Moderate: curl security, bug fix, and enhancement update

Synopsis

Moderate: curl security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

Updated curl packages that fix multiple security issues, several bugs, and
add two enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Description

The curl packages provide the libcurl library and the curl utility for
downloading files from servers using various protocols, including HTTP,
FTP, and LDAP.

It was found that the libcurl library did not correctly handle partial
literal IP addresses when parsing received HTTP cookies. An attacker able
to trick a user into connecting to a malicious server could use this flaw
to set the user's cookie to a crafted domain, making other cookie-related
issues easier to exploit. (CVE-2014-3613)

A flaw was found in the way the libcurl library performed the duplication
of connection handles. If an application set the CURLOPT_COPYPOSTFIELDS
option for a handle, using the handle's duplicate could cause the
application to crash or disclose a portion of its memory. (CVE-2014-3707)

It was discovered that the libcurl library failed to properly handle URLs
with embedded end-of-line characters. An attacker able to make an
application using libcurl access a specially crafted URL via an HTTP proxy
could use this flaw to inject additional headers to the request or
construct additional requests. (CVE-2014-8150)

It was discovered that libcurl implemented aspects of the NTLM and
Negotatiate authentication incorrectly. If an application uses libcurl
and the affected mechanisms in a specifc way, certain requests to a
previously NTLM-authenticated server could appears as sent by the wrong
authenticated user. Additionally, the initial set of credentials for HTTP
Negotiate-authenticated requests could be reused in subsequent requests,
although a different set of credentials was specified. (CVE-2015-3143,
CVE-2015-3148)

Red Hat would like to thank the cURL project for reporting these issues.

Bug fixes:

  • An out-of-protocol fallback to SSL 3.0 was available with libcurl.
    Attackers could abuse the fallback to force downgrade of the SSL version.
    The fallback has been removed from libcurl. Users requiring this
    functionality can explicitly enable SSL 3.0 through the libcurl API.
    (BZ#1154060)
  • TLS 1.1 and TLS 1.2 are no longer disabled by default in libcurl. You can
    explicitly disable them through the libcurl API. (BZ#1170339)
  • FTP operations such as downloading files took a significantly long time
    to complete. Now, the FTP implementation in libcurl correctly sets blocking
    direction and estimated timeout for connections, resulting in faster FTP
    transfers. (BZ#1218272)

Enhancements:

  • With the updated packages, it is possible to explicitly enable or disable
    new Advanced Encryption Standard (AES) cipher suites to be used for the TLS
    protocol. (BZ#1066065)
  • The libcurl library did not implement a non-blocking SSL handshake, which
    negatively affected performance of applications based on the libcurl multi
    API. The non-blocking SSL handshake has been implemented in libcurl, and
    the libcurl multi API now immediately returns the control back to the
    application whenever it cannot read or write data from or to the underlying
    network socket. (BZ#1091429)
  • The libcurl library used an unnecessarily long blocking delay for actions
    with no active file descriptors, even for short operations. Some actions,
    such as resolving a host name using /etc/hosts, took a long time to
    complete. The blocking code in libcurl has been modified so that the
    initial delay is short and gradually increases until an event occurs.
    (BZ#1130239)

All curl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux Server from RHUI 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1130239 - Difference in curl performance between RHEL6 and RHEL7
  • BZ - 1136154 - CVE-2014-3613 curl: incorrect handling of IP addresses in cookie domain
  • BZ - 1154060 - curl: Disable out-of-protocol fallback to SSL 3.0
  • BZ - 1154941 - CVE-2014-3707 curl: incorrect handle duplication after COPYPOSTFIELDS
  • BZ - 1161182 - Response headers added by proxy servers missing in CURLINFO_HEADER_SIZE
  • BZ - 1166264 - NTLM: ignore CURLOPT_FORBID_REUSE during NTLM HTTP auth [RHEL-7]
  • BZ - 1170339 - use the default min/max TLS version provided by NSS
  • BZ - 1178692 - CVE-2014-8150 curl: URL request injection vulnerability in parseurlandfillconn()
  • BZ - 1213306 - CVE-2015-3143 curl: re-using authenticated connection when unauthenticated
  • BZ - 1213351 - CVE-2015-3148 curl: Negotiate not treated as connection-oriented
  • BZ - 1218272 - Performance problem with libcurl and FTP on RHEL7.X

CVEs

References