Security update for curl

Announcement ID: SUSE-SU-2020:1734-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-8177 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
  • CVE-2020-8177 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for curl fixes the following issues:

  • CVE-2020-8177: Fixed an issue where curl could have been tricked by a malicious server to overwrite a local file when using the -J option (bsc#1173027).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1734=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1734=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1734=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1734=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • curl-debugsource-7.60.0-11.3.2
    • curl-debuginfo-7.60.0-11.3.2
    • libcurl-devel-7.60.0-11.3.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • curl-debugsource-7.60.0-11.3.2
    • libcurl4-debuginfo-7.60.0-11.3.2
    • curl-7.60.0-11.3.2
    • curl-debuginfo-7.60.0-11.3.2
    • libcurl4-7.60.0-11.3.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libcurl4-32bit-7.60.0-11.3.2
    • libcurl4-debuginfo-32bit-7.60.0-11.3.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • curl-debugsource-7.60.0-11.3.2
    • libcurl4-debuginfo-7.60.0-11.3.2
    • curl-7.60.0-11.3.2
    • curl-debuginfo-7.60.0-11.3.2
    • libcurl4-7.60.0-11.3.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libcurl4-32bit-7.60.0-11.3.2
    • libcurl4-debuginfo-32bit-7.60.0-11.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • curl-debugsource-7.60.0-11.3.2
    • libcurl4-debuginfo-7.60.0-11.3.2
    • curl-7.60.0-11.3.2
    • curl-debuginfo-7.60.0-11.3.2
    • libcurl4-7.60.0-11.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libcurl4-32bit-7.60.0-11.3.2
    • libcurl4-debuginfo-32bit-7.60.0-11.3.2

References: