Security update for curl

Announcement ID: SUSE-SU-2019:0339-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-16839 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-16839 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16840 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-16840 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16842 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2018-16842 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2018-16890 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2018-16890 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16890 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-3822 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-3822 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-3822 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-3823 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-3823 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves six vulnerabilities can now be installed.

Description:

This update for curl fixes the following issues:

Security issues fixed:

  • CVE-2019-3822: Fixed a NTLMv2 type-3 header stack buffer overflow (bsc#1123377).
  • CVE-2019-3823: Fixed an out-of-bounds read in the SMTP end-of-response (bsc#1123378).
  • CVE-2018-16890: Fixed an out-of-bounds buffer read in NTLM type2 (bsc#1123371).
  • CVE-2018-16842: Fixed an out-of-bounds read in tool_msgs.c (bsc#1113660).
  • CVE-2018-16840: Fixed a use-after-free in handle close (bsc#1113029).
  • CVE-2018-16839: Fixed an SASL password overflow caused by an integer overflow (bsc#1112758).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-339=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-339=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-339=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-339=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-339=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libcurl4-7.60.0-4.3.1
    • curl-debugsource-7.60.0-4.3.1
    • libcurl4-32bit-7.60.0-4.3.1
    • libcurl4-debuginfo-32bit-7.60.0-4.3.1
    • curl-debuginfo-7.60.0-4.3.1
    • curl-7.60.0-4.3.1
    • libcurl4-debuginfo-7.60.0-4.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • curl-debugsource-7.60.0-4.3.1
    • libcurl-devel-7.60.0-4.3.1
    • curl-debuginfo-7.60.0-4.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libcurl4-7.60.0-4.3.1
    • curl-debugsource-7.60.0-4.3.1
    • curl-debuginfo-7.60.0-4.3.1
    • curl-7.60.0-4.3.1
    • libcurl4-debuginfo-7.60.0-4.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libcurl4-debuginfo-32bit-7.60.0-4.3.1
    • libcurl4-32bit-7.60.0-4.3.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libcurl4-7.60.0-4.3.1
    • curl-debugsource-7.60.0-4.3.1
    • curl-debuginfo-7.60.0-4.3.1
    • curl-7.60.0-4.3.1
    • libcurl4-debuginfo-7.60.0-4.3.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libcurl4-debuginfo-32bit-7.60.0-4.3.1
    • libcurl4-32bit-7.60.0-4.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libcurl4-7.60.0-4.3.1
    • curl-debugsource-7.60.0-4.3.1
    • curl-debuginfo-7.60.0-4.3.1
    • curl-7.60.0-4.3.1
    • libcurl4-debuginfo-7.60.0-4.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libcurl4-debuginfo-32bit-7.60.0-4.3.1
    • libcurl4-32bit-7.60.0-4.3.1

References: