Security update for curl

Announcement ID: SUSE-SU-2019:2009-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-5436 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-5436 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-5436 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for curl fixes the following issues:

Security issue fixed:

  • CVE-2019-5436: Fixed a heap buffer overflow in tftp_receive_packet() (bsc#1135170).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2009=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2009=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2009=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2009=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2009=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • curl-7.60.0-4.6.1
    • libcurl4-32bit-7.60.0-4.6.1
    • curl-debuginfo-7.60.0-4.6.1
    • libcurl4-debuginfo-32bit-7.60.0-4.6.1
    • libcurl4-7.60.0-4.6.1
    • curl-debugsource-7.60.0-4.6.1
    • libcurl4-debuginfo-7.60.0-4.6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • curl-debuginfo-7.60.0-4.6.1
    • libcurl-devel-7.60.0-4.6.1
    • curl-debugsource-7.60.0-4.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • curl-7.60.0-4.6.1
    • curl-debuginfo-7.60.0-4.6.1
    • libcurl4-7.60.0-4.6.1
    • curl-debugsource-7.60.0-4.6.1
    • libcurl4-debuginfo-7.60.0-4.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libcurl4-debuginfo-32bit-7.60.0-4.6.1
    • libcurl4-32bit-7.60.0-4.6.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • curl-7.60.0-4.6.1
    • curl-debuginfo-7.60.0-4.6.1
    • libcurl4-7.60.0-4.6.1
    • curl-debugsource-7.60.0-4.6.1
    • libcurl4-debuginfo-7.60.0-4.6.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libcurl4-debuginfo-32bit-7.60.0-4.6.1
    • libcurl4-32bit-7.60.0-4.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • curl-7.60.0-4.6.1
    • curl-debuginfo-7.60.0-4.6.1
    • libcurl4-7.60.0-4.6.1
    • curl-debugsource-7.60.0-4.6.1
    • libcurl4-debuginfo-7.60.0-4.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libcurl4-debuginfo-32bit-7.60.0-4.6.1
    • libcurl4-32bit-7.60.0-4.6.1

References: