Security update for curl

Announcement ID: SUSE-SU-2022:1805-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-27781 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-27781 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-27782 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-27782 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for curl fixes the following issues:

  • CVE-2022-27781: Fixed CERTINFO never-ending busy-loop (bsc#1199223)
  • CVE-2022-27782: Fixed TLS and SSH connection too eager reuse (bsc#1199224)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1805=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1805=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1805=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1805=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • curl-debugsource-7.60.0-11.40.2
    • libcurl-devel-7.60.0-11.40.2
    • curl-debuginfo-7.60.0-11.40.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • curl-debugsource-7.60.0-11.40.2
    • libcurl4-debuginfo-7.60.0-11.40.2
    • curl-7.60.0-11.40.2
    • curl-debuginfo-7.60.0-11.40.2
    • libcurl4-7.60.0-11.40.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libcurl4-debuginfo-32bit-7.60.0-11.40.2
    • libcurl4-32bit-7.60.0-11.40.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • curl-debugsource-7.60.0-11.40.2
    • libcurl4-debuginfo-7.60.0-11.40.2
    • curl-7.60.0-11.40.2
    • curl-debuginfo-7.60.0-11.40.2
    • libcurl4-7.60.0-11.40.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libcurl4-32bit-7.60.0-11.40.2
    • libcurl4-debuginfo-32bit-7.60.0-11.40.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • curl-debugsource-7.60.0-11.40.2
    • libcurl4-debuginfo-7.60.0-11.40.2
    • curl-7.60.0-11.40.2
    • curl-debuginfo-7.60.0-11.40.2
    • libcurl4-7.60.0-11.40.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libcurl4-debuginfo-32bit-7.60.0-11.40.2
    • libcurl4-32bit-7.60.0-11.40.2

References: