SUSE-SU-2023:2228-1: important: Security update for curl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed May 17 12:30:25 UTC 2023



# Security update for curl

Announcement ID: SUSE-SU-2023:2228-1  
Rating: important  
References:

  * #1206309
  * #1207992
  * #1209209
  * #1209210
  * #1209211
  * #1209212
  * #1209214
  * #1211231
  * #1211232
  * #1211233
  * #1211339

  
Cross-References:

  * CVE-2022-43552
  * CVE-2023-23916
  * CVE-2023-27533
  * CVE-2023-27534
  * CVE-2023-27535
  * CVE-2023-27536
  * CVE-2023-27538
  * CVE-2023-28320
  * CVE-2023-28321
  * CVE-2023-28322

  
CVSS scores:

  * CVE-2022-43552 ( SUSE ):  5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2022-43552 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-23916 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-23916 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-27533 ( SUSE ):  4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2023-27533 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-27534 ( SUSE ):  4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2023-27534 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-27535 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-27535 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-27536 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-27536 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-27538 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-27538 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-28320 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-28321 ( SUSE ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-28322 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves 10 vulnerabilities and has one fix can now be installed.

## Description:

This update for curl fixes the following issues:

  * CVE-2023-28320: Fixed siglongjmp race condition (bsc#1211231).
  * CVE-2023-28321: Fixed IDN wildcard matching (bsc#1211232).
  * CVE-2023-28322: Fixed POST-after-PUT confusion (bsc#1211233).
  * CVE-2023-27533: Fixed TELNET option IAC injection (bsc#1209209).
  * CVE-2023-27534: Fixed SFTP path ~ resolving discrepancy (bsc#1209210).
  * CVE-2023-27535: Fixed FTP too eager connection reuse (bsc#1209211).
  * CVE-2023-27536: Fixed GSS delegation too eager connection reuse
    (bsc#1209212).
  * CVE-2023-27538: Fixed SSH connection too eager reuse still (bsc#1209214).
  * CVE-2022-43552: HTTP Proxy deny use-after-free (bsc#1206309).
  * CVE-2023-23916: Fixed HTTP multi-header compression denial of service
    (bsc#1207992).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-2228=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-2228=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-2228=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2228=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-2228=1

## Package List:

  * SUSE OpenStack Cloud 9 (x86_64)
    * libcurl4-debuginfo-7.60.0-4.56.1
    * libcurl4-32bit-7.60.0-4.56.1
    * curl-debugsource-7.60.0-4.56.1
    * libcurl4-debuginfo-32bit-7.60.0-4.56.1
    * libcurl4-7.60.0-4.56.1
    * curl-debuginfo-7.60.0-4.56.1
    * curl-7.60.0-4.56.1
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * libcurl4-debuginfo-7.60.0-4.56.1
    * libcurl4-32bit-7.60.0-4.56.1
    * curl-debugsource-7.60.0-4.56.1
    * libcurl4-debuginfo-32bit-7.60.0-4.56.1
    * libcurl4-7.60.0-4.56.1
    * curl-debuginfo-7.60.0-4.56.1
    * curl-7.60.0-4.56.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    * libcurl4-debuginfo-7.60.0-4.56.1
    * curl-debugsource-7.60.0-4.56.1
    * libcurl4-7.60.0-4.56.1
    * curl-debuginfo-7.60.0-4.56.1
    * curl-7.60.0-4.56.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    * libcurl4-debuginfo-32bit-7.60.0-4.56.1
    * libcurl4-32bit-7.60.0-4.56.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * libcurl4-debuginfo-7.60.0-4.56.1
    * curl-debugsource-7.60.0-4.56.1
    * libcurl4-7.60.0-4.56.1
    * curl-debuginfo-7.60.0-4.56.1
    * curl-7.60.0-4.56.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    * libcurl4-debuginfo-32bit-7.60.0-4.56.1
    * libcurl4-32bit-7.60.0-4.56.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
    x86_64)
    * libcurl4-debuginfo-7.60.0-4.56.1
    * curl-debugsource-7.60.0-4.56.1
    * libcurl4-7.60.0-4.56.1
    * curl-debuginfo-7.60.0-4.56.1
    * curl-7.60.0-4.56.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    * libcurl4-debuginfo-32bit-7.60.0-4.56.1
    * libcurl4-32bit-7.60.0-4.56.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-43552.html
  * https://www.suse.com/security/cve/CVE-2023-23916.html
  * https://www.suse.com/security/cve/CVE-2023-27533.html
  * https://www.suse.com/security/cve/CVE-2023-27534.html
  * https://www.suse.com/security/cve/CVE-2023-27535.html
  * https://www.suse.com/security/cve/CVE-2023-27536.html
  * https://www.suse.com/security/cve/CVE-2023-27538.html
  * https://www.suse.com/security/cve/CVE-2023-28320.html
  * https://www.suse.com/security/cve/CVE-2023-28321.html
  * https://www.suse.com/security/cve/CVE-2023-28322.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1206309
  * https://bugzilla.suse.com/show_bug.cgi?id=1207992
  * https://bugzilla.suse.com/show_bug.cgi?id=1209209
  * https://bugzilla.suse.com/show_bug.cgi?id=1209210
  * https://bugzilla.suse.com/show_bug.cgi?id=1209211
  * https://bugzilla.suse.com/show_bug.cgi?id=1209212
  * https://bugzilla.suse.com/show_bug.cgi?id=1209214
  * https://bugzilla.suse.com/show_bug.cgi?id=1211231
  * https://bugzilla.suse.com/show_bug.cgi?id=1211232
  * https://bugzilla.suse.com/show_bug.cgi?id=1211233
  * https://bugzilla.suse.com/show_bug.cgi?id=1211339

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230517/4f442ddd/attachment.htm>


More information about the sle-updates mailing list