Security update for curl

Announcement ID: SUSE-SU-2023:2228-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-43552 ( SUSE ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-43552 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-23916 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-23916 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-27533 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2023-27533 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-27534 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2023-27534 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-27535 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2023-27535 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-27536 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2023-27536 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-27538 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2023-27538 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-28320 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-28320 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-28321 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-28321 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-28322 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L
  • CVE-2023-28322 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves 10 vulnerabilities and has one security fix can now be installed.

Description:

This update for curl fixes the following issues:

  • CVE-2023-28320: Fixed siglongjmp race condition (bsc#1211231).
  • CVE-2023-28321: Fixed IDN wildcard matching (bsc#1211232).
  • CVE-2023-28322: Fixed POST-after-PUT confusion (bsc#1211233).
  • CVE-2023-27533: Fixed TELNET option IAC injection (bsc#1209209).
  • CVE-2023-27534: Fixed SFTP path ~ resolving discrepancy (bsc#1209210).
  • CVE-2023-27535: Fixed FTP too eager connection reuse (bsc#1209211).
  • CVE-2023-27536: Fixed GSS delegation too eager connection reuse (bsc#1209212).
  • CVE-2023-27538: Fixed SSH connection too eager reuse still (bsc#1209214).
  • CVE-2022-43552: HTTP Proxy deny use-after-free (bsc#1206309).
  • CVE-2023-23916: Fixed HTTP multi-header compression denial of service (bsc#1207992).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-2228=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-2228=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-2228=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2228=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-2228=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • curl-debuginfo-7.60.0-4.56.1
    • curl-debugsource-7.60.0-4.56.1
    • libcurl4-debuginfo-7.60.0-4.56.1
    • libcurl4-7.60.0-4.56.1
    • curl-7.60.0-4.56.1
    • libcurl4-32bit-7.60.0-4.56.1
    • libcurl4-debuginfo-32bit-7.60.0-4.56.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • curl-debuginfo-7.60.0-4.56.1
    • curl-debugsource-7.60.0-4.56.1
    • libcurl4-debuginfo-7.60.0-4.56.1
    • libcurl4-7.60.0-4.56.1
    • curl-7.60.0-4.56.1
    • libcurl4-32bit-7.60.0-4.56.1
    • libcurl4-debuginfo-32bit-7.60.0-4.56.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • curl-debuginfo-7.60.0-4.56.1
    • curl-debugsource-7.60.0-4.56.1
    • libcurl4-debuginfo-7.60.0-4.56.1
    • libcurl4-7.60.0-4.56.1
    • curl-7.60.0-4.56.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libcurl4-32bit-7.60.0-4.56.1
    • libcurl4-debuginfo-32bit-7.60.0-4.56.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • curl-debuginfo-7.60.0-4.56.1
    • curl-debugsource-7.60.0-4.56.1
    • libcurl4-debuginfo-7.60.0-4.56.1
    • libcurl4-7.60.0-4.56.1
    • curl-7.60.0-4.56.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libcurl4-32bit-7.60.0-4.56.1
    • libcurl4-debuginfo-32bit-7.60.0-4.56.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • curl-debuginfo-7.60.0-4.56.1
    • curl-debugsource-7.60.0-4.56.1
    • libcurl4-debuginfo-7.60.0-4.56.1
    • libcurl4-7.60.0-4.56.1
    • curl-7.60.0-4.56.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libcurl4-32bit-7.60.0-4.56.1
    • libcurl4-debuginfo-32bit-7.60.0-4.56.1

References: