Red Hat 8874 Published by

A curl security and bug fix update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:1610-01: Moderate: curl security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: curl security and bug fix update
Advisory ID: RHSA-2021:1610-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:1610
Issue date: 2021-05-18
CVE Names: CVE-2020-8231 CVE-2020-8284 CVE-2020-8285
CVE-2020-8286
=====================================================================

1. Summary:

An update for curl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The curl packages provide the libcurl library and the curl utility for
downloading files from servers using various protocols, including HTTP,
FTP, and LDAP.

Security Fix(es):

* curl: FTP PASV command response can cause curl to connect to arbitrary
host (CVE-2020-8284)

* curl: Malicious FTP server can trigger stack overflow when
CURLOPT_CHUNK_BGN_FUNCTION is used (CVE-2020-8285)

* curl: Inferior OCSP verification (CVE-2020-8286)

* curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY
option set (CVE-2020-8231)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1868032 - CVE-2020-8231 curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set
1873327 - libcurl: Segfault when HTTPS_PROXY and NO_PROXY is used together
1895391 - multiarch conflicts in libcurl-minimal
1902667 - CVE-2020-8284 curl: FTP PASV command response can cause curl to connect to arbitrary host
1902687 - CVE-2020-8285 curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used
1906096 - CVE-2020-8286 curl: Inferior OCSP verification
1918692 - Body dropped from POST request when using proxy with NTLM authentication

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
curl-7.61.1-18.el8.src.rpm

aarch64:
curl-7.61.1-18.el8.aarch64.rpm
curl-debuginfo-7.61.1-18.el8.aarch64.rpm
curl-debugsource-7.61.1-18.el8.aarch64.rpm
curl-minimal-debuginfo-7.61.1-18.el8.aarch64.rpm
libcurl-7.61.1-18.el8.aarch64.rpm
libcurl-debuginfo-7.61.1-18.el8.aarch64.rpm
libcurl-devel-7.61.1-18.el8.aarch64.rpm
libcurl-minimal-7.61.1-18.el8.aarch64.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8.aarch64.rpm

ppc64le:
curl-7.61.1-18.el8.ppc64le.rpm
curl-debuginfo-7.61.1-18.el8.ppc64le.rpm
curl-debugsource-7.61.1-18.el8.ppc64le.rpm
curl-minimal-debuginfo-7.61.1-18.el8.ppc64le.rpm
libcurl-7.61.1-18.el8.ppc64le.rpm
libcurl-debuginfo-7.61.1-18.el8.ppc64le.rpm
libcurl-devel-7.61.1-18.el8.ppc64le.rpm
libcurl-minimal-7.61.1-18.el8.ppc64le.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8.ppc64le.rpm

s390x:
curl-7.61.1-18.el8.s390x.rpm
curl-debuginfo-7.61.1-18.el8.s390x.rpm
curl-debugsource-7.61.1-18.el8.s390x.rpm
curl-minimal-debuginfo-7.61.1-18.el8.s390x.rpm
libcurl-7.61.1-18.el8.s390x.rpm
libcurl-debuginfo-7.61.1-18.el8.s390x.rpm
libcurl-devel-7.61.1-18.el8.s390x.rpm
libcurl-minimal-7.61.1-18.el8.s390x.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8.s390x.rpm

x86_64:
curl-7.61.1-18.el8.x86_64.rpm
curl-debuginfo-7.61.1-18.el8.i686.rpm
curl-debuginfo-7.61.1-18.el8.x86_64.rpm
curl-debugsource-7.61.1-18.el8.i686.rpm
curl-debugsource-7.61.1-18.el8.x86_64.rpm
curl-minimal-debuginfo-7.61.1-18.el8.i686.rpm
curl-minimal-debuginfo-7.61.1-18.el8.x86_64.rpm
libcurl-7.61.1-18.el8.i686.rpm
libcurl-7.61.1-18.el8.x86_64.rpm
libcurl-debuginfo-7.61.1-18.el8.i686.rpm
libcurl-debuginfo-7.61.1-18.el8.x86_64.rpm
libcurl-devel-7.61.1-18.el8.i686.rpm
libcurl-devel-7.61.1-18.el8.x86_64.rpm
libcurl-minimal-7.61.1-18.el8.i686.rpm
libcurl-minimal-7.61.1-18.el8.x86_64.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8.i686.rpm
libcurl-minimal-debuginfo-7.61.1-18.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-8231
  https://access.redhat.com/security/cve/CVE-2020-8284
  https://access.redhat.com/security/cve/CVE-2020-8285
  https://access.redhat.com/security/cve/CVE-2020-8286
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.