what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1254-02

Red Hat Security Advisory 2015-1254-02
Posted Jul 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1254-02 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. It was found that the libcurl library did not correctly handle partial literal IP addresses when parsing received HTTP cookies. An attacker able to trick a user into connecting to a malicious server could use this flaw to set the user's cookie to a crafted domain, making other cookie-related issues easier to exploit. A flaw was found in the way the libcurl library performed the duplication of connection handles. If an application set the CURLOPT_COPYPOSTFIELDS option for a handle, using the handle's duplicate could cause the application to crash or disclose a portion of its memory.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2014-3613, CVE-2014-3707, CVE-2014-8150, CVE-2015-3143, CVE-2015-3148
SHA-256 | 0ed5cabcb944358c959adc7aca7eed2a6fdaaf3a1626d9b045adaa54f8d1b50f

Red Hat Security Advisory 2015-1254-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: curl security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1254-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1254.html
Issue date: 2015-07-22
Updated on: 2014-12-15
CVE Names: CVE-2014-3613 CVE-2014-3707 CVE-2014-8150
CVE-2015-3143 CVE-2015-3148
=====================================================================

1. Summary:

Updated curl packages that fix multiple security issues, several bugs, and
add two enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The curl packages provide the libcurl library and the curl utility for
downloading files from servers using various protocols, including HTTP,
FTP, and LDAP.

It was found that the libcurl library did not correctly handle partial
literal IP addresses when parsing received HTTP cookies. An attacker able
to trick a user into connecting to a malicious server could use this flaw
to set the user's cookie to a crafted domain, making other cookie-related
issues easier to exploit. (CVE-2014-3613)

A flaw was found in the way the libcurl library performed the duplication
of connection handles. If an application set the CURLOPT_COPYPOSTFIELDS
option for a handle, using the handle's duplicate could cause the
application to crash or disclose a portion of its memory. (CVE-2014-3707)

It was discovered that the libcurl library failed to properly handle URLs
with embedded end-of-line characters. An attacker able to make an
application using libcurl to access a specially crafted URL via an HTTP
proxy could use this flaw to inject additional headers to the request or
construct additional requests. (CVE-2014-8150)

It was discovered that libcurl implemented aspects of the NTLM and
Negotatiate authentication incorrectly. If an application uses libcurl
and the affected mechanisms in a specifc way, certain requests to a
previously NTLM-authenticated server could appears as sent by the wrong
authenticated user. Additionally, the initial set of credentials for HTTP
Negotiate-authenticated requests could be reused in subsequent requests,
although a different set of credentials was specified. (CVE-2015-3143,
CVE-2015-3148)

Red Hat would like to thank the cURL project for reporting these issues.

Bug fixes:

* An out-of-protocol fallback to SSL version 3.0 (SSLv3.0) was available
with libcurl. Attackers could abuse the fallback to force downgrade of the
SSL version. The fallback has been removed from libcurl. Users requiring
this functionality can explicitly enable SSLv3.0 through the libcurl API.
(BZ#1154059)

* A single upload transfer through the FILE protocol opened the destination
file twice. If the inotify kernel subsystem monitored the file, two events
were produced unnecessarily. The file is now opened only once per upload.
(BZ#883002)

* Utilities using libcurl for SCP/SFTP transfers could terminate
unexpectedly when the system was running in FIPS mode. (BZ#1008178)

* Using the "--retry" option with the curl utility could cause curl to
terminate unexpectedly with a segmentation fault. Now, adding "--retry" no
longer causes curl to crash. (BZ#1009455)

* The "curl --trace-time" command did not use the correct local time when
printing timestamps. Now, "curl --trace-time" works as expected.
(BZ#1120196)

* The valgrind utility could report dynamically allocated memory leaks on
curl exit. Now, curl performs a global shutdown of the NetScape Portable
Runtime (NSPR) library on exit, and valgrind no longer reports the memory
leaks. (BZ#1146528)

* Previously, libcurl returned an incorrect value of the
CURLINFO_HEADER_SIZE field when a proxy server appended its own headers to
the HTTP response. Now, the returned value is valid. (BZ#1161163)

Enhancements:

* The "--tlsv1.0", "--tlsv1.1", and "--tlsv1.2" options are available for
specifying the minor version of the TLS protocol to be negotiated by NSS.
The "--tlsv1" option now negotiates the highest version of the TLS protocol
supported by both the client and the server. (BZ#1012136)

* It is now possible to explicitly enable or disable the ECC and the new
AES cipher suites to be used for TLS. (BZ#1058767, BZ#1156422)

All curl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

835898 - Bug in DNS cache causes connections until restart of libcurl-using processes
883002 - curl used with file:// protocol opens and closes a destination file twice
997185 - sendrecv.c example incorrect type for sockfd
1008178 - curl scp download fails in fips mode
1011083 - CA certificate cannot be specified by nickname [documentation bug]
1011101 - manpage typos found using aspell
1058767 - curl does not support ECDSA certificates
1104160 - Link in curl man page is wrong
1136154 - CVE-2014-3613 curl: incorrect handling of IP addresses in cookie domain
1154059 - curl: Disable out-of-protocol fallback to SSL 3.0
1154747 - NTLM: ignore CURLOPT_FORBID_REUSE during NTLM HTTP auth
1154941 - CVE-2014-3707 curl: incorrect handle duplication after COPYPOSTFIELDS
1156422 - curl does not allow explicit control of DHE ciphers
1161163 - Response headers added by proxy servers missing in CURLINFO_HEADER_SIZE
1168137 - curl closes connection after HEAD request fails
1178692 - CVE-2014-8150 curl: URL request injection vulnerability in parseurlandfillconn()
1213306 - CVE-2015-3143 curl: re-using authenticated connection when unauthenticated
1213351 - CVE-2015-3148 curl: Negotiate not treated as connection-oriented

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
curl-7.19.7-46.el6.src.rpm

i386:
curl-7.19.7-46.el6.i686.rpm
curl-debuginfo-7.19.7-46.el6.i686.rpm
libcurl-7.19.7-46.el6.i686.rpm

x86_64:
curl-7.19.7-46.el6.x86_64.rpm
curl-debuginfo-7.19.7-46.el6.i686.rpm
curl-debuginfo-7.19.7-46.el6.x86_64.rpm
libcurl-7.19.7-46.el6.i686.rpm
libcurl-7.19.7-46.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
curl-debuginfo-7.19.7-46.el6.i686.rpm
libcurl-devel-7.19.7-46.el6.i686.rpm

x86_64:
curl-debuginfo-7.19.7-46.el6.i686.rpm
curl-debuginfo-7.19.7-46.el6.x86_64.rpm
libcurl-devel-7.19.7-46.el6.i686.rpm
libcurl-devel-7.19.7-46.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
curl-7.19.7-46.el6.src.rpm

x86_64:
curl-7.19.7-46.el6.x86_64.rpm
curl-debuginfo-7.19.7-46.el6.i686.rpm
curl-debuginfo-7.19.7-46.el6.x86_64.rpm
libcurl-7.19.7-46.el6.i686.rpm
libcurl-7.19.7-46.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
curl-debuginfo-7.19.7-46.el6.i686.rpm
curl-debuginfo-7.19.7-46.el6.x86_64.rpm
libcurl-devel-7.19.7-46.el6.i686.rpm
libcurl-devel-7.19.7-46.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
curl-7.19.7-46.el6.src.rpm

i386:
curl-7.19.7-46.el6.i686.rpm
curl-debuginfo-7.19.7-46.el6.i686.rpm
libcurl-7.19.7-46.el6.i686.rpm
libcurl-devel-7.19.7-46.el6.i686.rpm

ppc64:
curl-7.19.7-46.el6.ppc64.rpm
curl-debuginfo-7.19.7-46.el6.ppc.rpm
curl-debuginfo-7.19.7-46.el6.ppc64.rpm
libcurl-7.19.7-46.el6.ppc.rpm
libcurl-7.19.7-46.el6.ppc64.rpm
libcurl-devel-7.19.7-46.el6.ppc.rpm
libcurl-devel-7.19.7-46.el6.ppc64.rpm

s390x:
curl-7.19.7-46.el6.s390x.rpm
curl-debuginfo-7.19.7-46.el6.s390.rpm
curl-debuginfo-7.19.7-46.el6.s390x.rpm
libcurl-7.19.7-46.el6.s390.rpm
libcurl-7.19.7-46.el6.s390x.rpm
libcurl-devel-7.19.7-46.el6.s390.rpm
libcurl-devel-7.19.7-46.el6.s390x.rpm

x86_64:
curl-7.19.7-46.el6.x86_64.rpm
curl-debuginfo-7.19.7-46.el6.i686.rpm
curl-debuginfo-7.19.7-46.el6.x86_64.rpm
libcurl-7.19.7-46.el6.i686.rpm
libcurl-7.19.7-46.el6.x86_64.rpm
libcurl-devel-7.19.7-46.el6.i686.rpm
libcurl-devel-7.19.7-46.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
curl-7.19.7-46.el6.src.rpm

i386:
curl-7.19.7-46.el6.i686.rpm
curl-debuginfo-7.19.7-46.el6.i686.rpm
libcurl-7.19.7-46.el6.i686.rpm
libcurl-devel-7.19.7-46.el6.i686.rpm

x86_64:
curl-7.19.7-46.el6.x86_64.rpm
curl-debuginfo-7.19.7-46.el6.i686.rpm
curl-debuginfo-7.19.7-46.el6.x86_64.rpm
libcurl-7.19.7-46.el6.i686.rpm
libcurl-7.19.7-46.el6.x86_64.rpm
libcurl-devel-7.19.7-46.el6.i686.rpm
libcurl-devel-7.19.7-46.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3613
https://access.redhat.com/security/cve/CVE-2014-3707
https://access.redhat.com/security/cve/CVE-2014-8150
https://access.redhat.com/security/cve/CVE-2015-3143
https://access.redhat.com/security/cve/CVE-2015-3148
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzSJXlSAg2UNWIIRAnEiAJ9xqOogsAzooomZ4VeMgA+gUwEuTwCfTzMn
emWApg/iYw5vIs3rWoqmU7A=
=p+Xb
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close