Описание
Security update for curl
This update for curl fixes the following security issues:
- CVE-2016-8624: invalid URL parsing with '#' (bsc#1005646)
- CVE-2016-8623: Use-after-free via shared cookies (bsc#1005645)
- CVE-2016-8622: URL unescape heap overflow via integer truncation (bsc#1005643)
- CVE-2016-8621: curl_getdate read out of bounds (bsc#1005642)
- CVE-2016-8620: glob parser write/read out of bounds (bsc#1005640)
- CVE-2016-8619: double-free in krb5 code (bsc#1005638)
- CVE-2016-8618: double-free in curl_maprintf (bsc#1005637)
- CVE-2016-8617: OOB write via unchecked multiplication (bsc#1005635)
- CVE-2016-8616: case insensitive password comparison (bsc#1005634)
- CVE-2016-8615: cookie injection for other servers (bsc#1005633)
- CVE-2016-7167: escape and unescape integer overflows (bsc#998760)
Список пакетов
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
Ссылки
- Link for SUSE-SU-2016:2699-1
- E-Mail link for SUSE-SU-2016:2699-1
- SUSE Security Ratings
- SUSE Bug 1005633
- SUSE Bug 1005634
- SUSE Bug 1005635
- SUSE Bug 1005637
- SUSE Bug 1005638
- SUSE Bug 1005640
- SUSE Bug 1005642
- SUSE Bug 1005643
- SUSE Bug 1005645
- SUSE Bug 1005646
- SUSE Bug 998760
- SUSE CVE CVE-2016-7167 page
- SUSE CVE CVE-2016-8615 page
- SUSE CVE CVE-2016-8616 page
- SUSE CVE CVE-2016-8617 page
- SUSE CVE CVE-2016-8618 page
- SUSE CVE CVE-2016-8619 page
Описание
Multiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) curl_easy_unescape functions in libcurl before 7.50.3 allow attackers to have unspecified impact via a string of length 0xffffffff, which triggers a heap-based buffer overflow.
Затронутые продукты
Ссылки
- CVE-2016-7167
- SUSE Bug 998760
Описание
A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie jar.
Затронутые продукты
Ссылки
- CVE-2016-8615
- SUSE Bug 1005633
Описание
A flaw was found in curl before version 7.51.0 When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections. This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped credentials, an attacker can cause that connection to be reused if s/he knows the case-insensitive version of the correct password.
Затронутые продукты
Ссылки
- CVE-2016-8616
- SUSE Bug 1005634
Описание
The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via `CURLOPT_USERNAME`.
Затронутые продукты
Ссылки
- CVE-2016-8617
- SUSE Bug 1005635
Описание
The libcurl API function called `curl_maprintf()` before version 7.51.0 can be tricked into doing a double-free due to an unsafe `size_t` multiplication, on systems using 32 bit `size_t` variables.
Затронутые продукты
Ссылки
- CVE-2016-8618
- SUSE Bug 1005637
Описание
The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.
Затронутые продукты
Ссылки
- CVE-2016-8619
- SUSE Bug 1005638
Описание
The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled input.
Затронутые продукты
Ссылки
- CVE-2016-8620
- SUSE Bug 1005640
Описание
The `curl_getdate` function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit short.
Затронутые продукты
Ссылки
- CVE-2016-8621
- SUSE Bug 1005642
Описание
The URL percent-encoding decode function in libcurl before 7.51.0 is called `curl_easy_unescape`. Internally, even if this function would be made to allocate a unscape destination buffer larger than 2GB, it would return that new length in a signed 32 bit integer variable, thus the length would get either just truncated or both truncated and turned negative. That could then lead to libcurl writing outside of its heap based buffer.
Затронутые продукты
Ссылки
- CVE-2016-8622
- SUSE Bug 1005643
Описание
A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.
Затронутые продукты
Ссылки
- CVE-2016-8623
- SUSE Bug 1005645
Описание
curl before version 7.51.0 doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into connecting to a different host. This may have security implications if you for example use an URL parser that follows the RFC to check for allowed domains before using curl to request them.
Затронутые продукты
Ссылки
- CVE-2016-8624
- SUSE Bug 1005646