lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 18 Nov 2014 18:49:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:213 ] curl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:213
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : curl
 Date    : November 18, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated curl packages fix security vulnerability:
 
 Symeon Paraschoudis discovered that the curl_easy_duphandle() function
 in cURL has a bug that can lead to libcurl eventually sending off
 sensitive data that was not intended for sending, while performing
 a HTTP POST operation. This bug requires CURLOPT_COPYPOSTFIELDS and
 curl_easy_duphandle() to be used in that order, and then the duplicate
 handle must be used to perform the HTTP POST. The curl command line
 tool is not affected by this problem as it does not use this sequence
 (CVE-2014-3707).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3707
 http://advisories.mageia.org/MGASA-2014-0444.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 0fd4f6b5d768adda586aa5d27814096b  mbs1/x86_64/curl-7.24.0-3.7.mbs1.x86_64.rpm
 cf9074b62eaadc26f8b1c1d7df12a0ea  mbs1/x86_64/curl-examples-7.24.0-3.7.mbs1.x86_64.rpm
 c86e4aa15c8f74a4de12e32875f7fe72  mbs1/x86_64/lib64curl4-7.24.0-3.7.mbs1.x86_64.rpm
 f1928ecf0e2633868145b47e7be148bd  mbs1/x86_64/lib64curl-devel-7.24.0-3.7.mbs1.x86_64.rpm 
 54c7249a383d9f825351a9e024797487  mbs1/SRPMS/curl-7.24.0-3.7.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUa3iZmqjQ0CJFipgRAtIBAKCuan8BxyUTidnB64H3kQymlyvaYwCdEclW
3hYWPhTgGP7ts59LYXcn9M4=
=vAgu
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ