-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.1900.2
         Moderate: curl security, bug fix, and enhancement update
                               2 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           curl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7167  

Reference:         ESB-2016.2961
                   ESB-2016.2642

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2016

Revision History:  August 2 2017: Changed Access vector
                   August 2 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: curl security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:2016-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2016
Issue date:        2017-08-01
CVE Names:         CVE-2016-7167 
=====================================================================

1. Summary:

An update for curl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The curl packages provide the libcurl library and the curl utility for
downloading files from servers using various protocols, including HTTP,
FTP, and LDAP.

Security Fix(es):

* Multiple integer overflow flaws leading to heap-based buffer overflows
were found in the way curl handled escaping and unescaping of data. An
attacker could potentially use these flaws to crash an application using
libcurl by sending a specially crafted input to the affected libcurl
functions. (CVE-2016-7167)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1341503 - Curl request for HTTP GET with Cookie to an IPV6 address does not send the cookie
1374740 - libcurl does not accept use of ciphers *-SHA384
1375906 - CVE-2016-7167 curl: escape and unescape integer overflows
1388162 - HTTPS request hangs when HTTP proxy responds too soon
1404815 - SEC_ERROR_NO_TOKEN error when using SSL and multiple threads
1420327 - CURL 7.29 cannot connect to FTPS using proxytunnel

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
curl-7.29.0-42.el7.src.rpm

x86_64:
curl-7.29.0-42.el7.x86_64.rpm
curl-debuginfo-7.29.0-42.el7.i686.rpm
curl-debuginfo-7.29.0-42.el7.x86_64.rpm
libcurl-7.29.0-42.el7.i686.rpm
libcurl-7.29.0-42.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
curl-debuginfo-7.29.0-42.el7.i686.rpm
curl-debuginfo-7.29.0-42.el7.x86_64.rpm
libcurl-devel-7.29.0-42.el7.i686.rpm
libcurl-devel-7.29.0-42.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
curl-7.29.0-42.el7.src.rpm

x86_64:
curl-7.29.0-42.el7.x86_64.rpm
curl-debuginfo-7.29.0-42.el7.i686.rpm
curl-debuginfo-7.29.0-42.el7.x86_64.rpm
libcurl-7.29.0-42.el7.i686.rpm
libcurl-7.29.0-42.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
curl-debuginfo-7.29.0-42.el7.i686.rpm
curl-debuginfo-7.29.0-42.el7.x86_64.rpm
libcurl-devel-7.29.0-42.el7.i686.rpm
libcurl-devel-7.29.0-42.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
curl-7.29.0-42.el7.src.rpm

aarch64:
curl-7.29.0-42.el7.aarch64.rpm
curl-debuginfo-7.29.0-42.el7.aarch64.rpm
libcurl-7.29.0-42.el7.aarch64.rpm
libcurl-devel-7.29.0-42.el7.aarch64.rpm

ppc64:
curl-7.29.0-42.el7.ppc64.rpm
curl-debuginfo-7.29.0-42.el7.ppc.rpm
curl-debuginfo-7.29.0-42.el7.ppc64.rpm
libcurl-7.29.0-42.el7.ppc.rpm
libcurl-7.29.0-42.el7.ppc64.rpm
libcurl-devel-7.29.0-42.el7.ppc.rpm
libcurl-devel-7.29.0-42.el7.ppc64.rpm

ppc64le:
curl-7.29.0-42.el7.ppc64le.rpm
curl-debuginfo-7.29.0-42.el7.ppc64le.rpm
libcurl-7.29.0-42.el7.ppc64le.rpm
libcurl-devel-7.29.0-42.el7.ppc64le.rpm

s390x:
curl-7.29.0-42.el7.s390x.rpm
curl-debuginfo-7.29.0-42.el7.s390.rpm
curl-debuginfo-7.29.0-42.el7.s390x.rpm
libcurl-7.29.0-42.el7.s390.rpm
libcurl-7.29.0-42.el7.s390x.rpm
libcurl-devel-7.29.0-42.el7.s390.rpm
libcurl-devel-7.29.0-42.el7.s390x.rpm

x86_64:
curl-7.29.0-42.el7.x86_64.rpm
curl-debuginfo-7.29.0-42.el7.i686.rpm
curl-debuginfo-7.29.0-42.el7.x86_64.rpm
libcurl-7.29.0-42.el7.i686.rpm
libcurl-7.29.0-42.el7.x86_64.rpm
libcurl-devel-7.29.0-42.el7.i686.rpm
libcurl-devel-7.29.0-42.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
curl-7.29.0-42.el7.src.rpm

x86_64:
curl-7.29.0-42.el7.x86_64.rpm
curl-debuginfo-7.29.0-42.el7.i686.rpm
curl-debuginfo-7.29.0-42.el7.x86_64.rpm
libcurl-7.29.0-42.el7.i686.rpm
libcurl-7.29.0-42.el7.x86_64.rpm
libcurl-devel-7.29.0-42.el7.i686.rpm
libcurl-devel-7.29.0-42.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7167
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgLUnXlSAg2UNWIIRAmu0AKCkcZMYTZZe4rMPwVvQpbDdPFfvogCfTpdd
n/nSu3fBO8Zz/27BE8ILMuU=
=N1eA
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWYFWS4x+lLeg9Ub1AQgVSw//cv8enbVgrS80DkwC1vprtTmHiLzz0e7m
plX1cqKQERP6NbbS3MWFxhxD29H368Pc5ad6maywkJOQDGD0QPxvYu8js/ZUwDZD
2xIS7vlQKtYinglFl5GHHPQ+zBbwhwtjhug/TcLfXqJxJScvjRFkGtwQ99XlaJDZ
qt3TRBwrxAm6nNzps/UGITAP8XIkB2qwM2GufXSTNuQs09hC9ozZlc7Oy0f8QCyU
OmFm7Aahb7KG8SUl2wp5XCvo59aMvfzXcsrRYieUKd7UqfTLz++5OL950LQR7piN
0Z76R5ln8cEtDmLEVsMIyIOm85z12yvcDEb4RtxQro+c1Oq/z6xA+Lv/HSAG579Q
jRz8llyV6zWJt9vmojYOgwafcUYPPfOb7UwzKopV5AAjts5tjWEk29GOqRMzAZkR
X/0cXRvOEBPtNSMS84zl7scRuD38YM7frigKB5iRKaLxwbPLFzXvfKiqzVVn2lkq
3ONAYSjCHzj+PSupfpoEa4acEPQ2eqxXLqWe9RZSy/IeL20c+SvQEmaltns5E5vU
WMpp6mEb0AwAapX94lwPhAoX3wlfLYoiWn65QmDA+SZzhY/WZ9Yl3rmYe67AK1Lt
EAPGDaP8SzyY5Wu9cV3bK34D6N2bDkL4Jv3ha9eeoEheDZaUSHeNKaU81xCQ5LRT
up+NfaJI35E=
=3QV8
-----END PGP SIGNATURE-----