Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in curl
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in curl
ID: SUSE-SU-2023:1582-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.4, SUSE Manager Proxy 4.3, SUSE Manager Server 4.3, SUSE Manager Retail Branch Server 4.3, SUSE Linux Enterprise Micro 5.3, openSUSE Leap Micro 5.3, SUSE Linux Enterprise Real Time 15 SP4, SUSE Linux Enterprise High Performance Computing 15 SP4, SUSE Linux Enterprise Server 15 SP4, SUSE Linux Enterprise Desktop 15 SP4, SUSE Linux Enterprise Server for SAP Applications 15 SP4, Basesystem Module 15-SP4, SUSE Linux Enterprise Micro for Rancher 5.3
Datum: Mo, 27. März 2023, 23:11
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27533
Applikationen: curl

Originalnachricht

--===============3223901375655889822==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for curl

Announcement ID: SUSE-SU-2023:1582-1
Rating: moderate
References:

* #1209209
* #1209210
* #1209211
* #1209212
* #1209214


Cross-References:

* CVE-2023-27533
* CVE-2023-27534
* CVE-2023-27535
* CVE-2023-27536
* CVE-2023-27538


CVSS scores:

* CVE-2023-27533 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2023-27534 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2023-27535 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-27536 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-27538 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H


Affected Products:

* Basesystem Module 15-SP4
* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3



An update that solves five vulnerabilities can now be installed.

## Description:

This update for curl fixes the following issues:

* CVE-2023-27533: Fixed TELNET option IAC injection (bsc#1209209).
* CVE-2023-27534: Fixed SFTP path ~ resolving discrepancy (bsc#1209210).
* CVE-2023-27535: Fixed FTP too eager connection reuse (bsc#1209211).
* CVE-2023-27536: Fixed GSS delegation too eager connection reuse
(bsc#1209212).
* CVE-2023-27538: Fixed SSH connection too eager reuse still (bsc#1209214).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2023-1582=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-1582=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-1582=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-1582=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-1582=1

## Package List:

* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* curl-debuginfo-7.79.1-150400.5.18.1
* libcurl4-7.79.1-150400.5.18.1
* libcurl4-debuginfo-7.79.1-150400.5.18.1
* curl-debugsource-7.79.1-150400.5.18.1
* curl-7.79.1-150400.5.18.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* curl-debuginfo-7.79.1-150400.5.18.1
* libcurl4-7.79.1-150400.5.18.1
* libcurl4-debuginfo-7.79.1-150400.5.18.1
* curl-debugsource-7.79.1-150400.5.18.1
* curl-7.79.1-150400.5.18.1
* libcurl-devel-7.79.1-150400.5.18.1
* openSUSE Leap 15.4 (x86_64)
* libcurl4-32bit-7.79.1-150400.5.18.1
* libcurl4-32bit-debuginfo-7.79.1-150400.5.18.1
* libcurl-devel-32bit-7.79.1-150400.5.18.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* curl-debuginfo-7.79.1-150400.5.18.1
* libcurl4-7.79.1-150400.5.18.1
* libcurl4-debuginfo-7.79.1-150400.5.18.1
* curl-debugsource-7.79.1-150400.5.18.1
* curl-7.79.1-150400.5.18.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* curl-debuginfo-7.79.1-150400.5.18.1
* libcurl4-7.79.1-150400.5.18.1
* libcurl4-debuginfo-7.79.1-150400.5.18.1
* curl-debugsource-7.79.1-150400.5.18.1
* curl-7.79.1-150400.5.18.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* curl-debuginfo-7.79.1-150400.5.18.1
* libcurl4-7.79.1-150400.5.18.1
* libcurl4-debuginfo-7.79.1-150400.5.18.1
* curl-debugsource-7.79.1-150400.5.18.1
* curl-7.79.1-150400.5.18.1
* libcurl-devel-7.79.1-150400.5.18.1
* Basesystem Module 15-SP4 (x86_64)
* libcurl4-32bit-7.79.1-150400.5.18.1
* libcurl4-32bit-debuginfo-7.79.1-150400.5.18.1

## References:

* https://www.suse.com/security/cve/CVE-2023-27533.html
* https://www.suse.com/security/cve/CVE-2023-27534.html
* https://www.suse.com/security/cve/CVE-2023-27535.html
* https://www.suse.com/security/cve/CVE-2023-27536.html
* https://www.suse.com/security/cve/CVE-2023-27538.html
* https://bugzilla.suse.com/show_bug.cgi?id=1209209
* https://bugzilla.suse.com/show_bug.cgi?id=1209210
* https://bugzilla.suse.com/show_bug.cgi?id=1209211
* https://bugzilla.suse.com/show_bug.cgi?id=1209212
* https://bugzilla.suse.com/show_bug.cgi?id=1209214


--===============3223901375655889822==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for curl</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:1582-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209209">#1209209</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209210">#1209210</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209211">#1209211</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209212">#1209212</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209214">#1209214</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-27533.html">CVE-2023-27533</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-27534.html">CVE-2023-27534</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-27535.html">CVE-2023-27535</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-27536.html">CVE-2023-27536</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-27538.html">CVE-2023-27538</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-27533</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-27534</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-27535</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-27536</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-27538</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Basesystem
Module 15-SP4</li>

<li class="list-group-item">openSUSE Leap
15.4</li>

<li class="list-group-item">openSUSE Leap
Micro 5.3</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.3</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro for Rancher 5.3</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP4</li>

<li class="list-group-item">SUSE Manager
Proxy 4.3</li>

<li class="list-group-item">SUSE Manager
Retail Branch Server 4.3</li>

<li class="list-group-item">SUSE Manager
Server 4.3</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves five vulnerabilities can now be
installed.</p>

<h2>Description:</h2>
<p>This update for curl fixes the following issues:</p>
<ul>
<li>CVE-2023-27533: Fixed TELNET option IAC injection
(bsc#1209209).</li>
<li>CVE-2023-27534: Fixed SFTP path ~ resolving discrepancy
(bsc#1209210).</li>
<li>CVE-2023-27535: Fixed FTP too eager connection reuse
(bsc#1209211).</li>
<li>CVE-2023-27536: Fixed GSS delegation too eager connection reuse
(bsc#1209212).</li>
<li>CVE-2023-27538: Fixed SSH connection too eager reuse still
(bsc#1209214).</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Moderate update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap Micro 5.3


<br/>
<code>zypper in -t patch
openSUSE-Leap-Micro-5.3-2023-1582=1</code>



</li>

<li class="list-group-item">
openSUSE Leap 15.4


<br/>
<code>zypper in -t patch
openSUSE-SLE-15.4-2023-1582=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro for Rancher 5.3


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.3-2023-1582=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.3


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.3-2023-1582=1</code>



</li>

<li class="list-group-item">
Basesystem Module 15-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Basesystem-15-SP4-2023-1582=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap Micro 5.3 (aarch64 x86_64)
<ul>


<li>curl-debuginfo-7.79.1-150400.5.18.1</li>

<li>libcurl4-7.79.1-150400.5.18.1</li>


<li>libcurl4-debuginfo-7.79.1-150400.5.18.1</li>


<li>curl-debugsource-7.79.1-150400.5.18.1</li>

<li>curl-7.79.1-150400.5.18.1</li>

</ul>
</li>



<li>
openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
<ul>


<li>curl-debuginfo-7.79.1-150400.5.18.1</li>

<li>libcurl4-7.79.1-150400.5.18.1</li>


<li>libcurl4-debuginfo-7.79.1-150400.5.18.1</li>


<li>curl-debugsource-7.79.1-150400.5.18.1</li>

<li>curl-7.79.1-150400.5.18.1</li>


<li>libcurl-devel-7.79.1-150400.5.18.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.4 (x86_64)
<ul>


<li>libcurl4-32bit-7.79.1-150400.5.18.1</li>


<li>libcurl4-32bit-debuginfo-7.79.1-150400.5.18.1</li>


<li>libcurl-devel-32bit-7.79.1-150400.5.18.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x
x86_64)
<ul>


<li>curl-debuginfo-7.79.1-150400.5.18.1</li>

<li>libcurl4-7.79.1-150400.5.18.1</li>


<li>libcurl4-debuginfo-7.79.1-150400.5.18.1</li>


<li>curl-debugsource-7.79.1-150400.5.18.1</li>

<li>curl-7.79.1-150400.5.18.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
<ul>


<li>curl-debuginfo-7.79.1-150400.5.18.1</li>

<li>libcurl4-7.79.1-150400.5.18.1</li>


<li>libcurl4-debuginfo-7.79.1-150400.5.18.1</li>


<li>curl-debugsource-7.79.1-150400.5.18.1</li>

<li>curl-7.79.1-150400.5.18.1</li>

</ul>
</li>



<li>
Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
<ul>


<li>curl-debuginfo-7.79.1-150400.5.18.1</li>

<li>libcurl4-7.79.1-150400.5.18.1</li>


<li>libcurl4-debuginfo-7.79.1-150400.5.18.1</li>


<li>curl-debugsource-7.79.1-150400.5.18.1</li>

<li>curl-7.79.1-150400.5.18.1</li>


<li>libcurl-devel-7.79.1-150400.5.18.1</li>

</ul>
</li>

<li>
Basesystem Module 15-SP4 (x86_64)
<ul>


<li>libcurl4-32bit-7.79.1-150400.5.18.1</li>


<li>libcurl4-32bit-debuginfo-7.79.1-150400.5.18.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2023-27533.html">https://www.suse.com/security/cve/CVE-2023-27533.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-27534.html">https://www.suse.com/security/cve/CVE-2023-27534.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-27535.html">https://www.suse.com/security/cve/CVE-2023-27535.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-27536.html">https://www.suse.com/security/cve/CVE-2023-27536.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-27538.html">https://www.suse.com/security/cve/CVE-2023-27538.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209209">https://bugzilla.suse.com/show_bug.cgi?id=1209209</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209210">https://bugzilla.suse.com/show_bug.cgi?id=1209210</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209211">https://bugzilla.suse.com/show_bug.cgi?id=1209211</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209212">https://bugzilla.suse.com/show_bug.cgi?id=1209212</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209214">https://bugzilla.suse.com/show_bug.cgi?id=1209214</a>
</li>


</ul>

</div>

--===============3223901375655889822==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung