Security update for curl

Announcement ID: SUSE-SU-2022:2288-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-32206 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32206 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-32208 ( SUSE ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-32208 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for curl fixes the following issues:

  • CVE-2022-32206: HTTP compression denial of service (bsc#1200735)
  • CVE-2022-32208: FTP-KRB bad message verification (bsc#1200737)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2288=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2288=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2288=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2288=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • curl-debuginfo-7.60.0-11.43.1
    • libcurl-devel-7.60.0-11.43.1
    • curl-debugsource-7.60.0-11.43.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libcurl4-debuginfo-7.60.0-11.43.1
    • curl-debuginfo-7.60.0-11.43.1
    • libcurl4-7.60.0-11.43.1
    • curl-7.60.0-11.43.1
    • curl-debugsource-7.60.0-11.43.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libcurl4-32bit-7.60.0-11.43.1
    • libcurl4-debuginfo-32bit-7.60.0-11.43.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libcurl4-debuginfo-7.60.0-11.43.1
    • curl-debuginfo-7.60.0-11.43.1
    • libcurl4-7.60.0-11.43.1
    • curl-7.60.0-11.43.1
    • curl-debugsource-7.60.0-11.43.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libcurl4-32bit-7.60.0-11.43.1
    • libcurl4-debuginfo-32bit-7.60.0-11.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libcurl4-debuginfo-7.60.0-11.43.1
    • curl-debuginfo-7.60.0-11.43.1
    • libcurl4-7.60.0-11.43.1
    • curl-7.60.0-11.43.1
    • curl-debugsource-7.60.0-11.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libcurl4-32bit-7.60.0-11.43.1
    • libcurl4-debuginfo-32bit-7.60.0-11.43.1

References: