[RHSA-2014:0561-01] Moderate: curl security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue May 27 16:38:30 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: curl security and bug fix update
Advisory ID:       RHSA-2014:0561-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0561.html
Issue date:        2014-05-27
CVE Names:         CVE-2014-0015 CVE-2014-0138 
=====================================================================

1. Summary:

Updated curl packages that fix two security issues and several bugs are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

cURL provides the libcurl library and a command line tool for downloading
files from servers using various protocols, including HTTP, FTP, and LDAP.

It was found that libcurl could incorrectly reuse existing connections for
requests that should have used different or no authentication credentials,
when using one of the following protocols: HTTP(S) with NTLM
authentication, LDAP(S), SCP, or SFTP. If an application using the libcurl
library connected to a remote server with certain authentication
credentials, this flaw could cause other requests to use those same
credentials. (CVE-2014-0015, CVE-2014-0138)

Red Hat would like to thank the cURL project for reporting these issues.
Upstream acknowledges Paras Sethia as the original reporter of
CVE-2014-0015 and Yehezkel Horowitz for discovering the security impact of
this issue, and Steve Holme as the original reporter of CVE-2014-0138.

This update also fixes the following bugs:

* Previously, the libcurl library was closing a network socket without
first terminating the SSL connection using the socket. This resulted in a
write after close and consequent leakage of memory dynamically allocated by
the SSL library. An upstream patch has been applied on libcurl to fix this
bug. As a result, the write after close no longer happens, and the SSL
library no longer leaks memory. (BZ#1092479)

* Previously, the libcurl library did not implement a non-blocking SSL
handshake, which negatively affected performance of applications based on
libcurl's multi API. To fix this bug, the non-blocking SSL handshake has
been implemented by libcurl. With this update, libcurl's multi API
immediately returns the control back to the application whenever it cannot
read/write data from/to the underlying network socket. (BZ#1092480)

* Previously, the curl package could not be rebuilt from sources due to an
expired cookie in the upstream test-suite, which runs during the build. An
upstream patch has been applied to postpone the expiration date of the
cookie, which makes it possible to rebuild the package from sources again.
(BZ#1092486)

* Previously, the libcurl library attempted to authenticate using Kerberos
whenever such an authentication method was offered by the server. This
caused problems when the server offered multiple authentication methods and
Kerberos was not the selected one. An upstream patch has been applied on
libcurl to fix this bug. Now libcurl no longer uses Kerberos authentication
if another authentication method is selected. (BZ#1096797)

All curl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running
applications that use libcurl have to be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1053903 - CVE-2014-0015 curl: re-use of wrong HTTP NTLM connection in libcurl
1079148 - CVE-2014-0138 curl: wrong re-use of connections in libcurl
1092486 - problem with building curl package
1096797 - RHEL-6 libcurl fails when using digest auth and have multiple auth options

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/curl-7.19.7-37.el6_5.3.src.rpm

i386:
curl-7.19.7-37.el6_5.3.i686.rpm
curl-debuginfo-7.19.7-37.el6_5.3.i686.rpm
libcurl-7.19.7-37.el6_5.3.i686.rpm

x86_64:
curl-7.19.7-37.el6_5.3.x86_64.rpm
curl-debuginfo-7.19.7-37.el6_5.3.i686.rpm
curl-debuginfo-7.19.7-37.el6_5.3.x86_64.rpm
libcurl-7.19.7-37.el6_5.3.i686.rpm
libcurl-7.19.7-37.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/curl-7.19.7-37.el6_5.3.src.rpm

i386:
curl-debuginfo-7.19.7-37.el6_5.3.i686.rpm
libcurl-devel-7.19.7-37.el6_5.3.i686.rpm

x86_64:
curl-debuginfo-7.19.7-37.el6_5.3.i686.rpm
curl-debuginfo-7.19.7-37.el6_5.3.x86_64.rpm
libcurl-devel-7.19.7-37.el6_5.3.i686.rpm
libcurl-devel-7.19.7-37.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/curl-7.19.7-37.el6_5.3.src.rpm

x86_64:
curl-7.19.7-37.el6_5.3.x86_64.rpm
curl-debuginfo-7.19.7-37.el6_5.3.i686.rpm
curl-debuginfo-7.19.7-37.el6_5.3.x86_64.rpm
libcurl-7.19.7-37.el6_5.3.i686.rpm
libcurl-7.19.7-37.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/curl-7.19.7-37.el6_5.3.src.rpm

x86_64:
curl-debuginfo-7.19.7-37.el6_5.3.i686.rpm
curl-debuginfo-7.19.7-37.el6_5.3.x86_64.rpm
libcurl-devel-7.19.7-37.el6_5.3.i686.rpm
libcurl-devel-7.19.7-37.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/curl-7.19.7-37.el6_5.3.src.rpm

i386:
curl-7.19.7-37.el6_5.3.i686.rpm
curl-debuginfo-7.19.7-37.el6_5.3.i686.rpm
libcurl-7.19.7-37.el6_5.3.i686.rpm
libcurl-devel-7.19.7-37.el6_5.3.i686.rpm

ppc64:
curl-7.19.7-37.el6_5.3.ppc64.rpm
curl-debuginfo-7.19.7-37.el6_5.3.ppc.rpm
curl-debuginfo-7.19.7-37.el6_5.3.ppc64.rpm
libcurl-7.19.7-37.el6_5.3.ppc.rpm
libcurl-7.19.7-37.el6_5.3.ppc64.rpm
libcurl-devel-7.19.7-37.el6_5.3.ppc.rpm
libcurl-devel-7.19.7-37.el6_5.3.ppc64.rpm

s390x:
curl-7.19.7-37.el6_5.3.s390x.rpm
curl-debuginfo-7.19.7-37.el6_5.3.s390.rpm
curl-debuginfo-7.19.7-37.el6_5.3.s390x.rpm
libcurl-7.19.7-37.el6_5.3.s390.rpm
libcurl-7.19.7-37.el6_5.3.s390x.rpm
libcurl-devel-7.19.7-37.el6_5.3.s390.rpm
libcurl-devel-7.19.7-37.el6_5.3.s390x.rpm

x86_64:
curl-7.19.7-37.el6_5.3.x86_64.rpm
curl-debuginfo-7.19.7-37.el6_5.3.i686.rpm
curl-debuginfo-7.19.7-37.el6_5.3.x86_64.rpm
libcurl-7.19.7-37.el6_5.3.i686.rpm
libcurl-7.19.7-37.el6_5.3.x86_64.rpm
libcurl-devel-7.19.7-37.el6_5.3.i686.rpm
libcurl-devel-7.19.7-37.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/curl-7.19.7-37.el6_5.3.src.rpm

i386:
curl-7.19.7-37.el6_5.3.i686.rpm
curl-debuginfo-7.19.7-37.el6_5.3.i686.rpm
libcurl-7.19.7-37.el6_5.3.i686.rpm
libcurl-devel-7.19.7-37.el6_5.3.i686.rpm

x86_64:
curl-7.19.7-37.el6_5.3.x86_64.rpm
curl-debuginfo-7.19.7-37.el6_5.3.i686.rpm
curl-debuginfo-7.19.7-37.el6_5.3.x86_64.rpm
libcurl-7.19.7-37.el6_5.3.i686.rpm
libcurl-7.19.7-37.el6_5.3.x86_64.rpm
libcurl-devel-7.19.7-37.el6_5.3.i686.rpm
libcurl-devel-7.19.7-37.el6_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0015.html
https://www.redhat.com/security/data/cve/CVE-2014-0138.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFThL95XlSAg2UNWIIRAuWXAKCIAvTqKU/9HfU5KeM749ua23zk1gCgw4M9
mEFgBRCmR38pSHAP2z8oGq8=
=6/vE
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list