You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa cURL

Sigurnosni nedostaci programskog paketa cURL

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201712-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: cURL: Multiple vulnerabilities
Date: December 14, 2017
Bugs: #633430, #635140, #638734
ID: 201712-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in cURL, the worst of which
may allow execution of arbitrary code.

Background
==========

A command line tool and library for transferring data with URLs.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/curl < 7.57.0 >= 7.57.0

Description
===========

Multiple vulnerabilities have been discovered in cURL. Please review
the CVE identifiers referenced below for details.

Impact
======

Remote attackers could cause a Denial of Service condition, disclose
sensitive information or other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cURL users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/curl-7.57.0”

References
==========

[ 1 ] CVE-2017-1000254
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000254
[ 2 ] CVE-2017-1000257
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000257
[ 3 ] CVE-2017-8816
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8816
[ 4 ] CVE-2017-8817
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8817
[ 5 ] CVE-2017-8818
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8818

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201712-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=HWP/
—–END PGP SIGNATURE—–

Top
More in Preporuke
Sigurnosni nedostaci programskog paketa OpenSSL

Otkriveni su sigurnosni nedostaci u programskom paketu OpenSSL za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close