Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0759 - Security Advisory
Issued:
2021-03-09
Updated:
2021-03-09

RHSA-2021:0759 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: curl security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for curl is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.

Security Fix(es):

  • curl: heap buffer overflow in function tftp_receive_packet() (CVE-2019-5482)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1749652 - CVE-2019-5482 curl: heap buffer overflow in function tftp_receive_packet()

CVEs

  • CVE-2019-5482

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
curl-7.29.0-42.el7_4.3.src.rpm SHA-256: 3943e344d95ec60c340d40c667bb8e5f4be9b1a2ff973f2858ac3179a20f86a5
x86_64
curl-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: 89329a9f346de928a3dc894b810587e4ccf21f2a8879891e8e3f715093a0497e
curl-debuginfo-7.29.0-42.el7_4.3.i686.rpm SHA-256: d3764097c664928338692bec366564f01914fe729ac057d865117d11fb1118da
curl-debuginfo-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: fc97927677da17e0c5cf9d07c3c0d4db90c074b0830927829feea91b5919e4b4
libcurl-7.29.0-42.el7_4.3.i686.rpm SHA-256: 771f3875e4d3b560edaa5b28ff6e083d978d2d6319416c5652d7f4ac0588ea3a
libcurl-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: ca6bca09bf4bf0d2d190eab071c42dfb7187f662a9c7b415f6bde05ce8e77979
libcurl-devel-7.29.0-42.el7_4.3.i686.rpm SHA-256: d2d23c527c812ba5585004bae6f56cc97066b705094d191ab12f014276c06ece
libcurl-devel-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: d44c0ed10c22f09ea947f0f9cb3d9e5ad8904064115ae885aea16beadfac6646

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
curl-7.29.0-42.el7_4.3.src.rpm SHA-256: 3943e344d95ec60c340d40c667bb8e5f4be9b1a2ff973f2858ac3179a20f86a5
x86_64
curl-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: 89329a9f346de928a3dc894b810587e4ccf21f2a8879891e8e3f715093a0497e
curl-debuginfo-7.29.0-42.el7_4.3.i686.rpm SHA-256: d3764097c664928338692bec366564f01914fe729ac057d865117d11fb1118da
curl-debuginfo-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: fc97927677da17e0c5cf9d07c3c0d4db90c074b0830927829feea91b5919e4b4
libcurl-7.29.0-42.el7_4.3.i686.rpm SHA-256: 771f3875e4d3b560edaa5b28ff6e083d978d2d6319416c5652d7f4ac0588ea3a
libcurl-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: ca6bca09bf4bf0d2d190eab071c42dfb7187f662a9c7b415f6bde05ce8e77979
libcurl-devel-7.29.0-42.el7_4.3.i686.rpm SHA-256: d2d23c527c812ba5585004bae6f56cc97066b705094d191ab12f014276c06ece
libcurl-devel-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: d44c0ed10c22f09ea947f0f9cb3d9e5ad8904064115ae885aea16beadfac6646

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
curl-7.29.0-42.el7_4.3.src.rpm SHA-256: 3943e344d95ec60c340d40c667bb8e5f4be9b1a2ff973f2858ac3179a20f86a5
ppc64le
curl-7.29.0-42.el7_4.3.ppc64le.rpm SHA-256: 6af0bdc65358c8b7aa64a470a1fd2d72ec8d8c2eb42c1385c60e3e3830659dd7
curl-debuginfo-7.29.0-42.el7_4.3.ppc64le.rpm SHA-256: f3799343bfe7c0414c1a477eb822e445659d31f620d1209a875b9a1a790f3bbd
libcurl-7.29.0-42.el7_4.3.ppc64le.rpm SHA-256: 309254c263bcf7c5e5195323ad1413aed3e84b75ad1bb04cabe0fecc0578db11
libcurl-devel-7.29.0-42.el7_4.3.ppc64le.rpm SHA-256: d2fd64d9a8ccbaa89472e77d1674a072304c8a3dcdc3534bc1e2139624ca035e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
curl-7.29.0-42.el7_4.3.src.rpm SHA-256: 3943e344d95ec60c340d40c667bb8e5f4be9b1a2ff973f2858ac3179a20f86a5
x86_64
curl-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: 89329a9f346de928a3dc894b810587e4ccf21f2a8879891e8e3f715093a0497e
curl-debuginfo-7.29.0-42.el7_4.3.i686.rpm SHA-256: d3764097c664928338692bec366564f01914fe729ac057d865117d11fb1118da
curl-debuginfo-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: fc97927677da17e0c5cf9d07c3c0d4db90c074b0830927829feea91b5919e4b4
libcurl-7.29.0-42.el7_4.3.i686.rpm SHA-256: 771f3875e4d3b560edaa5b28ff6e083d978d2d6319416c5652d7f4ac0588ea3a
libcurl-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: ca6bca09bf4bf0d2d190eab071c42dfb7187f662a9c7b415f6bde05ce8e77979
libcurl-devel-7.29.0-42.el7_4.3.i686.rpm SHA-256: d2d23c527c812ba5585004bae6f56cc97066b705094d191ab12f014276c06ece
libcurl-devel-7.29.0-42.el7_4.3.x86_64.rpm SHA-256: d44c0ed10c22f09ea947f0f9cb3d9e5ad8904064115ae885aea16beadfac6646

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility