Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in curl
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in curl
ID: DSA-3705-1
Distribution: Debian
Plattformen: Debian sid, Debian jessie
Datum: Fr, 4. November 2016, 07:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616
Applikationen: curl

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3705-1 security@debian.org
https://www.debian.org/security/ Alessandro Ghedini
November 03, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : curl
CVE ID : CVE-2016-8615 CVE-2016-8616 CVE-2016-8617 CVE-2016-8618
CVE-2016-8619 CVE-2016-8620 CVE-2016-8621 CVE-2016-8622
CVE-2016-8623 CVE-2016-8624

Several vulnerabilities were discovered in cURL, an URL transfer library:

CVE-2016-8615

It was discovered that a malicious HTTP server could inject new
cookies for arbitrary domains into a cookie jar.

CVE-2016-8616

It was discovered that when re-using a connection, curl was doing case
insensitive comparisons of user name and password with the existing
connections.

CVE-2016-8617

It was discovered that on systems with 32-bit addresses in userspace
(e.g. x86, ARM, x32), the output buffer size value calculated in the
base64 encode function would wrap around if input size was at least
1GB of data, causing an undersized output buffer to be allocated.

CVE-2016-8618

It was discovered that the curl_maprintf() function could be tricked
into doing a double-free due to an unsafe size_t multiplication on
systems using 32 bit size_t variables.

CVE-2016-8619

It was discovered that that the Kerberos implementation could be
tricked into doing a double-free when reading one of the length fields
from a socket.

CVE-2016-8620

It was discovered that the curl tool's "globbing" feature could
write
to invalid memory areas when parsing invalid ranges.

CVE-2016-8621

It was discovered that the function curl_getdate could read out of
bounds when parsing invalid date strings.

CVE-2016-8622

It was discovered that the URL percent-encoding decode function would
return a signed 32bit integer variable as length, even though it
allocated a destination buffer larger than 2GB, which would lead to
a out-of-bounds write.

CVE-2016-8623

It was discovered that libcurl could access an already-freed memory
area due to concurrent access to shared cookies. This could lead to
a denial of service or disclosure of sensitive information.

CVE-2016-8624

It was discovered that curl wouldn't parse the authority component of
a URL correctly when the host name part ends with a '#' character,
and could be tricked into connecting to a different host.

For the stable distribution (jessie), these problems have been fixed in
version 7.38.0-4+deb8u5.

For the unstable distribution (sid), these problems have been fixed in
version 7.51.0-1.

We recommend that you upgrade your curl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=QhJY
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung