZnRpdyPon0UMP/hvtN0iXH3o
DGB9QuxJbFfk83/n69ZjjXc35O2PI3yckj2Qq6+NziO3n0NHZZrIfOyqx9F0irH6
nTDP3do8dvvApQlgc6+U
=sMia
-----END PGP SIGNATURE-----

--iMVHOb2euaBsJKagGnreI6xIk2Ms9UoCG--


--===============6084827190765230735==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6084827190765230735==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung