-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2033
                           curl security update
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           curl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
                   Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5436  

Reference:         ESB-2020.1494
                   ESB-2020.1177
                   ESB-2020.0651
                   ESB-2019.2839

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2505

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: curl security update
Advisory ID:       RHSA-2020:2505-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2505
Issue date:        2020-06-10
CVE Names:         CVE-2019-5436 
=====================================================================

1. Summary:

An update for curl is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The curl packages provide the libcurl library and the curl utility for
downloading files from servers using various protocols, including HTTP,
FTP, and LDAP.

Security Fix(es):

* curl: TFTP receive heap buffer overflow in tftp_receive_packet() function
(CVE-2019-5436)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1710620 - CVE-2019-5436 curl: TFTP receive heap buffer overflow in tftp_receive_packet() function

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
curl-7.29.0-54.el7_7.3.src.rpm

x86_64:
curl-7.29.0-54.el7_7.3.x86_64.rpm
curl-debuginfo-7.29.0-54.el7_7.3.i686.rpm
curl-debuginfo-7.29.0-54.el7_7.3.x86_64.rpm
libcurl-7.29.0-54.el7_7.3.i686.rpm
libcurl-7.29.0-54.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
curl-debuginfo-7.29.0-54.el7_7.3.i686.rpm
curl-debuginfo-7.29.0-54.el7_7.3.x86_64.rpm
libcurl-devel-7.29.0-54.el7_7.3.i686.rpm
libcurl-devel-7.29.0-54.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
curl-7.29.0-54.el7_7.3.src.rpm

ppc64:
curl-7.29.0-54.el7_7.3.ppc64.rpm
curl-debuginfo-7.29.0-54.el7_7.3.ppc.rpm
curl-debuginfo-7.29.0-54.el7_7.3.ppc64.rpm
libcurl-7.29.0-54.el7_7.3.ppc.rpm
libcurl-7.29.0-54.el7_7.3.ppc64.rpm
libcurl-devel-7.29.0-54.el7_7.3.ppc.rpm
libcurl-devel-7.29.0-54.el7_7.3.ppc64.rpm

ppc64le:
curl-7.29.0-54.el7_7.3.ppc64le.rpm
curl-debuginfo-7.29.0-54.el7_7.3.ppc64le.rpm
libcurl-7.29.0-54.el7_7.3.ppc64le.rpm
libcurl-devel-7.29.0-54.el7_7.3.ppc64le.rpm

s390x:
curl-7.29.0-54.el7_7.3.s390x.rpm
curl-debuginfo-7.29.0-54.el7_7.3.s390.rpm
curl-debuginfo-7.29.0-54.el7_7.3.s390x.rpm
libcurl-7.29.0-54.el7_7.3.s390.rpm
libcurl-7.29.0-54.el7_7.3.s390x.rpm
libcurl-devel-7.29.0-54.el7_7.3.s390.rpm
libcurl-devel-7.29.0-54.el7_7.3.s390x.rpm

x86_64:
curl-7.29.0-54.el7_7.3.x86_64.rpm
curl-debuginfo-7.29.0-54.el7_7.3.i686.rpm
curl-debuginfo-7.29.0-54.el7_7.3.x86_64.rpm
libcurl-7.29.0-54.el7_7.3.i686.rpm
libcurl-7.29.0-54.el7_7.3.x86_64.rpm
libcurl-devel-7.29.0-54.el7_7.3.i686.rpm
libcurl-devel-7.29.0-54.el7_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5436
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PR1z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FRdZ
-----END PGP SIGNATURE-----