Security update for curl

Announcement ID: SUSE-SU-2021:3297-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-22946 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-22946 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-22947 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2021-22947 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for curl fixes the following issues:

  • CVE-2021-22947: Fixed STARTTLS protocol injection via MITM (bsc#1190374).
  • CVE-2021-22946: Fixed protocol downgrade required TLS bypassed (bsc#1190373).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3297=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3297=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3297=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3297=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3297=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3297=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3297=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3297=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3297=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2021-3297=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libcurl-devel-7.60.0-25.1
    • libcurl4-debuginfo-7.60.0-25.1
    • curl-7.60.0-25.1
    • curl-debugsource-7.60.0-25.1
    • curl-debuginfo-7.60.0-25.1
    • libcurl4-7.60.0-25.1
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • libcurl4-32bit-debuginfo-7.60.0-25.1
    • libcurl4-32bit-7.60.0-25.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libcurl-devel-7.60.0-25.1
    • libcurl4-debuginfo-7.60.0-25.1
    • curl-7.60.0-25.1
    • curl-debugsource-7.60.0-25.1
    • curl-debuginfo-7.60.0-25.1
    • libcurl4-7.60.0-25.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • libcurl4-32bit-debuginfo-7.60.0-25.1
    • libcurl4-32bit-7.60.0-25.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (aarch64 x86_64)
    • libcurl-devel-7.60.0-25.1
    • libcurl4-debuginfo-7.60.0-25.1
    • curl-7.60.0-25.1
    • curl-debugsource-7.60.0-25.1
    • curl-debuginfo-7.60.0-25.1
    • libcurl4-7.60.0-25.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (x86_64)
    • libcurl4-32bit-debuginfo-7.60.0-25.1
    • libcurl4-32bit-7.60.0-25.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • libcurl-devel-7.60.0-25.1
    • libcurl4-debuginfo-7.60.0-25.1
    • curl-7.60.0-25.1
    • curl-debugsource-7.60.0-25.1
    • curl-debuginfo-7.60.0-25.1
    • libcurl4-7.60.0-25.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    • libcurl4-32bit-debuginfo-7.60.0-25.1
    • libcurl4-32bit-7.60.0-25.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libcurl-devel-7.60.0-25.1
    • libcurl4-debuginfo-7.60.0-25.1
    • curl-7.60.0-25.1
    • curl-debugsource-7.60.0-25.1
    • curl-debuginfo-7.60.0-25.1
    • libcurl4-7.60.0-25.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • libcurl4-32bit-debuginfo-7.60.0-25.1
    • libcurl4-32bit-7.60.0-25.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (x86_64)
    • libcurl-devel-7.60.0-25.1
    • libcurl4-32bit-7.60.0-25.1
    • libcurl4-debuginfo-7.60.0-25.1
    • curl-7.60.0-25.1
    • libcurl4-32bit-debuginfo-7.60.0-25.1
    • curl-debugsource-7.60.0-25.1
    • curl-debuginfo-7.60.0-25.1
    • libcurl4-7.60.0-25.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libcurl-devel-7.60.0-25.1
    • libcurl4-debuginfo-7.60.0-25.1
    • curl-7.60.0-25.1
    • curl-debugsource-7.60.0-25.1
    • curl-debuginfo-7.60.0-25.1
    • libcurl4-7.60.0-25.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    • libcurl4-32bit-debuginfo-7.60.0-25.1
    • libcurl4-32bit-7.60.0-25.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libcurl-devel-7.60.0-25.1
    • libcurl4-debuginfo-7.60.0-25.1
    • curl-7.60.0-25.1
    • curl-debugsource-7.60.0-25.1
    • curl-debuginfo-7.60.0-25.1
    • libcurl4-7.60.0-25.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • libcurl4-32bit-debuginfo-7.60.0-25.1
    • libcurl4-32bit-7.60.0-25.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • libcurl-devel-7.60.0-25.1
    • libcurl4-debuginfo-7.60.0-25.1
    • curl-7.60.0-25.1
    • curl-debugsource-7.60.0-25.1
    • curl-debuginfo-7.60.0-25.1
    • libcurl4-7.60.0-25.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    • libcurl4-32bit-debuginfo-7.60.0-25.1
    • libcurl4-32bit-7.60.0-25.1
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • libcurl-devel-7.60.0-25.1
    • libcurl4-debuginfo-7.60.0-25.1
    • curl-7.60.0-25.1
    • curl-debugsource-7.60.0-25.1
    • curl-debuginfo-7.60.0-25.1
    • libcurl4-7.60.0-25.1
  • SUSE Enterprise Storage 6 (x86_64)
    • libcurl4-32bit-debuginfo-7.60.0-25.1
    • libcurl4-32bit-7.60.0-25.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • libcurl-devel-7.60.0-25.1
    • libcurl4-32bit-7.60.0-25.1
    • libcurl4-debuginfo-7.60.0-25.1
    • curl-7.60.0-25.1
    • libcurl4-32bit-debuginfo-7.60.0-25.1
    • curl-debugsource-7.60.0-25.1
    • curl-debuginfo-7.60.0-25.1
    • libcurl4-7.60.0-25.1

References: