Security update for curl

Announcement ID: SUSE-SU-2021:1786-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-8231 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-8231 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-8284 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2020-8284 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-8285 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-8285 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-8286 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
  • CVE-2020-8286 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2021-22876 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
  • CVE-2021-22876 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2021-22898 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2021-22898 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves six vulnerabilities and has one security fix can now be installed.

Description:

This update for curl fixes the following issues: - CVE-2021-22898: TELNET stack contents disclosure (bsc#1186114) - CVE-2021-22876: The automatic referer leaks credentials (bsc#1183933) - CVE-2020-8286: Inferior OCSP verification (bsc#1179593) - CVE-2020-8285: FTP wildcard stack overflow (bsc#1179399) - CVE-2020-8284: Trusting FTP PASV responses (bsc#1179398) - CVE-2020-8231: libcurl will pick and use the wrong connection with multiple requests with libcurl's multi API and the 'CURLOPT_CONNECT_ONLY' option (bsc#1175109) - Fix: SFTP uploads result in empty uploaded files (bsc#1177976)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1786=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1786=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1786=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-1786=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1786=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • libcurl4-7.60.0-4.20.1
    • libcurl4-debuginfo-32bit-7.60.0-4.20.1
    • libcurl4-32bit-7.60.0-4.20.1
    • curl-7.60.0-4.20.1
    • curl-debugsource-7.60.0-4.20.1
    • libcurl4-debuginfo-7.60.0-4.20.1
    • curl-debuginfo-7.60.0-4.20.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libcurl4-7.60.0-4.20.1
    • libcurl4-debuginfo-32bit-7.60.0-4.20.1
    • libcurl4-32bit-7.60.0-4.20.1
    • curl-7.60.0-4.20.1
    • curl-debugsource-7.60.0-4.20.1
    • libcurl4-debuginfo-7.60.0-4.20.1
    • curl-debuginfo-7.60.0-4.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libcurl4-7.60.0-4.20.1
    • curl-7.60.0-4.20.1
    • curl-debugsource-7.60.0-4.20.1
    • libcurl4-debuginfo-7.60.0-4.20.1
    • curl-debuginfo-7.60.0-4.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libcurl4-debuginfo-32bit-7.60.0-4.20.1
    • libcurl4-32bit-7.60.0-4.20.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libcurl4-7.60.0-4.20.1
    • curl-7.60.0-4.20.1
    • curl-debugsource-7.60.0-4.20.1
    • libcurl4-debuginfo-7.60.0-4.20.1
    • curl-debuginfo-7.60.0-4.20.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libcurl4-debuginfo-32bit-7.60.0-4.20.1
    • libcurl4-32bit-7.60.0-4.20.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libcurl4-7.60.0-4.20.1
    • curl-7.60.0-4.20.1
    • curl-debugsource-7.60.0-4.20.1
    • libcurl4-debuginfo-7.60.0-4.20.1
    • curl-debuginfo-7.60.0-4.20.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libcurl4-debuginfo-32bit-7.60.0-4.20.1
    • libcurl4-32bit-7.60.0-4.20.1

References: