Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in curl
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in curl
ID: 201701-47
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 19. Januar 2017, 22:49
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8625
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8622
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8151
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8615
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0755
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8150
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8619
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3739
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5421
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8620
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5420
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8618
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8617
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8624
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5419
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8623
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8616
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9586
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8621
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7141
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7167
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9594
Applikationen: curl

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--HqEp4VaBBhNMWOBDlS8FdJ8d80Lof3Qac
Content-Type: multipart/mixed;
boundary="mlhSLajVpk3IPB3IPjD5BsPWbDV1MQ9hb";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <250ed97b-651c-3836-78d5-8dc25c201940@gentoo.org>
Subject: [ GLSA 201701-47 ] cURL: Multiple vulnerabilities

--mlhSLajVpk3IPB3IPjD5BsPWbDV1MQ9hb
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-47
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: cURL: Multiple vulnerabilities
Date: January 19, 2017
Bugs: #536014, #573102, #583394, #590482, #592974, #593716,
#597760, #603370, #603574
ID: 201701-47

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in cURL, the worst of which
could allow remote attackers to execute arbitrary code.

Background
==========

cURL is a tool and libcurl is a library for transferring data with URL
syntax.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/curl < 7.52.1 >= 7.52.1

Description
===========

Multiple vulnerabilities have been discovered in cURL. Please review
the CVE identifiers and bug reports referenced for details.

Impact
======

Remote attackers could conduct a Man-in-the-Middle attack to obtain
sensitive information, cause a Denial of Service condition, or execute
arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cURL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/curl-7.52.1"

References
==========

[ 1 ] CVE-2014-8150
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8150
[ 2 ] CVE-2014-8151
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8151
[ 3 ] CVE-2016-0755
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0755
[ 4 ] CVE-2016-3739
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3739
[ 5 ] CVE-2016-5419
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5419
[ 6 ] CVE-2016-5420
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5420
[ 7 ] CVE-2016-5421
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5421
[ 8 ] CVE-2016-7141
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7141
[ 9 ] CVE-2016-7167
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7167
[ 10 ] CVE-2016-8615
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8615
[ 11 ] CVE-2016-8616
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8616
[ 12 ] CVE-2016-8617
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8617
[ 13 ] CVE-2016-8618
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8618
[ 14 ] CVE-2016-8619
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8619
[ 15 ] CVE-2016-8620
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8620
[ 16 ] CVE-2016-8621
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8621
[ 17 ] CVE-2016-8622
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8622
[ 18 ] CVE-2016-8623
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8623
[ 19 ] CVE-2016-8624
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8624
[ 20 ] CVE-2016-8625
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8625
[ 21 ] CVE-2016-9586
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9586
[ 22 ] CVE-2016-9594
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9594

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-47

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--mlhSLajVpk3IPB3IPjD5BsPWbDV1MQ9hb--

--HqEp4VaBBhNMWOBDlS8FdJ8d80Lof3Qac
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYgRKvXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/IHPEP/i/Sr5jjW5O/2nz3Kg82cTZW
Kj7V0Z3AETGExjr6bTs/mu5+Sk++NzA5qfcy0WlrXNODP5XKr3mm9+4AqWp0ThAM
n+4zdRxRjaS6jbvpexTTkQ4u4RLHBmrinnW6TvSXWw0WOBranQueyf+iWVnWgc1/
UqdEryBdcYR2Y7vGZiIxK/zmDJIif3qpoKUh3DEt4GzLaXkgGrc4i1b+/mIUd7RF
JwDZoDQcAlqyP1Cmli40KO15eAwabg+rZNRsnUL0LHEdc62KFBc7QEdxhpYnBdNV
XggEgSeF3F8h1k1S58x9uv1MyNAPgAkbQ0WyXD1gdS2KrEDME+tVUUsDjEEfiUx0
0Y188psx2kh7k0jM5tAe2MIWUapvNZzv/mKvtsWHPpil0i3Qtl1bycASPdpav2FB
fbghZ0almbCiRYeMUe1MEtqkGS+1pIROxv/nFNu0IC+DSCMl5Hsk0Nv3gqsqWCHJ
sd+pzP2u73y3TB+hgrWCtnoDcP5J8I/VvY6zzC8nc8XzEqQM0Bn4+ncmKOnvt+iV
FfwFJMgMWg+vsQ7aWcND400z3wipfc047hb0oGCO4hAuPjtwaRbq9FV1vxFcUEZV
zdaB3EUX1cgsVq/eo8Q/VIJte6/pv7Ac6d/5ZY4tC3XUtVtoXqoopul48wYo3HzV
1K60R5dSy5bCFbW9pqja
=jkbF
-----END PGP SIGNATURE-----

--HqEp4VaBBhNMWOBDlS8FdJ8d80Lof3Qac--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung