- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201701-47 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: cURL: Multiple vulnerabilities Date: January 19, 2017 Bugs: #536014, #573102, #583394, #590482, #592974, #593716, #597760, #603370, #603574 ID: 201701-47 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in cURL, the worst of which could allow remote attackers to execute arbitrary code. Background ========== cURL is a tool and libcurl is a library for transferring data with URL syntax. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/curl < 7.52.1 >= 7.52.1 Description =========== Multiple vulnerabilities have been discovered in cURL. Please review the CVE identifiers and bug reports referenced for details. Impact ====== Remote attackers could conduct a Man-in-the-Middle attack to obtain sensitive information, cause a Denial of Service condition, or execute arbitrary code. Workaround ========== There is no known workaround at this time. Resolution ========== All cURL users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/curl-7.52.1" References ========== [ 1 ] CVE-2014-8150 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8150 [ 2 ] CVE-2014-8151 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8151 [ 3 ] CVE-2016-0755 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0755 [ 4 ] CVE-2016-3739 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3739 [ 5 ] CVE-2016-5419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5419 [ 6 ] CVE-2016-5420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5420 [ 7 ] CVE-2016-5421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5421 [ 8 ] CVE-2016-7141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7141 [ 9 ] CVE-2016-7167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7167 [ 10 ] CVE-2016-8615 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8615 [ 11 ] CVE-2016-8616 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8616 [ 12 ] CVE-2016-8617 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8617 [ 13 ] CVE-2016-8618 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8618 [ 14 ] CVE-2016-8619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8619 [ 15 ] CVE-2016-8620 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8620 [ 16 ] CVE-2016-8621 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8621 [ 17 ] CVE-2016-8622 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8622 [ 18 ] CVE-2016-8623 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8623 [ 19 ] CVE-2016-8624 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8624 [ 20 ] CVE-2016-8625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8625 [ 21 ] CVE-2016-9586 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9586 [ 22 ] CVE-2016-9594 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9594 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-47 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --mlhSLajVpk3IPB3IPjD5BsPWbDV1MQ9hb--