SUSE-SU-2016:2330-1: moderate: Security update for curl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Sep 16 13:13:26 MDT 2016


   SUSE Security Update: Security update for curl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2330-1
Rating:             moderate
References:         #991389 #991390 #991391 #991746 #997420 
Cross-References:   CVE-2016-5419 CVE-2016-5420 CVE-2016-5421
                    CVE-2016-7141
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves four vulnerabilities and has one
   errata is now available.

Description:


   This update for curl fixes the following issues:

   Security issues fixed:
   - CVE-2016-5419: TLS session resumption client cert bypass (bsc#991389)
   - CVE-2016-5420: Re-using connections with wrong client cert (bsc#991390)
   - CVE-2016-5421: use of connection struct after free (bsc#991391)
   - CVE-2016-7141: Fixed incorrect reuse of client certificates with NSS
     (bsc#997420)

   Also the following bug was fixed:
   - fixing a performance issue (bsc#991746)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1364=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1364=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1364=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      curl-debuginfo-7.37.0-28.1
      curl-debugsource-7.37.0-28.1
      libcurl-devel-7.37.0-28.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      curl-7.37.0-28.1
      curl-debuginfo-7.37.0-28.1
      curl-debugsource-7.37.0-28.1
      libcurl4-7.37.0-28.1
      libcurl4-debuginfo-7.37.0-28.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libcurl4-32bit-7.37.0-28.1
      libcurl4-debuginfo-32bit-7.37.0-28.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      curl-7.37.0-28.1
      curl-debuginfo-7.37.0-28.1
      curl-debugsource-7.37.0-28.1
      libcurl4-32bit-7.37.0-28.1
      libcurl4-7.37.0-28.1
      libcurl4-debuginfo-32bit-7.37.0-28.1
      libcurl4-debuginfo-7.37.0-28.1


References:

   https://www.suse.com/security/cve/CVE-2016-5419.html
   https://www.suse.com/security/cve/CVE-2016-5420.html
   https://www.suse.com/security/cve/CVE-2016-5421.html
   https://www.suse.com/security/cve/CVE-2016-7141.html
   https://bugzilla.suse.com/991389
   https://bugzilla.suse.com/991390
   https://bugzilla.suse.com/991391
   https://bugzilla.suse.com/991746
   https://bugzilla.suse.com/997420



More information about the sle-updates mailing list