Security update for curl

Announcement ID: SUSE-SU-2022:1680-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-22576 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-22576 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2022-27776 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2022-27776 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for curl fixes the following issues:

  • CVE-2022-27776: Fixed Auth/cookie leak on redirect (bsc#1198766)
  • CVE-2022-22576: Fixed OAUTH2 bearer bypass in connection re-use (bsc#1198614)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1680=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1680=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1680=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1680=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • curl-debuginfo-7.60.0-11.37.1
    • curl-debugsource-7.60.0-11.37.1
    • libcurl-devel-7.60.0-11.37.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • curl-debuginfo-7.60.0-11.37.1
    • curl-debugsource-7.60.0-11.37.1
    • curl-7.60.0-11.37.1
    • libcurl4-7.60.0-11.37.1
    • libcurl4-debuginfo-7.60.0-11.37.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libcurl4-32bit-7.60.0-11.37.1
    • libcurl4-debuginfo-32bit-7.60.0-11.37.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • curl-debuginfo-7.60.0-11.37.1
    • curl-debugsource-7.60.0-11.37.1
    • curl-7.60.0-11.37.1
    • libcurl4-7.60.0-11.37.1
    • libcurl4-debuginfo-7.60.0-11.37.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libcurl4-32bit-7.60.0-11.37.1
    • libcurl4-debuginfo-32bit-7.60.0-11.37.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • curl-debuginfo-7.60.0-11.37.1
    • curl-debugsource-7.60.0-11.37.1
    • curl-7.60.0-11.37.1
    • libcurl4-7.60.0-11.37.1
    • libcurl4-debuginfo-7.60.0-11.37.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libcurl4-32bit-7.60.0-11.37.1
    • libcurl4-debuginfo-32bit-7.60.0-11.37.1

References: