Security update for curl

Announcement ID: SUSE-SU-2017:1042-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-9586 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9586 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7407 ( SUSE ): 2.4 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-7407 ( NVD ): 2.4 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • Magnum Orchestration 7
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for curl fixes the following issues:

Security issue fixed:

  • CVE-2016-9586: libcurl printf floating point buffer overflow (bsc#1015332)
  • CVE-2017-7407: The ourWriteOut function in tool_writeout.c in curl might have allowed physically proximate attackers to obtain sensitive information from process memory in opportunistic circumstances by reading a workstation screen during use of a --write-out argument ending in a '%' character, which lead to a heap-based buffer over-read (bsc#1032309).

With this release new default ciphers are active (SUSE_DEFAULT, bsc#1027712).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-609=1
  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-609=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-609=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-609=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-609=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-609=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-609=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-609=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-609=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-609=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-609=1

Package List:

  • Magnum Orchestration 7 (x86_64)
    • curl-7.37.0-36.1
    • libcurl4-debuginfo-7.37.0-36.1
    • libcurl4-7.37.0-36.1
    • curl-debugsource-7.37.0-36.1
    • curl-debuginfo-7.37.0-36.1
  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • curl-7.37.0-36.1
    • libcurl4-debuginfo-7.37.0-36.1
    • libcurl4-7.37.0-36.1
    • libcurl4-debuginfo-32bit-7.37.0-36.1
    • libcurl4-32bit-7.37.0-36.1
    • curl-debugsource-7.37.0-36.1
    • curl-debuginfo-7.37.0-36.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • curl-7.37.0-36.1
    • libcurl4-debuginfo-7.37.0-36.1
    • libcurl4-7.37.0-36.1
    • libcurl4-debuginfo-32bit-7.37.0-36.1
    • libcurl4-32bit-7.37.0-36.1
    • curl-debugsource-7.37.0-36.1
    • curl-debuginfo-7.37.0-36.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • curl-7.37.0-36.1
    • libcurl4-debuginfo-7.37.0-36.1
    • libcurl4-7.37.0-36.1
    • curl-debugsource-7.37.0-36.1
    • curl-debuginfo-7.37.0-36.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libcurl-devel-7.37.0-36.1
    • curl-debuginfo-7.37.0-36.1
    • curl-debugsource-7.37.0-36.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libcurl-devel-7.37.0-36.1
    • curl-debuginfo-7.37.0-36.1
    • curl-debugsource-7.37.0-36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • curl-7.37.0-36.1
    • libcurl4-debuginfo-7.37.0-36.1
    • libcurl4-7.37.0-36.1
    • curl-debugsource-7.37.0-36.1
    • curl-debuginfo-7.37.0-36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libcurl4-debuginfo-32bit-7.37.0-36.1
    • libcurl4-32bit-7.37.0-36.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • curl-7.37.0-36.1
    • libcurl4-debuginfo-7.37.0-36.1
    • libcurl4-7.37.0-36.1
    • curl-debugsource-7.37.0-36.1
    • curl-debuginfo-7.37.0-36.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libcurl4-debuginfo-32bit-7.37.0-36.1
    • libcurl4-32bit-7.37.0-36.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • curl-7.37.0-36.1
    • libcurl4-debuginfo-7.37.0-36.1
    • libcurl4-7.37.0-36.1
    • curl-debugsource-7.37.0-36.1
    • curl-debuginfo-7.37.0-36.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libcurl4-debuginfo-32bit-7.37.0-36.1
    • libcurl4-32bit-7.37.0-36.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • curl-7.37.0-36.1
    • libcurl4-debuginfo-7.37.0-36.1
    • libcurl4-7.37.0-36.1
    • curl-debugsource-7.37.0-36.1
    • curl-debuginfo-7.37.0-36.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libcurl4-debuginfo-32bit-7.37.0-36.1
    • libcurl4-32bit-7.37.0-36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • curl-7.37.0-36.1
    • libcurl4-debuginfo-7.37.0-36.1
    • libcurl4-7.37.0-36.1
    • curl-debugsource-7.37.0-36.1
    • curl-debuginfo-7.37.0-36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libcurl4-debuginfo-32bit-7.37.0-36.1
    • libcurl4-32bit-7.37.0-36.1

References: