SUSE-SU-2022:1680-1: moderate: Security update for curl

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon May 16 13:28:46 UTC 2022


   SUSE Security Update: Security update for curl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1680-1
Rating:             moderate
References:         #1198614 #1198766 
Cross-References:   CVE-2022-22576 CVE-2022-27776
CVSS scores:
                    CVE-2022-22576 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-27776 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for curl fixes the following issues:

   - CVE-2022-27776: Fixed Auth/cookie leak on redirect (bsc#1198766)
   - CVE-2022-22576: Fixed OAUTH2 bearer bypass in connection re-use
     (bsc#1198614)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1680=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1680=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      curl-debuginfo-7.60.0-11.37.1
      curl-debugsource-7.60.0-11.37.1
      libcurl-devel-7.60.0-11.37.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      curl-7.60.0-11.37.1
      curl-debuginfo-7.60.0-11.37.1
      curl-debugsource-7.60.0-11.37.1
      libcurl4-7.60.0-11.37.1
      libcurl4-debuginfo-7.60.0-11.37.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libcurl4-32bit-7.60.0-11.37.1
      libcurl4-debuginfo-32bit-7.60.0-11.37.1


References:

   https://www.suse.com/security/cve/CVE-2022-22576.html
   https://www.suse.com/security/cve/CVE-2022-27776.html
   https://bugzilla.suse.com/1198614
   https://bugzilla.suse.com/1198766



More information about the sle-security-updates mailing list