- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Low: curl security update
Advisory ID:       RHSA-2005:340-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:340.html
Issue date:        2005-04-05
Updated on:        2005-04-05
Product:           Red Hat Enterprise Linux
Keywords:          curl overflows
CVE Names:         CAN-2005-0490
- ---------------------------------------------------------------------1. Summary:

Updated curl packages are now available.

This update has been rated as having low security impact by the
Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and
Dict servers, using any of the supported protocols. cURL is designed
to work without user interaction or any kind of interactivity. 

Multiple buffer overflow bugs were found in the way curl processes base64
encoded replies. If a victim can be tricked into visiting a URL with curl,
a malicious web server could execute arbitrary code on a victim's machine.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2005-0490 to this issue.

All users of curl are advised to upgrade to these updated
packages, which contain backported fixes for these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

149322 - CAN-2005-0490 Multiple stack based buffer overflows in curl

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
c276b643d4c7880d20fd7614356fa885  curl-7.8-2.rhel2.src.rpm

i386:
096b2965d9822a8edea1e8aa49fba477  curl-7.8-2.rhel2.i386.rpm
9824fe2e443e772c34eec07fbdb127a7  curl-devel-7.8-2.rhel2.i386.rpm

ia64:
23adf904c13b4cc37f9f898d2d240958  curl-7.8-2.rhel2.ia64.rpm
37fce3f0b3395c2b0bee41247318df88  curl-devel-7.8-2.rhel2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
c276b643d4c7880d20fd7614356fa885  curl-7.8-2.rhel2.src.rpm

ia64:
23adf904c13b4cc37f9f898d2d240958  curl-7.8-2.rhel2.ia64.rpm
37fce3f0b3395c2b0bee41247318df88  curl-devel-7.8-2.rhel2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
c276b643d4c7880d20fd7614356fa885  curl-7.8-2.rhel2.src.rpm

i386:
096b2965d9822a8edea1e8aa49fba477  curl-7.8-2.rhel2.i386.rpm
9824fe2e443e772c34eec07fbdb127a7  curl-devel-7.8-2.rhel2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
c276b643d4c7880d20fd7614356fa885  curl-7.8-2.rhel2.src.rpm

i386:
096b2965d9822a8edea1e8aa49fba477  curl-7.8-2.rhel2.i386.rpm
9824fe2e443e772c34eec07fbdb127a7  curl-devel-7.8-2.rhel2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
75c76fe3e8041dd90183af5476b95127  curl-7.10.6-6.rhel3.src.rpm

i386:
336975664cc531c695a248f1ed08cab1  curl-7.10.6-6.rhel3.i386.rpm
9453794eeb8ba1fb4045c97e3897f6ca  curl-devel-7.10.6-6.rhel3.i386.rpm

ia64:
193170b18b6c9cb42515a89bd9460208  curl-7.10.6-6.rhel3.ia64.rpm
336975664cc531c695a248f1ed08cab1  curl-7.10.6-6.rhel3.i386.rpm
b8cffb950d5dea79ad192a7e35728488  curl-devel-7.10.6-6.rhel3.ia64.rpm

ppc:
7245756e4749990e335f88b0083b4469  curl-7.10.6-6.rhel3.ppc.rpm
78378822aac78cd441501b8871473ea9  curl-7.10.6-6.rhel3.ppc64.rpm
10b9c46cd7935ebd7c066e576d38d304  curl-devel-7.10.6-6.rhel3.ppc.rpm

s390:
d3d31e789a24ff4c0383a85533cdf6a2  curl-7.10.6-6.rhel3.s390.rpm
8f56662ea2f5a6bc9d2083a836a3f824  curl-devel-7.10.6-6.rhel3.s390.rpm

s390x:
a8fdfd39dcf99227543c70c59a588ff5  curl-7.10.6-6.rhel3.s390x.rpm
d3d31e789a24ff4c0383a85533cdf6a2  curl-7.10.6-6.rhel3.s390.rpm
cfd5a0fc6c7df9f90bfb17fa722fddd1  curl-devel-7.10.6-6.rhel3.s390x.rpm

x86_64:
29883744a5b03a9e6d1bf16c58308c7d  curl-7.10.6-6.rhel3.x86_64.rpm
336975664cc531c695a248f1ed08cab1  curl-7.10.6-6.rhel3.i386.rpm
7c0e8f9949d0626b5f13268bb9536e3b  curl-devel-7.10.6-6.rhel3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
75c76fe3e8041dd90183af5476b95127  curl-7.10.6-6.rhel3.src.rpm

i386:
336975664cc531c695a248f1ed08cab1  curl-7.10.6-6.rhel3.i386.rpm
9453794eeb8ba1fb4045c97e3897f6ca  curl-devel-7.10.6-6.rhel3.i386.rpm

x86_64:
29883744a5b03a9e6d1bf16c58308c7d  curl-7.10.6-6.rhel3.x86_64.rpm
336975664cc531c695a248f1ed08cab1  curl-7.10.6-6.rhel3.i386.rpm
7c0e8f9949d0626b5f13268bb9536e3b  curl-devel-7.10.6-6.rhel3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
75c76fe3e8041dd90183af5476b95127  curl-7.10.6-6.rhel3.src.rpm

i386:
336975664cc531c695a248f1ed08cab1  curl-7.10.6-6.rhel3.i386.rpm
9453794eeb8ba1fb4045c97e3897f6ca  curl-devel-7.10.6-6.rhel3.i386.rpm

ia64:
193170b18b6c9cb42515a89bd9460208  curl-7.10.6-6.rhel3.ia64.rpm
336975664cc531c695a248f1ed08cab1  curl-7.10.6-6.rhel3.i386.rpm
b8cffb950d5dea79ad192a7e35728488  curl-devel-7.10.6-6.rhel3.ia64.rpm

x86_64:
29883744a5b03a9e6d1bf16c58308c7d  curl-7.10.6-6.rhel3.x86_64.rpm
336975664cc531c695a248f1ed08cab1  curl-7.10.6-6.rhel3.i386.rpm
7c0e8f9949d0626b5f13268bb9536e3b  curl-devel-7.10.6-6.rhel3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
75c76fe3e8041dd90183af5476b95127  curl-7.10.6-6.rhel3.src.rpm

i386:
336975664cc531c695a248f1ed08cab1  curl-7.10.6-6.rhel3.i386.rpm
9453794eeb8ba1fb4045c97e3897f6ca  curl-devel-7.10.6-6.rhel3.i386.rpm

ia64:
193170b18b6c9cb42515a89bd9460208  curl-7.10.6-6.rhel3.ia64.rpm
336975664cc531c695a248f1ed08cab1  curl-7.10.6-6.rhel3.i386.rpm
b8cffb950d5dea79ad192a7e35728488  curl-devel-7.10.6-6.rhel3.ia64.rpm

x86_64:
29883744a5b03a9e6d1bf16c58308c7d  curl-7.10.6-6.rhel3.x86_64.rpm
336975664cc531c695a248f1ed08cab1  curl-7.10.6-6.rhel3.i386.rpm
7c0e8f9949d0626b5f13268bb9536e3b  curl-devel-7.10.6-6.rhel3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
dc004f5d45b46e3505aff92efede439d  curl-7.12.1-5.rhel4.src.rpm

i386:
4a8cad6a78491d56b7bd5ede38aef2c4  curl-7.12.1-5.rhel4.i386.rpm
1cca59cf58f7c0a5245bd2a306cec271  curl-devel-7.12.1-5.rhel4.i386.rpm

ia64:
a716b5b8c8f43e476113ea14eed4a59b  curl-7.12.1-5.rhel4.ia64.rpm
4a8cad6a78491d56b7bd5ede38aef2c4  curl-7.12.1-5.rhel4.i386.rpm
2e2e26b46632d40e195c381d4a91a1b4  curl-devel-7.12.1-5.rhel4.ia64.rpm

ppc:
91f0436e3aa665f40bc670c747b7a259  curl-7.12.1-5.rhel4.ppc.rpm
2bea0e8a02ec121e316d763624a3852d  curl-7.12.1-5.rhel4.ppc64.rpm
4eea6d0f1bedc2af413ec6f33ff4522f  curl-devel-7.12.1-5.rhel4.ppc.rpm

s390:
c1028ff30d6279cedfd9364fe990378d  curl-7.12.1-5.rhel4.s390.rpm
55b1e2db2294f429b8ad912192406efe  curl-devel-7.12.1-5.rhel4.s390.rpm

s390x:
783c3c7749345e6f92e92a99082c8bfa  curl-7.12.1-5.rhel4.s390x.rpm
c1028ff30d6279cedfd9364fe990378d  curl-7.12.1-5.rhel4.s390.rpm
7a5dd057cbf88771c76a705a6e64b2b0  curl-devel-7.12.1-5.rhel4.s390x.rpm

x86_64:
a55f05188ef582939a8fdd2a997dc565  curl-7.12.1-5.rhel4.x86_64.rpm
4a8cad6a78491d56b7bd5ede38aef2c4  curl-7.12.1-5.rhel4.i386.rpm
65c270bd5963ee9d6cdb9cd94e3feaaf  curl-devel-7.12.1-5.rhel4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
dc004f5d45b46e3505aff92efede439d  curl-7.12.1-5.rhel4.src.rpm

i386:
4a8cad6a78491d56b7bd5ede38aef2c4  curl-7.12.1-5.rhel4.i386.rpm
1cca59cf58f7c0a5245bd2a306cec271  curl-devel-7.12.1-5.rhel4.i386.rpm

x86_64:
a55f05188ef582939a8fdd2a997dc565  curl-7.12.1-5.rhel4.x86_64.rpm
4a8cad6a78491d56b7bd5ede38aef2c4  curl-7.12.1-5.rhel4.i386.rpm
65c270bd5963ee9d6cdb9cd94e3feaaf  curl-devel-7.12.1-5.rhel4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
dc004f5d45b46e3505aff92efede439d  curl-7.12.1-5.rhel4.src.rpm

i386:
4a8cad6a78491d56b7bd5ede38aef2c4  curl-7.12.1-5.rhel4.i386.rpm
1cca59cf58f7c0a5245bd2a306cec271  curl-devel-7.12.1-5.rhel4.i386.rpm

ia64:
a716b5b8c8f43e476113ea14eed4a59b  curl-7.12.1-5.rhel4.ia64.rpm
4a8cad6a78491d56b7bd5ede38aef2c4  curl-7.12.1-5.rhel4.i386.rpm
2e2e26b46632d40e195c381d4a91a1b4  curl-devel-7.12.1-5.rhel4.ia64.rpm

x86_64:
a55f05188ef582939a8fdd2a997dc565  curl-7.12.1-5.rhel4.x86_64.rpm
4a8cad6a78491d56b7bd5ede38aef2c4  curl-7.12.1-5.rhel4.i386.rpm
65c270bd5963ee9d6cdb9cd94e3feaaf  curl-devel-7.12.1-5.rhel4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
dc004f5d45b46e3505aff92efede439d  curl-7.12.1-5.rhel4.src.rpm

i386:
4a8cad6a78491d56b7bd5ede38aef2c4  curl-7.12.1-5.rhel4.i386.rpm
1cca59cf58f7c0a5245bd2a306cec271  curl-devel-7.12.1-5.rhel4.i386.rpm

ia64:
a716b5b8c8f43e476113ea14eed4a59b  curl-7.12.1-5.rhel4.ia64.rpm
4a8cad6a78491d56b7bd5ede38aef2c4  curl-7.12.1-5.rhel4.i386.rpm
2e2e26b46632d40e195c381d4a91a1b4  curl-devel-7.12.1-5.rhel4.ia64.rpm

x86_64:
a55f05188ef582939a8fdd2a997dc565  curl-7.12.1-5.rhel4.x86_64.rpm
4a8cad6a78491d56b7bd5ede38aef2c4  curl-7.12.1-5.rhel4.i386.rpm
65c270bd5963ee9d6cdb9cd94e3feaaf  curl-devel-7.12.1-5.rhel4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0490

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Low: curl security update

Updated curl packages are now available. This update has been rated as having low security impact by the Red Hat Security Response Team.

Summary



Summary

cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity. Multiple buffer overflow bugs were found in the way curl processes base64 encoded replies. If a victim can be tricked into visiting a URL with curl, a malicious web server could execute arbitrary code on a victim's machine. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0490 to this issue. All users of curl are advised to upgrade to these updated packages, which contain backported fixes for these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
149322 - CAN-2005-0490 Multiple stack based buffer overflows in curl
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: c276b643d4c7880d20fd7614356fa885 curl-7.8-2.rhel2.src.rpm
i386: 096b2965d9822a8edea1e8aa49fba477 curl-7.8-2.rhel2.i386.rpm 9824fe2e443e772c34eec07fbdb127a7 curl-devel-7.8-2.rhel2.i386.rpm
ia64: 23adf904c13b4cc37f9f898d2d240958 curl-7.8-2.rhel2.ia64.rpm 37fce3f0b3395c2b0bee41247318df88 curl-devel-7.8-2.rhel2.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: c276b643d4c7880d20fd7614356fa885 curl-7.8-2.rhel2.src.rpm
ia64: 23adf904c13b4cc37f9f898d2d240958 curl-7.8-2.rhel2.ia64.rpm 37fce3f0b3395c2b0bee41247318df88 curl-devel-7.8-2.rhel2.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: c276b643d4c7880d20fd7614356fa885 curl-7.8-2.rhel2.src.rpm
i386: 096b2965d9822a8edea1e8aa49fba477 curl-7.8-2.rhel2.i386.rpm 9824fe2e443e772c34eec07fbdb127a7 curl-devel-7.8-2.rhel2.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: c276b643d4c7880d20fd7614356fa885 curl-7.8-2.rhel2.src.rpm
i386: 096b2965d9822a8edea1e8aa49fba477 curl-7.8-2.rhel2.i386.rpm 9824fe2e443e772c34eec07fbdb127a7 curl-devel-7.8-2.rhel2.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS: 75c76fe3e8041dd90183af5476b95127 curl-7.10.6-6.rhel3.src.rpm
i386: 336975664cc531c695a248f1ed08cab1 curl-7.10.6-6.rhel3.i386.rpm 9453794eeb8ba1fb4045c97e3897f6ca curl-devel-7.10.6-6.rhel3.i386.rpm
ia64: 193170b18b6c9cb42515a89bd9460208 curl-7.10.6-6.rhel3.ia64.rpm 336975664cc531c695a248f1ed08cab1 curl-7.10.6-6.rhel3.i386.rpm b8cffb950d5dea79ad192a7e35728488 curl-devel-7.10.6-6.rhel3.ia64.rpm
ppc: 7245756e4749990e335f88b0083b4469 curl-7.10.6-6.rhel3.ppc.rpm 78378822aac78cd441501b8871473ea9 curl-7.10.6-6.rhel3.ppc64.rpm 10b9c46cd7935ebd7c066e576d38d304 curl-devel-7.10.6-6.rhel3.ppc.rpm
s390: d3d31e789a24ff4c0383a85533cdf6a2 curl-7.10.6-6.rhel3.s390.rpm 8f56662ea2f5a6bc9d2083a836a3f824 curl-devel-7.10.6-6.rhel3.s390.rpm
s390x: a8fdfd39dcf99227543c70c59a588ff5 curl-7.10.6-6.rhel3.s390x.rpm d3d31e789a24ff4c0383a85533cdf6a2 curl-7.10.6-6.rhel3.s390.rpm cfd5a0fc6c7df9f90bfb17fa722fddd1 curl-devel-7.10.6-6.rhel3.s390x.rpm
x86_64: 29883744a5b03a9e6d1bf16c58308c7d curl-7.10.6-6.rhel3.x86_64.rpm 336975664cc531c695a248f1ed08cab1 curl-7.10.6-6.rhel3.i386.rpm 7c0e8f9949d0626b5f13268bb9536e3b curl-devel-7.10.6-6.rhel3.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 75c76fe3e8041dd90183af5476b95127 curl-7.10.6-6.rhel3.src.rpm
i386: 336975664cc531c695a248f1ed08cab1 curl-7.10.6-6.rhel3.i386.rpm 9453794eeb8ba1fb4045c97e3897f6ca curl-devel-7.10.6-6.rhel3.i386.rpm
x86_64: 29883744a5b03a9e6d1bf16c58308c7d curl-7.10.6-6.rhel3.x86_64.rpm 336975664cc531c695a248f1ed08cab1 curl-7.10.6-6.rhel3.i386.rpm 7c0e8f9949d0626b5f13268bb9536e3b curl-devel-7.10.6-6.rhel3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 75c76fe3e8041dd90183af5476b95127 curl-7.10.6-6.rhel3.src.rpm
i386: 336975664cc531c695a248f1ed08cab1 curl-7.10.6-6.rhel3.i386.rpm 9453794eeb8ba1fb4045c97e3897f6ca curl-devel-7.10.6-6.rhel3.i386.rpm
ia64: 193170b18b6c9cb42515a89bd9460208 curl-7.10.6-6.rhel3.ia64.rpm 336975664cc531c695a248f1ed08cab1 curl-7.10.6-6.rhel3.i386.rpm b8cffb950d5dea79ad192a7e35728488 curl-devel-7.10.6-6.rhel3.ia64.rpm
x86_64: 29883744a5b03a9e6d1bf16c58308c7d curl-7.10.6-6.rhel3.x86_64.rpm 336975664cc531c695a248f1ed08cab1 curl-7.10.6-6.rhel3.i386.rpm 7c0e8f9949d0626b5f13268bb9536e3b curl-devel-7.10.6-6.rhel3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 75c76fe3e8041dd90183af5476b95127 curl-7.10.6-6.rhel3.src.rpm
i386: 336975664cc531c695a248f1ed08cab1 curl-7.10.6-6.rhel3.i386.rpm 9453794eeb8ba1fb4045c97e3897f6ca curl-devel-7.10.6-6.rhel3.i386.rpm
ia64: 193170b18b6c9cb42515a89bd9460208 curl-7.10.6-6.rhel3.ia64.rpm 336975664cc531c695a248f1ed08cab1 curl-7.10.6-6.rhel3.i386.rpm b8cffb950d5dea79ad192a7e35728488 curl-devel-7.10.6-6.rhel3.ia64.rpm
x86_64: 29883744a5b03a9e6d1bf16c58308c7d curl-7.10.6-6.rhel3.x86_64.rpm 336975664cc531c695a248f1ed08cab1 curl-7.10.6-6.rhel3.i386.rpm 7c0e8f9949d0626b5f13268bb9536e3b curl-devel-7.10.6-6.rhel3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: dc004f5d45b46e3505aff92efede439d curl-7.12.1-5.rhel4.src.rpm
i386: 4a8cad6a78491d56b7bd5ede38aef2c4 curl-7.12.1-5.rhel4.i386.rpm 1cca59cf58f7c0a5245bd2a306cec271 curl-devel-7.12.1-5.rhel4.i386.rpm
ia64: a716b5b8c8f43e476113ea14eed4a59b curl-7.12.1-5.rhel4.ia64.rpm 4a8cad6a78491d56b7bd5ede38aef2c4 curl-7.12.1-5.rhel4.i386.rpm 2e2e26b46632d40e195c381d4a91a1b4 curl-devel-7.12.1-5.rhel4.ia64.rpm
ppc: 91f0436e3aa665f40bc670c747b7a259 curl-7.12.1-5.rhel4.ppc.rpm 2bea0e8a02ec121e316d763624a3852d curl-7.12.1-5.rhel4.ppc64.rpm 4eea6d0f1bedc2af413ec6f33ff4522f curl-devel-7.12.1-5.rhel4.ppc.rpm
s390: c1028ff30d6279cedfd9364fe990378d curl-7.12.1-5.rhel4.s390.rpm 55b1e2db2294f429b8ad912192406efe curl-devel-7.12.1-5.rhel4.s390.rpm
s390x: 783c3c7749345e6f92e92a99082c8bfa curl-7.12.1-5.rhel4.s390x.rpm c1028ff30d6279cedfd9364fe990378d curl-7.12.1-5.rhel4.s390.rpm 7a5dd057cbf88771c76a705a6e64b2b0 curl-devel-7.12.1-5.rhel4.s390x.rpm
x86_64: a55f05188ef582939a8fdd2a997dc565 curl-7.12.1-5.rhel4.x86_64.rpm 4a8cad6a78491d56b7bd5ede38aef2c4 curl-7.12.1-5.rhel4.i386.rpm 65c270bd5963ee9d6cdb9cd94e3feaaf curl-devel-7.12.1-5.rhel4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: dc004f5d45b46e3505aff92efede439d curl-7.12.1-5.rhel4.src.rpm
i386: 4a8cad6a78491d56b7bd5ede38aef2c4 curl-7.12.1-5.rhel4.i386.rpm 1cca59cf58f7c0a5245bd2a306cec271 curl-devel-7.12.1-5.rhel4.i386.rpm
x86_64: a55f05188ef582939a8fdd2a997dc565 curl-7.12.1-5.rhel4.x86_64.rpm 4a8cad6a78491d56b7bd5ede38aef2c4 curl-7.12.1-5.rhel4.i386.rpm 65c270bd5963ee9d6cdb9cd94e3feaaf curl-devel-7.12.1-5.rhel4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: dc004f5d45b46e3505aff92efede439d curl-7.12.1-5.rhel4.src.rpm
i386: 4a8cad6a78491d56b7bd5ede38aef2c4 curl-7.12.1-5.rhel4.i386.rpm 1cca59cf58f7c0a5245bd2a306cec271 curl-devel-7.12.1-5.rhel4.i386.rpm
ia64: a716b5b8c8f43e476113ea14eed4a59b curl-7.12.1-5.rhel4.ia64.rpm 4a8cad6a78491d56b7bd5ede38aef2c4 curl-7.12.1-5.rhel4.i386.rpm 2e2e26b46632d40e195c381d4a91a1b4 curl-devel-7.12.1-5.rhel4.ia64.rpm
x86_64: a55f05188ef582939a8fdd2a997dc565 curl-7.12.1-5.rhel4.x86_64.rpm 4a8cad6a78491d56b7bd5ede38aef2c4 curl-7.12.1-5.rhel4.i386.rpm 65c270bd5963ee9d6cdb9cd94e3feaaf curl-devel-7.12.1-5.rhel4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: dc004f5d45b46e3505aff92efede439d curl-7.12.1-5.rhel4.src.rpm
i386: 4a8cad6a78491d56b7bd5ede38aef2c4 curl-7.12.1-5.rhel4.i386.rpm 1cca59cf58f7c0a5245bd2a306cec271 curl-devel-7.12.1-5.rhel4.i386.rpm
ia64: a716b5b8c8f43e476113ea14eed4a59b curl-7.12.1-5.rhel4.ia64.rpm 4a8cad6a78491d56b7bd5ede38aef2c4 curl-7.12.1-5.rhel4.i386.rpm 2e2e26b46632d40e195c381d4a91a1b4 curl-devel-7.12.1-5.rhel4.ia64.rpm
x86_64: a55f05188ef582939a8fdd2a997dc565 curl-7.12.1-5.rhel4.x86_64.rpm 4a8cad6a78491d56b7bd5ede38aef2c4 curl-7.12.1-5.rhel4.i386.rpm 65c270bd5963ee9d6cdb9cd94e3feaaf curl-devel-7.12.1-5.rhel4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0490

Package List


Severity
Advisory ID: RHSA-2005:340-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:340.html
Issued Date: : 2005-04-05
Updated on: 2005-04-05
Product: Red Hat Enterprise Linux
Keywords: curl overflows
CVE Names: CAN-2005-0490 Updated curl packages are now available. This update has been rated as having low security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News