Security update for curl

Announcement ID: SUSE-SU-2016:2330-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-5419 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-5420 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-5421 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5421 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7141 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for curl fixes the following issues:

Security issues fixed: - CVE-2016-5419: TLS session resumption client cert bypass (bsc#991389) - CVE-2016-5420: Re-using connections with wrong client cert (bsc#991390) - CVE-2016-5421: use of connection struct after free (bsc#991391) - CVE-2016-7141: Fixed incorrect reuse of client certificates with NSS (bsc#997420)

Also the following bug was fixed: - fixing a performance issue (bsc#991746)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1364=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1364=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1364=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1364=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libcurl4-debuginfo-7.37.0-28.1
    • curl-7.37.0-28.1
    • curl-debuginfo-7.37.0-28.1
    • curl-debugsource-7.37.0-28.1
    • libcurl4-32bit-7.37.0-28.1
    • libcurl4-debuginfo-32bit-7.37.0-28.1
    • libcurl4-7.37.0-28.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • curl-debuginfo-7.37.0-28.1
    • libcurl-devel-7.37.0-28.1
    • curl-debugsource-7.37.0-28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libcurl4-debuginfo-7.37.0-28.1
    • curl-7.37.0-28.1
    • curl-debuginfo-7.37.0-28.1
    • curl-debugsource-7.37.0-28.1
    • libcurl4-7.37.0-28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libcurl4-debuginfo-32bit-7.37.0-28.1
    • libcurl4-32bit-7.37.0-28.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libcurl4-debuginfo-7.37.0-28.1
    • curl-7.37.0-28.1
    • curl-debuginfo-7.37.0-28.1
    • curl-debugsource-7.37.0-28.1
    • libcurl4-7.37.0-28.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libcurl4-debuginfo-32bit-7.37.0-28.1
    • libcurl4-32bit-7.37.0-28.1

References: