Fedora Linux 8566 Published by

A curl security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: curl-7.69.1-5.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-da832cb434
2020-08-21 01:10:07.807349
--------------------------------------------------------------------------------

Name : curl
Product : Fedora 32
Version : 7.69.1
Release : 5.fc32
URL :   https://curl.haxx.se/
Summary : A utility for getting files from remote servers (FTP, HTTP, and others)
Description :
curl is a command line tool for transferring data with URL syntax, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer
resume, proxy tunneling and a busload of other useful tricks.

--------------------------------------------------------------------------------
Update Information:

- fix expired pointer dereference via multi API with `CURLOPT_CONNECT_ONLY`
option set (CVE-2020-8231)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug 19 2020 Kamil Dudka - 7.69.1-5
- libcurl: wrong connect-only connection (CVE-2020-8231)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1868032 - CVE-2020-8231 curl: Expired pointer dereference via multi API with `CURLOPT_CONNECT_ONLY` option set
  https://bugzilla.redhat.com/show_bug.cgi?id=1868032
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-da832cb434' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys