-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3372
          Moderate: curl and nss-pem security and bug fix update
                              31 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           curl
                   nss-pem
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote/Unauthenticated      
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000301 CVE-2018-1000122 CVE-2018-1000121
                   CVE-2018-1000120 CVE-2018-1000007 

Reference:         ESB-2018.2229
                   ESB-2018.0783
                   ESB-2018.0752

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3157

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: curl and nss-pem security and bug fix update
Advisory ID:       RHSA-2018:3157-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3157
Issue date:        2018-10-30
CVE Names:         CVE-2018-1000007 CVE-2018-1000120 CVE-2018-1000121 
                   CVE-2018-1000122 CVE-2018-1000301 
=====================================================================

1. Summary:

An update for curl and nss-pem is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

The curl packages provide the libcurl library and the curl utility for
downloading files from servers using various protocols, including HTTP,
FTP, and LDAP.

The nss-pem package provides the PEM file reader for Network Security
Services (NSS) implemented as a PKCS#11 module.

Security Fix(es):

* curl: HTTP authentication leak in redirects (CVE-2018-1000007)

* curl: FTP path trickery leads to NIL byte out of bounds write
(CVE-2018-1000120)

* curl: RTSP RTP buffer over-read (CVE-2018-1000122)

* curl: Out-of-bounds heap read when missing RTSP headers allows
information leak of denial of service (CVE-2018-1000301)

* curl: LDAP NULL pointer dereference (CVE-2018-1000121)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Curl project for reporting these issues.
Upstream acknowledges Craig de Stigter as the original reporter of
CVE-2018-1000007; Duy Phan Thanh as the original reporter of
CVE-2018-1000120; Max Dymond as the original reporter of CVE-2018-1000122;
the OSS-fuzz project as the original reporter of CVE-2018-1000301; and
Dario Weisser as the original reporter of CVE-2018-1000121.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1510247 - make libcurl use the new PK11_CreateManagedGenericObject() function with nss-3.34 and newer
1537125 - CVE-2018-1000007 curl: HTTP authentication leak in redirects
1542256 - --tlsauthtype does not work (documentation only change)
1552628 - CVE-2018-1000120 curl: FTP path trickery leads to NIL byte out of bounds write
1552631 - CVE-2018-1000121 curl: LDAP NULL pointer dereference
1553398 - CVE-2018-1000122 curl: RTSP RTP buffer over-read
1575536 - CVE-2018-1000301 curl: Out-of-bounds heap read when missing RTSP headers allows information leak of denial of service
1610998 - libcurl/curl >= 7.29.0-47 breaks yum update functionality on EC2 RHEL instances (401 unauthorized)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
curl-7.29.0-51.el7.src.rpm
nss-pem-1.0.3-5.el7.src.rpm

x86_64:
curl-7.29.0-51.el7.x86_64.rpm
curl-debuginfo-7.29.0-51.el7.i686.rpm
curl-debuginfo-7.29.0-51.el7.x86_64.rpm
libcurl-7.29.0-51.el7.i686.rpm
libcurl-7.29.0-51.el7.x86_64.rpm
nss-pem-1.0.3-5.el7.i686.rpm
nss-pem-1.0.3-5.el7.x86_64.rpm
nss-pem-debuginfo-1.0.3-5.el7.i686.rpm
nss-pem-debuginfo-1.0.3-5.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
curl-debuginfo-7.29.0-51.el7.i686.rpm
curl-debuginfo-7.29.0-51.el7.x86_64.rpm
libcurl-devel-7.29.0-51.el7.i686.rpm
libcurl-devel-7.29.0-51.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
curl-7.29.0-51.el7.src.rpm
nss-pem-1.0.3-5.el7.src.rpm

x86_64:
curl-7.29.0-51.el7.x86_64.rpm
curl-debuginfo-7.29.0-51.el7.i686.rpm
curl-debuginfo-7.29.0-51.el7.x86_64.rpm
libcurl-7.29.0-51.el7.i686.rpm
libcurl-7.29.0-51.el7.x86_64.rpm
nss-pem-1.0.3-5.el7.i686.rpm
nss-pem-1.0.3-5.el7.x86_64.rpm
nss-pem-debuginfo-1.0.3-5.el7.i686.rpm
nss-pem-debuginfo-1.0.3-5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
curl-debuginfo-7.29.0-51.el7.i686.rpm
curl-debuginfo-7.29.0-51.el7.x86_64.rpm
libcurl-devel-7.29.0-51.el7.i686.rpm
libcurl-devel-7.29.0-51.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
curl-7.29.0-51.el7.src.rpm
nss-pem-1.0.3-5.el7.src.rpm

ppc64:
curl-7.29.0-51.el7.ppc64.rpm
curl-debuginfo-7.29.0-51.el7.ppc.rpm
curl-debuginfo-7.29.0-51.el7.ppc64.rpm
libcurl-7.29.0-51.el7.ppc.rpm
libcurl-7.29.0-51.el7.ppc64.rpm
libcurl-devel-7.29.0-51.el7.ppc.rpm
libcurl-devel-7.29.0-51.el7.ppc64.rpm
nss-pem-1.0.3-5.el7.ppc.rpm
nss-pem-1.0.3-5.el7.ppc64.rpm
nss-pem-debuginfo-1.0.3-5.el7.ppc.rpm
nss-pem-debuginfo-1.0.3-5.el7.ppc64.rpm

ppc64le:
curl-7.29.0-51.el7.ppc64le.rpm
curl-debuginfo-7.29.0-51.el7.ppc64le.rpm
libcurl-7.29.0-51.el7.ppc64le.rpm
libcurl-devel-7.29.0-51.el7.ppc64le.rpm
nss-pem-1.0.3-5.el7.ppc64le.rpm
nss-pem-debuginfo-1.0.3-5.el7.ppc64le.rpm

s390x:
curl-7.29.0-51.el7.s390x.rpm
curl-debuginfo-7.29.0-51.el7.s390.rpm
curl-debuginfo-7.29.0-51.el7.s390x.rpm
libcurl-7.29.0-51.el7.s390.rpm
libcurl-7.29.0-51.el7.s390x.rpm
libcurl-devel-7.29.0-51.el7.s390.rpm
libcurl-devel-7.29.0-51.el7.s390x.rpm
nss-pem-1.0.3-5.el7.s390.rpm
nss-pem-1.0.3-5.el7.s390x.rpm
nss-pem-debuginfo-1.0.3-5.el7.s390.rpm
nss-pem-debuginfo-1.0.3-5.el7.s390x.rpm

x86_64:
curl-7.29.0-51.el7.x86_64.rpm
curl-debuginfo-7.29.0-51.el7.i686.rpm
curl-debuginfo-7.29.0-51.el7.x86_64.rpm
libcurl-7.29.0-51.el7.i686.rpm
libcurl-7.29.0-51.el7.x86_64.rpm
libcurl-devel-7.29.0-51.el7.i686.rpm
libcurl-devel-7.29.0-51.el7.x86_64.rpm
nss-pem-1.0.3-5.el7.i686.rpm
nss-pem-1.0.3-5.el7.x86_64.rpm
nss-pem-debuginfo-1.0.3-5.el7.i686.rpm
nss-pem-debuginfo-1.0.3-5.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
curl-7.29.0-51.el7.src.rpm
nss-pem-1.0.3-5.el7.src.rpm

aarch64:
curl-7.29.0-51.el7.aarch64.rpm
curl-debuginfo-7.29.0-51.el7.aarch64.rpm
libcurl-7.29.0-51.el7.aarch64.rpm
libcurl-devel-7.29.0-51.el7.aarch64.rpm
nss-pem-1.0.3-5.el7.aarch64.rpm
nss-pem-debuginfo-1.0.3-5.el7.aarch64.rpm

ppc64le:
curl-7.29.0-51.el7.ppc64le.rpm
curl-debuginfo-7.29.0-51.el7.ppc64le.rpm
libcurl-7.29.0-51.el7.ppc64le.rpm
libcurl-devel-7.29.0-51.el7.ppc64le.rpm
nss-pem-1.0.3-5.el7.ppc64le.rpm
nss-pem-debuginfo-1.0.3-5.el7.ppc64le.rpm

s390x:
curl-7.29.0-51.el7.s390x.rpm
curl-debuginfo-7.29.0-51.el7.s390.rpm
curl-debuginfo-7.29.0-51.el7.s390x.rpm
libcurl-7.29.0-51.el7.s390.rpm
libcurl-7.29.0-51.el7.s390x.rpm
libcurl-devel-7.29.0-51.el7.s390.rpm
libcurl-devel-7.29.0-51.el7.s390x.rpm
nss-pem-1.0.3-5.el7.s390.rpm
nss-pem-1.0.3-5.el7.s390x.rpm
nss-pem-debuginfo-1.0.3-5.el7.s390.rpm
nss-pem-debuginfo-1.0.3-5.el7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
curl-7.29.0-51.el7.src.rpm
nss-pem-1.0.3-5.el7.src.rpm

x86_64:
curl-7.29.0-51.el7.x86_64.rpm
curl-debuginfo-7.29.0-51.el7.i686.rpm
curl-debuginfo-7.29.0-51.el7.x86_64.rpm
libcurl-7.29.0-51.el7.i686.rpm
libcurl-7.29.0-51.el7.x86_64.rpm
libcurl-devel-7.29.0-51.el7.i686.rpm
libcurl-devel-7.29.0-51.el7.x86_64.rpm
nss-pem-1.0.3-5.el7.i686.rpm
nss-pem-1.0.3-5.el7.x86_64.rpm
nss-pem-debuginfo-1.0.3-5.el7.i686.rpm
nss-pem-debuginfo-1.0.3-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000007
https://access.redhat.com/security/cve/CVE-2018-1000120
https://access.redhat.com/security/cve/CVE-2018-1000121
https://access.redhat.com/security/cve/CVE-2018-1000122
https://access.redhat.com/security/cve/CVE-2018-1000301
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW9gQPdzjgjWX9erEAQiiQg/+PwGIy3Pispc1B2AxZ+WJG27H53sbmXHO
L0+P7Eglj7v8Wh9eLoqm0iraH0b+mEnEtQGGr7/U/it0IRmPNuzIH0p++GDp7+dT
gUU02Qs3cb3tPiDBFlPOH/L56MatLLMpTRCbp64kH/nip0+quTzsz4YlmWyovSks
SieMSQy0hggn6p6Q7iDuZ2lSOzoiKOfMfVmamEVU3IvnKoN84FyfiW4TPQTC89Dw
onIMndN8T1uDFaNAOnVDreWIDTymTl4esDY7EuuUFGaBGWEbv/I0WPSz/UlkCNzW
xD3O5pHPNW8kAhma6wWvuo4DXmOzT5ozqeR2kPjGvTZRE7Idv0OfnP+mnnLXnWMu
ta1rvkn+8DnhYWyGdKMrsfiq3k6HRKiypftBt97VXAHAO7gO2xlwKQFKt+V2Soli
D4RxfNbAhbZCJxZk+bWOZNoXe/tQuBP10UHyBP4jXQpG+zX1MsVPpzfHu9Nd6kFL
FcTfX7cjHue4KMXVcg6RWptM2L4hNh9c34d6gUPNg3B88RC5vBrvla+qOl92WSMn
LCJp7A8gVFgVKuWH9sOpummyFtjNKmYcLuelCUfAG2d4KLLqZd6j5tP5frnWtaUp
S6XkKb41NAnewBFnySpPUU9cpr+mz9PTNEq/s9sMiqwNcP/PCqR4xZq5AaM44L1P
a7galz4Z0MY=
=wwzc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S6fP
-----END PGP SIGNATURE-----