cURL: Multiple vulnerabilities Multiple vulnerabilities have been found in cURL, the worst of which may allow execution of arbitrary code. curl 2017-12-14 2017-12-14 633430 635140 638734 remote 7.57.0 7.57.0

A command line tool and library for transferring data with URLs.

Multiple vulnerabilities have been discovered in cURL. Please review the CVE identifiers referenced below for details.

Remote attackers could cause a Denial of Service condition, disclose sensitive information or other unspecified impacts.

There is no known workaround at this time.

All cURL users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/curl-7.57.0"
CVE-2017-1000254 CVE-2017-1000257 CVE-2017-8816 CVE-2017-8817 CVE-2017-8818 jmbailey jmbailey