Upstream information

CVE-2022-42916 at MITRE

Description

In curl before 7.86.0, the HSTS check could be bypassed to trick it into staying with HTTP. Using its HSTS support, curl can be instructed to use HTTPS directly (instead of using an insecure cleartext HTTP step) even when HTTP is provided in the URL. This mechanism could be bypassed if the host name in the given URL uses IDN characters that get replaced with ASCII counterparts as part of the IDN conversion, e.g., using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop of U+002E (.). The earliest affected version is 7.77.0 2021-05-26.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1204386 [RESOLVED / FIXED], 1206308 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.4
Container bci/dotnet-aspnet:3.1.30-42.12
Container bci/dotnet-aspnet:5.0.17-27.28
Container bci/dotnet-aspnet:6.0.18-8.1
Container bci/dotnet-aspnet:8.0.1-3.1
Container bci/dotnet-runtime:3.1.30-48.11
Container bci/dotnet-runtime:5.0.17-34.27
Container bci/dotnet-runtime:6.0.18-7.1
Container bci/dotnet-runtime:8.0.1-3.5
Container bci/dotnet-sdk:3.1.30-47.11
Container bci/dotnet-sdk:5.0.17-35.27
Container bci/dotnet-sdk:6.0.18-7.1
Container bci/dotnet-sdk:8.0.1-3.1
Container bci/golang:1.16-30.67
Container bci/golang:1.17-29.67
Container bci/golang:1.18-18.13
Container bci/golang:1.20-openssl
Container bci/golang:1.21
Container bci/golang:oldstable-3.4
Container bci/golang:stable-openssl-5.5
Container bci/nodejs:14-35.11
Container bci/nodejs:16-7.1
Container bci/nodejs:18-6.1
Container bci/nodejs:20-2.7
Container bci/openjdk-devel:11-36.22
Container bci/openjdk-devel:11-6.2
Container bci/openjdk:11-32.12
Container bci/openjdk:11-7.1
Container bci/php-apache:8-4.1
Container bci/php-fpm:8-4.1
Container bci/php:8-4.1
Container bci/rust:1.59-9.77
Container bci/rust:1.60-6.17
Container bci/rust:1.61-7.17
Container bci/rust:1.62
Container bci/rust:1.63
Container bci/rust:1.64
Container bci/rust:1.65
Container bci/rust:1.66
Container bci/rust:1.67
Container bci/rust:1.75
Container bci/rust:oldstable-3.3
Container bci/rust:stable-4.1
Container rancher/elemental-builder-image/5.3:latest
Container rancher/elemental-channel:latest
Container rancher/elemental-operator/5.3:latest
Container rancher/elemental-operator:latest
Container rancher/elemental-rt-channel:latest
Container rancher/elemental-teal-channel:1.3.5-4.5.2
Container rancher/elemental-teal-iso/5.3:latest
Container rancher/elemental-teal-iso/5.4:latest
Container rancher/elemental-teal-rt-channel:1.3.5-4.5.2
Container rancher/elemental-teal-rt/5.3:latest
Container rancher/elemental-teal-rt/5.4:latest
Container rancher/elemental-teal/5.3:latest
Container rancher/elemental-teal/5.4:latest
Container suse/389-ds:2.2-14.1
Container suse/git:2.35-3.7
Container suse/pcp:5
Container suse/postgres:12.14-21.1
Container suse/postgres:13.10-22.1
Container suse/postgres:14.8-11.1
Container suse/postgres:16.1-2.3
Container suse/rmt-mariadb-client:10.6-12.1
Container suse/rmt-mariadb:10.6-14.4
Container suse/rmt-nginx:1.21-14.14
Container suse/rmt-server:2.14-9.50
Container suse/sle-micro-iso/5.5:latest
Container suse/sle-micro-iso/base-5.5:latest
Container suse/sle-micro/5.3/toolbox:12.1-5.2.112
Container suse/sle-micro/5.4/toolbox:12.1-4.2.9
Container suse/sle-micro/5.5/toolbox:12.1-2.2.1
Container suse/sle-micro/5.5:latest
Container suse/sle-micro/kvm-5.5:latest
Container suse/sle-micro/rt-5.5:latest
Container suse/sles/15.5/cdi-apiserver:1.55.0.17.127
Container suse/sles/15.5/cdi-controller:1.55.0.17.127
Container suse/sles/15.5/cdi-operator:1.55.0.17.127
Container suse/sles/15.5/cdi-uploadproxy:1.55.0.17.127
Container suse/sles/15.5/virt-api:0.58.0.17.149
Container suse/sles/15.5/virt-controller:0.58.0.17.149
Container suse/sles/15.5/virt-exportproxy:0.58.0.1.147
Container suse/sles/15.5/virt-exportserver:0.58.0.1.147
Container suse/sles/15.5/virt-operator:0.58.0.17.149
  • libcurl4 >= 7.79.1-150400.5.9.1
Container bci/python:3.11-2.2
Container bci/python:3.6-9.1
Container bci/ruby:2.5-8.4
Container rancher/seedimage-builder/5.3:latest
Container rancher/seedimage-builder:latest
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Container suse/ltss/sle15.4/sle15:15.4.2.2
Container suse/manager/4.3/proxy-httpd:4.3.2.9.10.8
Container suse/manager/4.3/proxy-salt-broker:latest
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/base-5.5:latest
Container suse/sle15:15.4.27.14.8
Container suse/sle15:15.5.36.5.4
Container suse/sles/15.5/cdi-cloner:1.55.0.17.126
Container suse/sles/15.5/cdi-importer:1.55.0.17.295
Container suse/sles/15.5/cdi-uploadserver:1.55.0.17.170
Container suse/sles/15.5/libguestfs-tools:0.58.0.17.143
Container suse/sles/15.5/virt-handler:0.58.0.18.193
Container suse/sles/15.5/virt-launcher:0.58.0.20.46
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-Azure
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-3-GCE
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
  • curl >= 7.79.1-150400.5.9.1
  • libcurl4 >= 7.79.1-150400.5.9.1
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • curl >= 7.79.1-150400.5.9.1
  • libcurl-devel >= 7.79.1-150400.5.9.1
  • libcurl4 >= 7.79.1-150400.5.9.1
  • libcurl4-32bit >= 7.79.1-150400.5.9.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • curl >= 7.79.1-150400.5.9.1
  • libcurl-devel >= 7.79.1-150400.5.9.1
  • libcurl4 >= 7.79.1-150400.5.9.1
  • libcurl4-32bit >= 7.79.1-150400.5.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-3785
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • curl >= 7.79.1-150400.5.9.1
  • libcurl-devel >= 7.79.1-150400.5.9.1
  • libcurl4 >= 7.79.1-150400.5.9.1
  • libcurl4-32bit >= 7.79.1-150400.5.9.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA curl-8.0.1-150400.5.23.1
SUSE Linux Enterprise Micro 5.3
  • curl >= 7.79.1-150400.5.9.1
  • libcurl4 >= 7.79.1-150400.5.9.1
Patchnames:
SUSE-SLE-Micro-5.3-2022-3785
SUSE Linux Enterprise Micro 5.4
  • curl >= 7.79.1-150400.5.15.1
  • libcurl4 >= 7.79.1-150400.5.15.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA curl-7.79.1-150400.5.15.1
openSUSE Leap 15.4
  • curl >= 7.79.1-150400.5.9.1
  • libcurl-devel >= 7.79.1-150400.5.9.1
  • libcurl-devel-32bit >= 7.79.1-150400.5.9.1
  • libcurl4 >= 7.79.1-150400.5.9.1
  • libcurl4-32bit >= 7.79.1-150400.5.9.1
Patchnames:
openSUSE-SLE-15.4-2022-3785
openSUSE Tumbleweed
  • curl >= 7.86.0-1.1
  • libcurl-devel >= 7.86.0-1.1
  • libcurl-devel-32bit >= 7.86.0-1.1
  • libcurl4 >= 7.86.0-1.1
  • libcurl4-32bit >= 7.86.0-1.1
Patchnames:
openSUSE Tumbleweed GA curl-7.86.0-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun curl Not affected
SLES15-SP5-CHOST-BYOS-Azure curl Not affected
SLES15-SP5-CHOST-BYOS-EC2 curl Not affected
SLES15-SP5-CHOST-BYOS-GCE curl Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud curl Not affected
SUSE Enterprise Storage 7.1 curl Not affected
SUSE Linux Enterprise Desktop 15 SP5 curl Released
SUSE Linux Enterprise High Performance Computing 12 SP5 curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 curl Released
SUSE Linux Enterprise Micro 5.1 curl Not affected
SUSE Linux Enterprise Micro 5.2 curl Not affected
SUSE Linux Enterprise Micro 5.3 curl Released
SUSE Linux Enterprise Micro 5.4 curl Not affected
SUSE Linux Enterprise Micro 5.5 curl Not affected
SUSE Linux Enterprise Micro for Rancher 5.3 curl Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 curl Released
SUSE Linux Enterprise Real Time 15 SP3 curl Not affected
SUSE Linux Enterprise Server 12 SP5 curl Not affected
SUSE Linux Enterprise Server 12-LTSS curl Not affected
SUSE Linux Enterprise Server 15 SP5 curl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 curl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 curl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 curl Released
SUSE Linux Enterprise Software Development Kit 12 SP5 curl Not affected
SUSE Manager Proxy 4.3 curl Released
SUSE Manager Retail Branch Server 4.3 curl Released
SUSE Manager Server 4.3 curl Released
openSUSE Leap Micro 5.3 curl Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS curl Not affected
SLES15-SP1-CHOST-BYOS-Azure curl Not affected
SLES15-SP1-CHOST-BYOS-EC2 curl Not affected
SLES15-SP1-CHOST-BYOS-GCE curl Not affected
SLES15-SP2-CHOST-BYOS-Aliyun curl Not affected
SLES15-SP2-CHOST-BYOS-Azure curl Not affected
SLES15-SP2-CHOST-BYOS-EC2 curl Not affected
SLES15-SP2-CHOST-BYOS-GCE curl Not affected
SLES15-SP3-CHOST-BYOS-Aliyun curl Not affected
SLES15-SP3-CHOST-BYOS-Azure curl Not affected
SLES15-SP3-CHOST-BYOS-EC2 curl Not affected
SLES15-SP3-CHOST-BYOS-GCE curl Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud curl Not affected
SLES15-SP4-CHOST-BYOS curl Not affected
SLES15-SP4-CHOST-BYOS-Aliyun curl Not affected
SLES15-SP4-CHOST-BYOS-Azure curl Not affected
SLES15-SP4-CHOST-BYOS-EC2 curl Not affected
SLES15-SP4-CHOST-BYOS-GCE curl Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud curl Not affected
SUSE Linux Enterprise Desktop 15 SP4 curl Released
SUSE Linux Enterprise High Performance Computing 15 curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 curl Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS curl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS curl Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS curl Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS curl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 curl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 curl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 curl Released
SUSE Linux Enterprise Server 12 SP2-BCL curl Not affected
SUSE Linux Enterprise Server 15 SP2 curl Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS curl Not affected
SUSE Linux Enterprise Server 15 SP3 curl Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS curl Not affected
SUSE Linux Enterprise Server 15 SP4 curl Released
SUSE Linux Enterprise Server 15 SP4-LTSS curl Not affected
SUSE Linux Enterprise Server 15-ESPOS curl Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 curl Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 curl Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 curl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 curl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 curl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 curl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 curl Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 curl Not affected
SUSE CaaS Platform 3.0 curl Not affected
SUSE CaaS Platform 4.0 curl Not affected
SUSE Enterprise Storage 6 curl Not affected
SUSE Enterprise Storage 7 curl Not affected
SUSE Linux Enterprise Desktop 11 SP4 curl Not affected
SUSE Linux Enterprise Desktop 12 curl Not affected
SUSE Linux Enterprise Desktop 12 SP1 curl Not affected
SUSE Linux Enterprise Desktop 12 SP2 curl Not affected
SUSE Linux Enterprise Desktop 12 SP3 curl Not affected
SUSE Linux Enterprise Desktop 12 SP4 curl Not affected
SUSE Linux Enterprise Desktop 15 curl Not affected
SUSE Linux Enterprise Desktop 15 SP1 curl Not affected
SUSE Linux Enterprise Desktop 15 SP2 curl Not affected
SUSE Linux Enterprise Desktop 15 SP3 curl Not affected
SUSE Linux Enterprise Micro 5.0 curl Not affected
SUSE Linux Enterprise Module for Basesystem 15 curl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 curl Not affected
SUSE Linux Enterprise Real Time 15 SP2 curl Not affected
SUSE Linux Enterprise Real Time 15 SP4 curl Not affected
SUSE Linux Enterprise Server 11 SP3 curl Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS curl Not affected
SUSE Linux Enterprise Server 11 SP4 curl Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS curl Not affected
SUSE Linux Enterprise Server 12 curl Not affected
SUSE Linux Enterprise Server 12 SP1 curl Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS curl Not affected
SUSE Linux Enterprise Server 12 SP2 curl Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS curl Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS curl Not affected
SUSE Linux Enterprise Server 12 SP3 curl Not affected
SUSE Linux Enterprise Server 12 SP3-BCL curl Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS curl Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS curl Not affected
SUSE Linux Enterprise Server 12 SP4 curl Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS curl Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS curl Not affected
SUSE Linux Enterprise Server 15 curl Not affected
SUSE Linux Enterprise Server 15 SP1 curl Not affected
SUSE Linux Enterprise Server 15 SP1-BCL curl Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS curl Not affected
SUSE Linux Enterprise Server 15 SP2-BCL curl Not affected
SUSE Linux Enterprise Server 15 SP3-BCL curl Not affected
SUSE Linux Enterprise Server 15-LTSS curl Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 curl Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 curl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 curl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 curl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 curl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 curl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 curl Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 curl Not affected
SUSE Linux Enterprise Software Development Kit 12 curl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 curl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 curl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 curl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 curl Not affected
SUSE Manager Proxy 4.0 curl Not affected
SUSE Manager Proxy 4.1 curl Not affected
SUSE Manager Proxy 4.2 curl Not affected
SUSE Manager Retail Branch Server 4.0 curl Not affected
SUSE Manager Retail Branch Server 4.1 curl Not affected
SUSE Manager Retail Branch Server 4.2 curl Not affected
SUSE Manager Server 4.0 curl Not affected
SUSE Manager Server 4.1 curl Not affected
SUSE Manager Server 4.2 curl Not affected
SUSE OpenStack Cloud 7 curl Not affected
SUSE OpenStack Cloud 8 curl Not affected
SUSE OpenStack Cloud 9 curl Not affected
SUSE OpenStack Cloud Crowbar 8 curl Not affected
SUSE OpenStack Cloud Crowbar 9 curl Not affected
openSUSE Leap 15.4 curl Released
Container Status
bci/python:3
suse/manager/5.0/x86_64/proxy-httpd
suse/manager/5.0/x86_64/proxy-salt-broker
suse/manager/5.0/x86_64/server
suse/sle15:15.6
suse/sles/15.6/cdi-cloner:1.58.0
suse/sles/15.6/cdi-importer:1.58.0
suse/sles/15.6/cdi-uploadserver:1.58.0
suse/sles/15.6/libguestfs-tools:1.1.1
suse/sles/15.6/virt-handler:1.1.1
suse/sles/15.6/virt-launcher:1.1.1
curlAlready fixed
bci/python
bci/ruby
rancher/seedimage-builder
rancher/seedimage-builder/5.3
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-httpd
suse/manager/4.3/proxy-salt-broker
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/base-5.5
suse/sle15:15.3
suse/sle15:15.4
suse/sle15:15.5
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.5/cdi-cloner:1.55.0
suse/sles/15.5/cdi-importer:1.55.0
suse/sles/15.5/cdi-uploadserver:1.55.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-handler:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
curlNot affected


SUSE Timeline for this CVE

CVE page created: Mon Oct 17 14:22:13 2022
CVE page last modified: Mon Mar 25 18:38:48 2024