[RHSA-2020:5002-01] Moderate: curl security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 10 13:23:10 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: curl security update
Advisory ID:       RHSA-2020:5002-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5002
Issue date:        2020-11-10
CVE Names:         CVE-2020-8177 
=====================================================================

1. Summary:

An update for curl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The curl packages provide the libcurl library and the curl utility for
downloading files from servers using various protocols, including HTTP,
FTP, and LDAP.

Security Fix(es):

* curl: Incorrect argument check can allow remote servers to overwrite
local files (CVE-2020-8177)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1847915 - CVE-2020-8177 curl: Incorrect argument check can allow remote servers to overwrite local files

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
curl-7.29.0-59.el7_9.1.src.rpm

x86_64:
curl-7.29.0-59.el7_9.1.x86_64.rpm
curl-debuginfo-7.29.0-59.el7_9.1.i686.rpm
curl-debuginfo-7.29.0-59.el7_9.1.x86_64.rpm
libcurl-7.29.0-59.el7_9.1.i686.rpm
libcurl-7.29.0-59.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
curl-debuginfo-7.29.0-59.el7_9.1.i686.rpm
curl-debuginfo-7.29.0-59.el7_9.1.x86_64.rpm
libcurl-devel-7.29.0-59.el7_9.1.i686.rpm
libcurl-devel-7.29.0-59.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
curl-7.29.0-59.el7_9.1.src.rpm

x86_64:
curl-7.29.0-59.el7_9.1.x86_64.rpm
curl-debuginfo-7.29.0-59.el7_9.1.i686.rpm
curl-debuginfo-7.29.0-59.el7_9.1.x86_64.rpm
libcurl-7.29.0-59.el7_9.1.i686.rpm
libcurl-7.29.0-59.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
curl-debuginfo-7.29.0-59.el7_9.1.i686.rpm
curl-debuginfo-7.29.0-59.el7_9.1.x86_64.rpm
libcurl-devel-7.29.0-59.el7_9.1.i686.rpm
libcurl-devel-7.29.0-59.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
curl-7.29.0-59.el7_9.1.src.rpm

ppc64:
curl-7.29.0-59.el7_9.1.ppc64.rpm
curl-debuginfo-7.29.0-59.el7_9.1.ppc.rpm
curl-debuginfo-7.29.0-59.el7_9.1.ppc64.rpm
libcurl-7.29.0-59.el7_9.1.ppc.rpm
libcurl-7.29.0-59.el7_9.1.ppc64.rpm
libcurl-devel-7.29.0-59.el7_9.1.ppc.rpm
libcurl-devel-7.29.0-59.el7_9.1.ppc64.rpm

ppc64le:
curl-7.29.0-59.el7_9.1.ppc64le.rpm
curl-debuginfo-7.29.0-59.el7_9.1.ppc64le.rpm
libcurl-7.29.0-59.el7_9.1.ppc64le.rpm
libcurl-devel-7.29.0-59.el7_9.1.ppc64le.rpm

s390x:
curl-7.29.0-59.el7_9.1.s390x.rpm
curl-debuginfo-7.29.0-59.el7_9.1.s390.rpm
curl-debuginfo-7.29.0-59.el7_9.1.s390x.rpm
libcurl-7.29.0-59.el7_9.1.s390.rpm
libcurl-7.29.0-59.el7_9.1.s390x.rpm
libcurl-devel-7.29.0-59.el7_9.1.s390.rpm
libcurl-devel-7.29.0-59.el7_9.1.s390x.rpm

x86_64:
curl-7.29.0-59.el7_9.1.x86_64.rpm
curl-debuginfo-7.29.0-59.el7_9.1.i686.rpm
curl-debuginfo-7.29.0-59.el7_9.1.x86_64.rpm
libcurl-7.29.0-59.el7_9.1.i686.rpm
libcurl-7.29.0-59.el7_9.1.x86_64.rpm
libcurl-devel-7.29.0-59.el7_9.1.i686.rpm
libcurl-devel-7.29.0-59.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
curl-7.29.0-59.el7_9.1.src.rpm

x86_64:
curl-7.29.0-59.el7_9.1.x86_64.rpm
curl-debuginfo-7.29.0-59.el7_9.1.i686.rpm
curl-debuginfo-7.29.0-59.el7_9.1.x86_64.rpm
libcurl-7.29.0-59.el7_9.1.i686.rpm
libcurl-7.29.0-59.el7_9.1.x86_64.rpm
libcurl-devel-7.29.0-59.el7_9.1.i686.rpm
libcurl-devel-7.29.0-59.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8177
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+Mkm
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list