openSUSE Security Update : curl (openSUSE-2019-694)

critical Nessus Plugin ID 123302

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for curl fixes the following issues :

This security issue was fixed :

- CVE-2018-14618: Prevent integer overflow in the NTLM authentication code (bsc#1106019)

This non-security issue was fixed :

- Use OPENSSL_config instead of CONF_modules_load_file() to avoid crashes due to openssl engines conflicts (bsc#1086367)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected curl packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1086367

https://bugzilla.opensuse.org/show_bug.cgi?id=1106019

Plugin Details

Severity: Critical

ID: 123302

File Name: openSUSE-2019-694.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/27/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:curl, p-cpe:/a:novell:opensuse:curl-debuginfo, p-cpe:/a:novell:opensuse:curl-debugsource, p-cpe:/a:novell:opensuse:curl-mini, p-cpe:/a:novell:opensuse:curl-mini-debuginfo, p-cpe:/a:novell:opensuse:curl-mini-debugsource, p-cpe:/a:novell:opensuse:libcurl-devel, p-cpe:/a:novell:opensuse:libcurl-devel-32bit, p-cpe:/a:novell:opensuse:libcurl-mini-devel, p-cpe:/a:novell:opensuse:libcurl4, p-cpe:/a:novell:opensuse:libcurl4-32bit, p-cpe:/a:novell:opensuse:libcurl4-32bit-debuginfo, p-cpe:/a:novell:opensuse:libcurl4-debuginfo, p-cpe:/a:novell:opensuse:libcurl4-mini, p-cpe:/a:novell:opensuse:libcurl4-mini-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 9/5/2018

Reference Information

CVE: CVE-2018-14618