ELA-122-1 curl security update

fix for heap buffer overflow

2019-05-27
Packagecurl
Version7.26.0-1+wheezy25+deb7u4
Related CVEs CVE-2019-5436


cURL, an URL transfer library, contains a heap buffer overflow in the function tftp_receive_packet() that receives data from a TFTP server. It calls recvfrom() with the default size for the buffer rather than with the size that was used to allocate it. Thus, the content that might overwrite the heap memory is entirely controlled by the server.



For Debian 7 Wheezy, these problems have been fixed in version 7.26.0-1+wheezy25+deb7u4.

We recommend that you upgrade your curl packages.

Further information about Extended LTS security advisories can be found in the dedicated section of our website.