Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in curl
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in curl
ID: USN-3441-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Di, 10. Oktober 2017, 22:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000254
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9586
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7407
Applikationen: curl

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1559348425686529399==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="gdVONO55v0vDoFplN30MWA9wjb1aFhLnm"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--gdVONO55v0vDoFplN30MWA9wjb1aFhLnm
Content-Type: multipart/mixed;
boundary="4PoV81G50fepUPExhNmlbjUk69LEsqe06";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <7cfc534f-5e5b-2105-ae36-4818bca41d31@canonical.com>
Subject: [USN-3441-1] curl vulnerabilities

--4PoV81G50fepUPExhNmlbjUk69LEsqe06
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3441-1
October 10, 2017

curl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in curl.

Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries

Details:

Daniel Stenberg discovered that curl incorrectly handled large floating
point output. A remote attacker could use this issue to cause curl to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-9586)

Even Rouault discovered that curl incorrectly handled large file names when
doing TFTP transfers. A remote attacker could use this issue to cause curl
to crash, resulting in a denial of service, or possibly obtain sensitive
memory contents. (CVE-2017-1000100)

Brian Carpenter and Yongji Ouyang discovered that curl incorrectly handled
numerical range globbing. A remote attacker could use this issue to cause
curl to crash, resulting in a denial of service, or possibly obtain
sensitive memory contents. (CVE-2017-1000101)

Max Dymond discovered that curl incorrectly handled FTP PWD responses. A
remote attacker could use this issue to cause curl to crash, resulting in a
denial of service. (CVE-2017-1000254)

Brian Carpenter discovered that curl incorrectly handled the --write-out
command line option. A local attacker could possibly use this issue to
obtain sensitive memory contents. (CVE-2017-7407)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
curl 7.52.1-4ubuntu1.2
libcurl3 7.52.1-4ubuntu1.2
libcurl3-gnutls 7.52.1-4ubuntu1.2
libcurl3-nss 7.52.1-4ubuntu1.2

Ubuntu 16.04 LTS:
curl 7.47.0-1ubuntu2.3
libcurl3 7.47.0-1ubuntu2.3
libcurl3-gnutls 7.47.0-1ubuntu2.3
libcurl3-nss 7.47.0-1ubuntu2.3

Ubuntu 14.04 LTS:
curl 7.35.0-1ubuntu2.11
libcurl3 7.35.0-1ubuntu2.11
libcurl3-gnutls 7.35.0-1ubuntu2.11
libcurl3-nss 7.35.0-1ubuntu2.11

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3441-1
CVE-2016-9586, CVE-2017-1000100, CVE-2017-1000101, CVE-2017-1000254,
CVE-2017-7407

Package Information:
https://launchpad.net/ubuntu/+source/curl/7.52.1-4ubuntu1.2
https://launchpad.net/ubuntu/+source/curl/7.47.0-1ubuntu2.3
https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.11



--4PoV81G50fepUPExhNmlbjUk69LEsqe06--

--gdVONO55v0vDoFplN30MWA9wjb1aFhLnm
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=v/qC
-----END PGP SIGNATURE-----

--gdVONO55v0vDoFplN30MWA9wjb1aFhLnm--


--===============1559348425686529399==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1559348425686529399==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung