[RHSA-2010:0329-01] Moderate: curl security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Mar 30 17:30:20 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: curl security update
Advisory ID:       RHSA-2010:0329-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0329.html
Issue date:        2010-03-30
CVE Names:         CVE-2010-0734 
=====================================================================

1. Summary:

Updated curl packages that fix one security issue are now available for Red
Hat Enterprise Linux 3 and 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and DICT
servers, using any of the supported protocols. cURL is designed to work
without user interaction or any kind of interactivity.

Wesley Miaw discovered that when deflate compression was used, libcurl
could call the registered write callback function with data exceeding the
documented limit. A malicious server could use this flaw to crash an
application using libcurl or, potentially, execute arbitrary code. Note:
This issue only affected applications using libcurl that rely on the
documented data size limit, and that copy the data to the insufficiently
sized buffer. (CVE-2010-0734)

Users of curl should upgrade to these updated packages, which contain a
backported patch to correct this issue. All running applications using
libcurl must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

563220 - CVE-2010-0734 curl: zlib-compression causes curl to pass more than CURL_MAX_WRITE_SIZE bytes to write callback

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/curl-7.10.6-11.rhel3.src.rpm

i386:
curl-7.10.6-11.rhel3.i386.rpm
curl-debuginfo-7.10.6-11.rhel3.i386.rpm
curl-devel-7.10.6-11.rhel3.i386.rpm

ia64:
curl-7.10.6-11.rhel3.i386.rpm
curl-7.10.6-11.rhel3.ia64.rpm
curl-debuginfo-7.10.6-11.rhel3.i386.rpm
curl-debuginfo-7.10.6-11.rhel3.ia64.rpm
curl-devel-7.10.6-11.rhel3.ia64.rpm

ppc:
curl-7.10.6-11.rhel3.ppc.rpm
curl-7.10.6-11.rhel3.ppc64.rpm
curl-debuginfo-7.10.6-11.rhel3.ppc.rpm
curl-debuginfo-7.10.6-11.rhel3.ppc64.rpm
curl-devel-7.10.6-11.rhel3.ppc.rpm

s390:
curl-7.10.6-11.rhel3.s390.rpm
curl-debuginfo-7.10.6-11.rhel3.s390.rpm
curl-devel-7.10.6-11.rhel3.s390.rpm

s390x:
curl-7.10.6-11.rhel3.s390.rpm
curl-7.10.6-11.rhel3.s390x.rpm
curl-debuginfo-7.10.6-11.rhel3.s390.rpm
curl-debuginfo-7.10.6-11.rhel3.s390x.rpm
curl-devel-7.10.6-11.rhel3.s390x.rpm

x86_64:
curl-7.10.6-11.rhel3.i386.rpm
curl-7.10.6-11.rhel3.x86_64.rpm
curl-debuginfo-7.10.6-11.rhel3.i386.rpm
curl-debuginfo-7.10.6-11.rhel3.x86_64.rpm
curl-devel-7.10.6-11.rhel3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/curl-7.10.6-11.rhel3.src.rpm

i386:
curl-7.10.6-11.rhel3.i386.rpm
curl-debuginfo-7.10.6-11.rhel3.i386.rpm
curl-devel-7.10.6-11.rhel3.i386.rpm

x86_64:
curl-7.10.6-11.rhel3.i386.rpm
curl-7.10.6-11.rhel3.x86_64.rpm
curl-debuginfo-7.10.6-11.rhel3.i386.rpm
curl-debuginfo-7.10.6-11.rhel3.x86_64.rpm
curl-devel-7.10.6-11.rhel3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/curl-7.10.6-11.rhel3.src.rpm

i386:
curl-7.10.6-11.rhel3.i386.rpm
curl-debuginfo-7.10.6-11.rhel3.i386.rpm
curl-devel-7.10.6-11.rhel3.i386.rpm

ia64:
curl-7.10.6-11.rhel3.i386.rpm
curl-7.10.6-11.rhel3.ia64.rpm
curl-debuginfo-7.10.6-11.rhel3.i386.rpm
curl-debuginfo-7.10.6-11.rhel3.ia64.rpm
curl-devel-7.10.6-11.rhel3.ia64.rpm

x86_64:
curl-7.10.6-11.rhel3.i386.rpm
curl-7.10.6-11.rhel3.x86_64.rpm
curl-debuginfo-7.10.6-11.rhel3.i386.rpm
curl-debuginfo-7.10.6-11.rhel3.x86_64.rpm
curl-devel-7.10.6-11.rhel3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/curl-7.10.6-11.rhel3.src.rpm

i386:
curl-7.10.6-11.rhel3.i386.rpm
curl-debuginfo-7.10.6-11.rhel3.i386.rpm
curl-devel-7.10.6-11.rhel3.i386.rpm

ia64:
curl-7.10.6-11.rhel3.i386.rpm
curl-7.10.6-11.rhel3.ia64.rpm
curl-debuginfo-7.10.6-11.rhel3.i386.rpm
curl-debuginfo-7.10.6-11.rhel3.ia64.rpm
curl-devel-7.10.6-11.rhel3.ia64.rpm

x86_64:
curl-7.10.6-11.rhel3.i386.rpm
curl-7.10.6-11.rhel3.x86_64.rpm
curl-debuginfo-7.10.6-11.rhel3.i386.rpm
curl-debuginfo-7.10.6-11.rhel3.x86_64.rpm
curl-devel-7.10.6-11.rhel3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/curl-7.12.1-11.1.el4_8.3.src.rpm

i386:
curl-7.12.1-11.1.el4_8.3.i386.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.i386.rpm
curl-devel-7.12.1-11.1.el4_8.3.i386.rpm

ia64:
curl-7.12.1-11.1.el4_8.3.i386.rpm
curl-7.12.1-11.1.el4_8.3.ia64.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.i386.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.ia64.rpm
curl-devel-7.12.1-11.1.el4_8.3.ia64.rpm

ppc:
curl-7.12.1-11.1.el4_8.3.ppc.rpm
curl-7.12.1-11.1.el4_8.3.ppc64.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.ppc.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.ppc64.rpm
curl-devel-7.12.1-11.1.el4_8.3.ppc.rpm

s390:
curl-7.12.1-11.1.el4_8.3.s390.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.s390.rpm
curl-devel-7.12.1-11.1.el4_8.3.s390.rpm

s390x:
curl-7.12.1-11.1.el4_8.3.s390.rpm
curl-7.12.1-11.1.el4_8.3.s390x.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.s390.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.s390x.rpm
curl-devel-7.12.1-11.1.el4_8.3.s390x.rpm

x86_64:
curl-7.12.1-11.1.el4_8.3.i386.rpm
curl-7.12.1-11.1.el4_8.3.x86_64.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.i386.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.x86_64.rpm
curl-devel-7.12.1-11.1.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/curl-7.12.1-11.1.el4_8.3.src.rpm

i386:
curl-7.12.1-11.1.el4_8.3.i386.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.i386.rpm
curl-devel-7.12.1-11.1.el4_8.3.i386.rpm

x86_64:
curl-7.12.1-11.1.el4_8.3.i386.rpm
curl-7.12.1-11.1.el4_8.3.x86_64.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.i386.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.x86_64.rpm
curl-devel-7.12.1-11.1.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/curl-7.12.1-11.1.el4_8.3.src.rpm

i386:
curl-7.12.1-11.1.el4_8.3.i386.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.i386.rpm
curl-devel-7.12.1-11.1.el4_8.3.i386.rpm

ia64:
curl-7.12.1-11.1.el4_8.3.i386.rpm
curl-7.12.1-11.1.el4_8.3.ia64.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.i386.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.ia64.rpm
curl-devel-7.12.1-11.1.el4_8.3.ia64.rpm

x86_64:
curl-7.12.1-11.1.el4_8.3.i386.rpm
curl-7.12.1-11.1.el4_8.3.x86_64.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.i386.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.x86_64.rpm
curl-devel-7.12.1-11.1.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/curl-7.12.1-11.1.el4_8.3.src.rpm

i386:
curl-7.12.1-11.1.el4_8.3.i386.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.i386.rpm
curl-devel-7.12.1-11.1.el4_8.3.i386.rpm

ia64:
curl-7.12.1-11.1.el4_8.3.i386.rpm
curl-7.12.1-11.1.el4_8.3.ia64.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.i386.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.ia64.rpm
curl-devel-7.12.1-11.1.el4_8.3.ia64.rpm

x86_64:
curl-7.12.1-11.1.el4_8.3.i386.rpm
curl-7.12.1-11.1.el4_8.3.x86_64.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.i386.rpm
curl-debuginfo-7.12.1-11.1.el4_8.3.x86_64.rpm
curl-devel-7.12.1-11.1.el4_8.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0734.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLsjTrXlSAg2UNWIIRAqMaAKChg0FxSYaKp5/AkxXXmkQrszamVQCfYwUI
qbONvBmkxfJOCKkX/yM0Ul4=
=5NFz
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list