SUSE Security Update: Security update for curl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2339-2
Rating:             important
References:         #1149496 
Cross-References:   CVE-2019-5482
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Enterprise Storage 5
                    SUSE Enterprise Storage 4
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for curl fixes the following issues:

   Security issue fixed:

   - CVE-2019-5482: Fixed TFTP small blocksize heap buffer overflow
     (bsc#1149496).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2339=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2339=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2339=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2339=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2339=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2339=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2339=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2339=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2339=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2339=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2339=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-2339=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-2339=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2019-2339=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE OpenStack Cloud 8 (x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - SUSE Enterprise Storage 5 (x86_64):

      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1

   - SUSE Enterprise Storage 4 (x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1

   - HPE Helion Openstack 8 (x86_64):

      curl-7.37.0-37.43.1
      curl-debuginfo-7.37.0-37.43.1
      curl-debugsource-7.37.0-37.43.1
      libcurl4-32bit-7.37.0-37.43.1
      libcurl4-7.37.0-37.43.1
      libcurl4-debuginfo-32bit-7.37.0-37.43.1
      libcurl4-debuginfo-7.37.0-37.43.1


References:

   https://www.suse.com/security/cve/CVE-2019-5482.html
   https://bugzilla.suse.com/1149496

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2339-2 important: curl

September 12, 2019
An update that fixes one vulnerability is now available

Summary

This update for curl fixes the following issues: Security issue fixed: - CVE-2019-5482: Fixed TFTP small blocksize heap buffer overflow (bsc#1149496). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2339=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2339=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2339=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2339=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2339=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2339=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2339=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2339=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2339=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2339=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2339=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2019-2339=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2019-2339=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2019-2339=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-32bit-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE OpenStack Cloud 8 (x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-32bit-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE OpenStack Cloud 7 (s390x x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-32bit-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64): libcurl4-32bit-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): libcurl4-32bit-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-32bit-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64): libcurl4-32bit-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-32bit-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64): libcurl4-32bit-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-32bit-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64): libcurl4-32bit-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - SUSE Enterprise Storage 5 (x86_64): libcurl4-32bit-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 - SUSE Enterprise Storage 4 (x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-32bit-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1 - HPE Helion Openstack 8 (x86_64): curl-7.37.0-37.43.1 curl-debuginfo-7.37.0-37.43.1 curl-debugsource-7.37.0-37.43.1 libcurl4-32bit-7.37.0-37.43.1 libcurl4-7.37.0-37.43.1 libcurl4-debuginfo-32bit-7.37.0-37.43.1 libcurl4-debuginfo-7.37.0-37.43.1

References

#1149496

Cross- CVE-2019-5482

Affected Products:

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Enterprise Storage 5

SUSE Enterprise Storage 4

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2019-5482.html

https://bugzilla.suse.com/1149496

Severity
Announcement ID: SUSE-SU-2019:2339-2
Rating: important

Related News