-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2542.2
                           curl vulnerabilities
                              24 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           curl
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000254 CVE-2017-1000101 CVE-2017-1000100
                   CVE-2017-7407 CVE-2016-9586 

Reference:         ESB-2017.1774
                   ESB-2017.0814

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3441-1

Revision History:  October 24 2017: USN-3441-1 fixed several vulnerabilities 
				    in curl. This update provides the 
				    corresponding update for Ubuntu 12.04 ESM.
                   October 11 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3441-2: curl vulnerabilities
Ubuntu Security Notice USN-3441-2

23rd October, 2017
curl vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 12.04 LTS

Summary

Several security issues were fixed in curl.
Software description

    curl - HTTP, HTTPS, and FTP client and client libraries

Details

USN-3441-1 fixed several vulnerabilities in curl. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Daniel Stenberg discovered that curl incorrectly handled large floating
point output. A remote attacker could use this issue to cause curl to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-9586)

Even Rouault discovered that curl incorrectly handled large file names when
doing TFTP transfers. A remote attacker could use this issue to cause curl
to crash, resulting in a denial of service, or possibly obtain sensitive
memory contents. (CVE-2017-1000100)

Brian Carpenter and Yongji Ouyang discovered that curl incorrectly handled
numerical range globbing. A remote attacker could use this issue to cause
curl to crash, resulting in a denial of service, or possibly obtain
sensitive memory contents. (CVE-2017-1000101)

Max Dymond discovered that curl incorrectly handled FTP PWD responses. A
remote attacker could use this issue to cause curl to crash, resulting in a
denial of service. (CVE-2017-1000254)

Brian Carpenter discovered that curl incorrectly handled IMAP FETCH
response lines. A remote attacker could use this issue to cause curl to
crash, resulting in a denial of service, or possibly execute arbitrary
code.(CVE-2017-1000257)

Brian Carpenter discovered that curl incorrectly handled the --write-out
command line option. A local attacker could possibly use this issue to
obtain sensitive memory contents. (CVE-2017-7407)
Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 12.04 LTS:
    libcurl3-nss 7.22.0-3ubuntu4.18 
    curl 7.22.0-3ubuntu4.18 
    libcurl3-gnutls 7.22.0-3ubuntu4.18 
    libcurl3 7.22.0-3ubuntu4.18 

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.
References

CVE-2016-9586, CVE-2017-1000100, CVE-2017-1000254, CVE-2017-1000257, CVE-2017-7407

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AL/a
-----END PGP SIGNATURE-----