Security update for curl

Announcement ID: SUSE-SU-2022:4597-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-43551 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-43551 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-43552 ( SUSE ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-43552 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP4
  • openSUSE Leap 15.4
  • openSUSE Leap Micro 5.3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

Description:

This update for curl fixes the following issues:

  • CVE-2022-43552: HTTP Proxy deny use-after-free (bsc#1206309).
  • CVE-2022-43551: Fixed HSTS bypass via IDN (bsc#1206308).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2022-4597=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-4597=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2022-4597=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2022-4597=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4597=1

Package List:

  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • libcurl4-7.79.1-150400.5.12.1
    • curl-debuginfo-7.79.1-150400.5.12.1
    • curl-debugsource-7.79.1-150400.5.12.1
    • libcurl4-debuginfo-7.79.1-150400.5.12.1
    • curl-7.79.1-150400.5.12.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libcurl4-7.79.1-150400.5.12.1
    • curl-debuginfo-7.79.1-150400.5.12.1
    • libcurl4-debuginfo-7.79.1-150400.5.12.1
    • curl-debugsource-7.79.1-150400.5.12.1
    • libcurl-devel-7.79.1-150400.5.12.1
    • curl-7.79.1-150400.5.12.1
  • openSUSE Leap 15.4 (x86_64)
    • libcurl4-32bit-7.79.1-150400.5.12.1
    • libcurl-devel-32bit-7.79.1-150400.5.12.1
    • libcurl4-32bit-debuginfo-7.79.1-150400.5.12.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • libcurl4-7.79.1-150400.5.12.1
    • curl-debuginfo-7.79.1-150400.5.12.1
    • curl-debugsource-7.79.1-150400.5.12.1
    • libcurl4-debuginfo-7.79.1-150400.5.12.1
    • curl-7.79.1-150400.5.12.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • libcurl4-7.79.1-150400.5.12.1
    • curl-debuginfo-7.79.1-150400.5.12.1
    • curl-debugsource-7.79.1-150400.5.12.1
    • libcurl4-debuginfo-7.79.1-150400.5.12.1
    • curl-7.79.1-150400.5.12.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libcurl4-7.79.1-150400.5.12.1
    • curl-debuginfo-7.79.1-150400.5.12.1
    • libcurl4-debuginfo-7.79.1-150400.5.12.1
    • curl-debugsource-7.79.1-150400.5.12.1
    • libcurl-devel-7.79.1-150400.5.12.1
    • curl-7.79.1-150400.5.12.1
  • Basesystem Module 15-SP4 (x86_64)
    • libcurl4-32bit-7.79.1-150400.5.12.1
    • libcurl4-32bit-debuginfo-7.79.1-150400.5.12.1

References: