Security update for curl

Announcement ID: SUSE-SU-2022:1733-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-27781 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-27781 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-27782 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-27782 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves two vulnerabilities can now be installed.

Description:

This update for curl fixes the following issues:

  • CVE-2022-27781: Fixed CERTINFO never-ending busy-loop (bsc#1199223)
  • CVE-2022-27782: Fixed TLS and SSH connection too eager reuse (bsc#1199224)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-1733=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1733=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1733=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1733=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1733=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1733=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-1733=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1733=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • curl-debuginfo-7.37.0-37.76.1
    • curl-debugsource-7.37.0-37.76.1
    • libcurl4-debuginfo-32bit-7.37.0-37.76.1
    • libcurl4-7.37.0-37.76.1
    • curl-7.37.0-37.76.1
    • libcurl4-32bit-7.37.0-37.76.1
    • libcurl4-debuginfo-7.37.0-37.76.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • curl-debuginfo-7.37.0-37.76.1
    • curl-debugsource-7.37.0-37.76.1
    • libcurl4-debuginfo-32bit-7.37.0-37.76.1
    • libcurl4-7.37.0-37.76.1
    • curl-7.37.0-37.76.1
    • libcurl4-32bit-7.37.0-37.76.1
    • libcurl4-debuginfo-7.37.0-37.76.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • curl-debuginfo-7.37.0-37.76.1
    • curl-debugsource-7.37.0-37.76.1
    • libcurl4-debuginfo-32bit-7.37.0-37.76.1
    • libcurl4-7.37.0-37.76.1
    • curl-7.37.0-37.76.1
    • libcurl4-32bit-7.37.0-37.76.1
    • libcurl4-debuginfo-7.37.0-37.76.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • curl-debuginfo-7.37.0-37.76.1
    • curl-debugsource-7.37.0-37.76.1
    • libcurl4-7.37.0-37.76.1
    • curl-7.37.0-37.76.1
    • libcurl4-debuginfo-7.37.0-37.76.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libcurl4-32bit-7.37.0-37.76.1
    • libcurl4-debuginfo-32bit-7.37.0-37.76.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • curl-debuginfo-7.37.0-37.76.1
    • curl-debugsource-7.37.0-37.76.1
    • libcurl4-debuginfo-32bit-7.37.0-37.76.1
    • libcurl4-7.37.0-37.76.1
    • curl-7.37.0-37.76.1
    • libcurl4-32bit-7.37.0-37.76.1
    • libcurl4-debuginfo-7.37.0-37.76.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • curl-debuginfo-7.37.0-37.76.1
    • curl-debugsource-7.37.0-37.76.1
    • libcurl4-debuginfo-32bit-7.37.0-37.76.1
    • libcurl4-7.37.0-37.76.1
    • curl-7.37.0-37.76.1
    • libcurl4-32bit-7.37.0-37.76.1
    • libcurl4-debuginfo-7.37.0-37.76.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • curl-debuginfo-7.37.0-37.76.1
    • curl-debugsource-7.37.0-37.76.1
    • libcurl4-7.37.0-37.76.1
    • curl-7.37.0-37.76.1
    • libcurl4-debuginfo-7.37.0-37.76.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libcurl4-32bit-7.37.0-37.76.1
    • libcurl4-debuginfo-32bit-7.37.0-37.76.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • curl-debuginfo-7.37.0-37.76.1
    • curl-debugsource-7.37.0-37.76.1
    • libcurl4-7.37.0-37.76.1
    • curl-7.37.0-37.76.1
    • libcurl4-debuginfo-7.37.0-37.76.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libcurl4-32bit-7.37.0-37.76.1
    • libcurl4-debuginfo-32bit-7.37.0-37.76.1

References: