Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in curl
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in curl
ID: SUSE-SU-2019:0996-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE Linux Enterprise Server 12-LTSS, SUSE OpenStack Cloud Magnum Orchestration 7, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3, SUSE Enterprise Storage 4, SUSE CaaS Platform ALL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE CaaS Platform 3.0, SUSE Linux Enterprise Server 12-SP2-BCL
Datum: Mi, 24. April 2019, 07:23
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839
Applikationen: curl

Originalnachricht


SUSE Security Update: Security update for curl
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0996-1
Rating: important
References: #1112758 #1131886
Cross-References: CVE-2018-16839
Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Desktop 12-SP3
SUSE Enterprise Storage 4
SUSE CaaS Platform ALL
SUSE CaaS Platform 3.0
OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for curl fixes the following issues:

Security issue fixed:

- CVE-2018-16839: Fixed a buffer overflow in the SASL authentication code
(bsc#1112758).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2019-996=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-996=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-996=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-996=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-996=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-996=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-996=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-996=1

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2019-996=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-996=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2019-996=1

- SUSE CaaS Platform ALL:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.

- SUSE CaaS Platform 3.0:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.

- OpenStack Cloud Magnum Orchestration 7:

zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-996=1



Package List:

- SUSE OpenStack Cloud 7 (s390x x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-32bit-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-32bit-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl-devel-7.37.0-37.37.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

libcurl4-32bit-7.37.0-37.37.1
libcurl4-debuginfo-32bit-7.37.0-37.37.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-32bit-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-32bit-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

libcurl4-32bit-7.37.0-37.37.1
libcurl4-debuginfo-32bit-7.37.0-37.37.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

libcurl4-32bit-7.37.0-37.37.1
libcurl4-debuginfo-32bit-7.37.0-37.37.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-32bit-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-32bit-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

libcurl4-32bit-7.37.0-37.37.1
libcurl4-debuginfo-32bit-7.37.0-37.37.1

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

libcurl4-32bit-7.37.0-37.37.1
libcurl4-debuginfo-32bit-7.37.0-37.37.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-32bit-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-32bit-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- SUSE Enterprise Storage 4 (x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-32bit-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-32bit-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- SUSE CaaS Platform ALL (x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- SUSE CaaS Platform 3.0 (x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1

- OpenStack Cloud Magnum Orchestration 7 (x86_64):

curl-7.37.0-37.37.1
curl-debuginfo-7.37.0-37.37.1
curl-debugsource-7.37.0-37.37.1
libcurl4-7.37.0-37.37.1
libcurl4-debuginfo-7.37.0-37.37.1


References:

https://www.suse.com/security/cve/CVE-2018-16839.html
https://bugzilla.suse.com/1112758
https://bugzilla.suse.com/1131886

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung