-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0561
                           curl security update
                               22 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           curl
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1944  

Reference:         ESB-2013.0535

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2660

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2660-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
April 20, 2013                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : curl
Vulnerability  : exposure of sensitive information
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-1944
Debian Bug     : 705274

Yamada Yasuharu discovered that cURL, an URL transfer library, is
vulnerable to expose potentially sensitive information when doing
requests across domains with matching tails. Due to a bug in the
tailmatch function when matching domain names, it was possible that
cookies set for a domain 'ample.com' could accidentally also be sent
by libcurl when communicating with 'example.com'.

Both curl the command line tool and applications using the libcurl
library are vulnerable.

For the stable distribution (squeeze), this problem has been fixed in
version 7.21.0-2.1+squeeze3.

For the testing distribution (wheezy), this problem has been fixed in
version 7.26.0-1+wheezy2.

For the unstable distribution (sid), this problem has been fixed in
version 7.29.0-2.1.

We recommend that you upgrade your curl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJRcqt6AAoJEFb2GnlAHawEJsgH/RFAPpyxjMJs5IUbnaGBB17w
p3sfg7uC92mYHvUcXb2tXLzJTJ7QBWZTbvo9Dnr0r72WU9AJCmOZ3FiSrU6hlLZG
QommSJgi+614IjQV6IcYIs5MM4Ne/KNBAcz31ROr5xqRNLQo4N6cxBj9NKnsi1Ut
f6xrQInVKp5WNx3qMGtxAKfVrCMcMRM0OTW+ASJI1r4smVSVdUBrJSkk0mg08jZG
QQeAXtOOSbkahKpwcgGETgU+l1MTYkgjSZwwRtWJUbdPSeUrNl8SHM9Fa7h1c/j9
b/2odiynlhXYyOkj1PyPaNireEBsLOCY2xRZH27fZGh6AXFC07KS6Io4NYnDfJQ=
=MBDd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kL5g
-----END PGP SIGNATURE-----