Security update for curl

Announcement ID: SUSE-SU-2018:3608-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-16840 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-16840 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16842 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2018-16842 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • Magnum Orchestration 7
  • SUSE CaaS Platform 3.0
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for curl fixes the following issues:

  • CVE-2018-16840: A use after free in closing SASL handles was fixed (bsc#1112758)
  • CVE-2018-16842: A Out-of-bounds Read in tool_msgs.c was fixed which could lead to crashes (bsc#1113660)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-2563=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2563=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2563=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2563=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2563=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2563=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • Magnum Orchestration 7 (x86_64)
    • curl-debugsource-7.37.0-37.31.1
    • curl-7.37.0-37.31.1
    • libcurl4-debuginfo-7.37.0-37.31.1
    • libcurl4-7.37.0-37.31.1
    • curl-debuginfo-7.37.0-37.31.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • curl-debugsource-7.37.0-37.31.1
    • libcurl4-32bit-7.37.0-37.31.1
    • curl-7.37.0-37.31.1
    • libcurl4-debuginfo-7.37.0-37.31.1
    • libcurl4-7.37.0-37.31.1
    • curl-debuginfo-7.37.0-37.31.1
    • libcurl4-debuginfo-32bit-7.37.0-37.31.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • curl-debuginfo-7.37.0-37.31.1
    • curl-debugsource-7.37.0-37.31.1
    • libcurl-devel-7.37.0-37.31.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • curl-debugsource-7.37.0-37.31.1
    • curl-7.37.0-37.31.1
    • libcurl4-debuginfo-7.37.0-37.31.1
    • libcurl4-7.37.0-37.31.1
    • curl-debuginfo-7.37.0-37.31.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libcurl4-debuginfo-32bit-7.37.0-37.31.1
    • libcurl4-32bit-7.37.0-37.31.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • curl-debugsource-7.37.0-37.31.1
    • curl-7.37.0-37.31.1
    • libcurl4-debuginfo-7.37.0-37.31.1
    • libcurl4-7.37.0-37.31.1
    • curl-debuginfo-7.37.0-37.31.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libcurl4-debuginfo-32bit-7.37.0-37.31.1
    • libcurl4-32bit-7.37.0-37.31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • curl-debugsource-7.37.0-37.31.1
    • curl-7.37.0-37.31.1
    • libcurl4-debuginfo-7.37.0-37.31.1
    • libcurl4-7.37.0-37.31.1
    • curl-debuginfo-7.37.0-37.31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libcurl4-debuginfo-32bit-7.37.0-37.31.1
    • libcurl4-32bit-7.37.0-37.31.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • curl-debugsource-7.37.0-37.31.1
    • curl-7.37.0-37.31.1
    • libcurl4-debuginfo-7.37.0-37.31.1
    • libcurl4-7.37.0-37.31.1
    • curl-debuginfo-7.37.0-37.31.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • curl-debugsource-7.37.0-37.31.1
    • curl-7.37.0-37.31.1
    • libcurl4-debuginfo-7.37.0-37.31.1
    • libcurl4-7.37.0-37.31.1
    • curl-debuginfo-7.37.0-37.31.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • curl-debugsource-7.37.0-37.31.1
    • curl-7.37.0-37.31.1
    • libcurl4-debuginfo-7.37.0-37.31.1
    • libcurl4-7.37.0-37.31.1
    • curl-debuginfo-7.37.0-37.31.1

References: