-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0698
                      Moderate: curl security update
                                6 July 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           curl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2192  

Reference:         ESB-2011.0691

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0918.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: curl security update
Advisory ID:       RHSA-2011:0918-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0918.html
Issue date:        2011-07-05
CVE Names:         CVE-2011-2192 
=====================================================================

1. Summary:

Updated curl packages that fix one security issue are now available for Red
Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

cURL provides the libcurl library and a command line tool for downloading
files from servers using various protocols, including HTTP, FTP, and LDAP.

It was found that cURL always performed credential delegation when
authenticating with GSSAPI. A rogue server could use this flaw to obtain
the client's credentials and impersonate that client to other servers that
are using GSSAPI. (CVE-2011-2192)

Users of curl should upgrade to these updated packages, which contain a
backported patch to correct this issue. All running applications using
libcurl must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

711454 - CVE-2011-2192 curl: Improper delegation of client credentials during GSS negotiation

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm

i386:
curl-7.12.1-17.el4.i386.rpm
curl-debuginfo-7.12.1-17.el4.i386.rpm
curl-devel-7.12.1-17.el4.i386.rpm

ia64:
curl-7.12.1-17.el4.i386.rpm
curl-7.12.1-17.el4.ia64.rpm
curl-debuginfo-7.12.1-17.el4.i386.rpm
curl-debuginfo-7.12.1-17.el4.ia64.rpm
curl-devel-7.12.1-17.el4.ia64.rpm

ppc:
curl-7.12.1-17.el4.ppc.rpm
curl-7.12.1-17.el4.ppc64.rpm
curl-debuginfo-7.12.1-17.el4.ppc.rpm
curl-debuginfo-7.12.1-17.el4.ppc64.rpm
curl-devel-7.12.1-17.el4.ppc.rpm

s390:
curl-7.12.1-17.el4.s390.rpm
curl-debuginfo-7.12.1-17.el4.s390.rpm
curl-devel-7.12.1-17.el4.s390.rpm

s390x:
curl-7.12.1-17.el4.s390.rpm
curl-7.12.1-17.el4.s390x.rpm
curl-debuginfo-7.12.1-17.el4.s390.rpm
curl-debuginfo-7.12.1-17.el4.s390x.rpm
curl-devel-7.12.1-17.el4.s390x.rpm

x86_64:
curl-7.12.1-17.el4.i386.rpm
curl-7.12.1-17.el4.x86_64.rpm
curl-debuginfo-7.12.1-17.el4.i386.rpm
curl-debuginfo-7.12.1-17.el4.x86_64.rpm
curl-devel-7.12.1-17.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm

i386:
curl-7.12.1-17.el4.i386.rpm
curl-debuginfo-7.12.1-17.el4.i386.rpm
curl-devel-7.12.1-17.el4.i386.rpm

x86_64:
curl-7.12.1-17.el4.i386.rpm
curl-7.12.1-17.el4.x86_64.rpm
curl-debuginfo-7.12.1-17.el4.i386.rpm
curl-debuginfo-7.12.1-17.el4.x86_64.rpm
curl-devel-7.12.1-17.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm

i386:
curl-7.12.1-17.el4.i386.rpm
curl-debuginfo-7.12.1-17.el4.i386.rpm
curl-devel-7.12.1-17.el4.i386.rpm

ia64:
curl-7.12.1-17.el4.i386.rpm
curl-7.12.1-17.el4.ia64.rpm
curl-debuginfo-7.12.1-17.el4.i386.rpm
curl-debuginfo-7.12.1-17.el4.ia64.rpm
curl-devel-7.12.1-17.el4.ia64.rpm

x86_64:
curl-7.12.1-17.el4.i386.rpm
curl-7.12.1-17.el4.x86_64.rpm
curl-debuginfo-7.12.1-17.el4.i386.rpm
curl-debuginfo-7.12.1-17.el4.x86_64.rpm
curl-devel-7.12.1-17.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/curl-7.12.1-17.el4.src.rpm

i386:
curl-7.12.1-17.el4.i386.rpm
curl-debuginfo-7.12.1-17.el4.i386.rpm
curl-devel-7.12.1-17.el4.i386.rpm

ia64:
curl-7.12.1-17.el4.i386.rpm
curl-7.12.1-17.el4.ia64.rpm
curl-debuginfo-7.12.1-17.el4.i386.rpm
curl-debuginfo-7.12.1-17.el4.ia64.rpm
curl-devel-7.12.1-17.el4.ia64.rpm

x86_64:
curl-7.12.1-17.el4.i386.rpm
curl-7.12.1-17.el4.x86_64.rpm
curl-debuginfo-7.12.1-17.el4.i386.rpm
curl-debuginfo-7.12.1-17.el4.x86_64.rpm
curl-devel-7.12.1-17.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/curl-7.15.5-9.el5_6.3.src.rpm

i386:
curl-7.15.5-9.el5_6.3.i386.rpm
curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm

x86_64:
curl-7.15.5-9.el5_6.3.i386.rpm
curl-7.15.5-9.el5_6.3.x86_64.rpm
curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm
curl-debuginfo-7.15.5-9.el5_6.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/curl-7.15.5-9.el5_6.3.src.rpm

i386:
curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm
curl-devel-7.15.5-9.el5_6.3.i386.rpm

x86_64:
curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm
curl-debuginfo-7.15.5-9.el5_6.3.x86_64.rpm
curl-devel-7.15.5-9.el5_6.3.i386.rpm
curl-devel-7.15.5-9.el5_6.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/curl-7.15.5-9.el5_6.3.src.rpm

i386:
curl-7.15.5-9.el5_6.3.i386.rpm
curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm
curl-devel-7.15.5-9.el5_6.3.i386.rpm

ia64:
curl-7.15.5-9.el5_6.3.ia64.rpm
curl-debuginfo-7.15.5-9.el5_6.3.ia64.rpm
curl-devel-7.15.5-9.el5_6.3.ia64.rpm

ppc:
curl-7.15.5-9.el5_6.3.ppc.rpm
curl-7.15.5-9.el5_6.3.ppc64.rpm
curl-debuginfo-7.15.5-9.el5_6.3.ppc.rpm
curl-debuginfo-7.15.5-9.el5_6.3.ppc64.rpm
curl-devel-7.15.5-9.el5_6.3.ppc.rpm
curl-devel-7.15.5-9.el5_6.3.ppc64.rpm

s390x:
curl-7.15.5-9.el5_6.3.s390.rpm
curl-7.15.5-9.el5_6.3.s390x.rpm
curl-debuginfo-7.15.5-9.el5_6.3.s390.rpm
curl-debuginfo-7.15.5-9.el5_6.3.s390x.rpm
curl-devel-7.15.5-9.el5_6.3.s390.rpm
curl-devel-7.15.5-9.el5_6.3.s390x.rpm

x86_64:
curl-7.15.5-9.el5_6.3.i386.rpm
curl-7.15.5-9.el5_6.3.x86_64.rpm
curl-debuginfo-7.15.5-9.el5_6.3.i386.rpm
curl-debuginfo-7.15.5-9.el5_6.3.x86_64.rpm
curl-devel-7.15.5-9.el5_6.3.i386.rpm
curl-devel-7.15.5-9.el5_6.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm

i386:
curl-7.19.7-26.el6_1.1.i686.rpm
curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm
libcurl-7.19.7-26.el6_1.1.i686.rpm

x86_64:
curl-7.19.7-26.el6_1.1.x86_64.rpm
curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm
curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm
libcurl-7.19.7-26.el6_1.1.i686.rpm
libcurl-7.19.7-26.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm

i386:
curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm
libcurl-devel-7.19.7-26.el6_1.1.i686.rpm

x86_64:
curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm
curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm
libcurl-devel-7.19.7-26.el6_1.1.i686.rpm
libcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm

x86_64:
curl-7.19.7-26.el6_1.1.x86_64.rpm
curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm
curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm
libcurl-7.19.7-26.el6_1.1.i686.rpm
libcurl-7.19.7-26.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm

x86_64:
curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm
curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm
libcurl-devel-7.19.7-26.el6_1.1.i686.rpm
libcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm

i386:
curl-7.19.7-26.el6_1.1.i686.rpm
curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm
libcurl-7.19.7-26.el6_1.1.i686.rpm
libcurl-devel-7.19.7-26.el6_1.1.i686.rpm

ppc64:
curl-7.19.7-26.el6_1.1.ppc64.rpm
curl-debuginfo-7.19.7-26.el6_1.1.ppc.rpm
curl-debuginfo-7.19.7-26.el6_1.1.ppc64.rpm
libcurl-7.19.7-26.el6_1.1.ppc.rpm
libcurl-7.19.7-26.el6_1.1.ppc64.rpm
libcurl-devel-7.19.7-26.el6_1.1.ppc.rpm
libcurl-devel-7.19.7-26.el6_1.1.ppc64.rpm

s390x:
curl-7.19.7-26.el6_1.1.s390x.rpm
curl-debuginfo-7.19.7-26.el6_1.1.s390.rpm
curl-debuginfo-7.19.7-26.el6_1.1.s390x.rpm
libcurl-7.19.7-26.el6_1.1.s390.rpm
libcurl-7.19.7-26.el6_1.1.s390x.rpm
libcurl-devel-7.19.7-26.el6_1.1.s390.rpm
libcurl-devel-7.19.7-26.el6_1.1.s390x.rpm

x86_64:
curl-7.19.7-26.el6_1.1.x86_64.rpm
curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm
curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm
libcurl-7.19.7-26.el6_1.1.i686.rpm
libcurl-7.19.7-26.el6_1.1.x86_64.rpm
libcurl-devel-7.19.7-26.el6_1.1.i686.rpm
libcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/curl-7.19.7-26.el6_1.1.src.rpm

i386:
curl-7.19.7-26.el6_1.1.i686.rpm
curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm
libcurl-7.19.7-26.el6_1.1.i686.rpm
libcurl-devel-7.19.7-26.el6_1.1.i686.rpm

x86_64:
curl-7.19.7-26.el6_1.1.x86_64.rpm
curl-debuginfo-7.19.7-26.el6_1.1.i686.rpm
curl-debuginfo-7.19.7-26.el6_1.1.x86_64.rpm
libcurl-7.19.7-26.el6_1.1.i686.rpm
libcurl-7.19.7-26.el6_1.1.x86_64.rpm
libcurl-devel-7.19.7-26.el6_1.1.i686.rpm
libcurl-devel-7.19.7-26.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2192.html
https://access.redhat.com/security/updates/classification/#moderate
http://curl.haxx.se/docs/adv_20110623.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOE1PXXlSAg2UNWIIRAnwXAJ9g/rjErfEDe3QRETAj8sNur4SW5QCdFaan
oXfQDHj8Bmh5DRFH0OylbsU=
=UTAX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VyvU
-----END PGP SIGNATURE-----