Home / mailingsPDF  

[SECURITY] [DSA 3638-1] curl security update

Posted on 03 August 2016
Debian Security Advisory

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3638-1 security@debian.org
https://www.debian.org/security/ Alessandro Ghedini
August 03, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : curl
CVE ID : CVE-2016-5419 CVE-2016-5420 CVE-2016-5421

Several vulnerabilities were discovered in cURL, an URL transfer library:

CVE-2016-5419

Bru Rom discovered that libcurl would attempt to resume a TLS session
even if the client certificate had changed.

CVE-2016-5420

It was discovered that libcurl did not consider client certificates
when reusing TLS connections.

CVE-2016-5421

Marcelo Echeverria and Fernando Muñoz discovered that libcurl was
vulnerable to a use-after-free flaw.

For the stable distribution (jessie), these problems have been fixed in
version 7.38.0-4+deb8u4.

For the unstable distribution (sid), these problems have been fixed in
version 7.50.1-1.

We recommend that you upgrade your curl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

 

TOP