-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1841
                         Security update for curl
                                28 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           curl
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22898 CVE-2021-22876 CVE-2020-8286
                   CVE-2020-8285 CVE-2020-8284 CVE-2020-8231

Reference:         ESB-2021.1827
                   ESB-2021.1700
                   ESB-2021.1670
                   ESB-2020.4343

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211786-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for curl

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1786-1
Rating:            moderate
References:        #1175109 #1177976 #1179398 #1179399 #1179593 #1183933
                   #1186114
Cross-References:  CVE-2020-8231 CVE-2020-8284 CVE-2020-8285 CVE-2020-8286
                   CVE-2021-22876 CVE-2021-22898
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that solves 6 vulnerabilities and has one errata is now available.

Description:

This update for curl fixes the following issues:

  o CVE-2021-22898: TELNET stack contents disclosure (bsc#1186114)
  o CVE-2021-22876: The automatic referer leaks credentials (bsc#1183933)
  o CVE-2020-8286: Inferior OCSP verification (bsc#1179593)
  o CVE-2020-8285: FTP wildcard stack overflow (bsc#1179399)
  o CVE-2020-8284: Trusting FTP PASV responses (bsc#1179398)
  o CVE-2020-8231: libcurl will pick and use the wrong connection with multiple
    requests with libcurl's multi API and the 'CURLOPT_CONNECT_ONLY' option
    (bsc#1175109)
  o Fix: SFTP uploads result in empty uploaded files (bsc#1177976)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1786=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1786=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1786=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1786=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       curl-7.60.0-4.20.1
       curl-debuginfo-7.60.0-4.20.1
       curl-debugsource-7.60.0-4.20.1
       libcurl4-32bit-7.60.0-4.20.1
       libcurl4-7.60.0-4.20.1
       libcurl4-debuginfo-32bit-7.60.0-4.20.1
       libcurl4-debuginfo-7.60.0-4.20.1
  o SUSE OpenStack Cloud 9 (x86_64):
       curl-7.60.0-4.20.1
       curl-debuginfo-7.60.0-4.20.1
       curl-debugsource-7.60.0-4.20.1
       libcurl4-32bit-7.60.0-4.20.1
       libcurl4-7.60.0-4.20.1
       libcurl4-debuginfo-32bit-7.60.0-4.20.1
       libcurl4-debuginfo-7.60.0-4.20.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       curl-7.60.0-4.20.1
       curl-debuginfo-7.60.0-4.20.1
       curl-debugsource-7.60.0-4.20.1
       libcurl4-7.60.0-4.20.1
       libcurl4-debuginfo-7.60.0-4.20.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       libcurl4-32bit-7.60.0-4.20.1
       libcurl4-debuginfo-32bit-7.60.0-4.20.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       curl-7.60.0-4.20.1
       curl-debuginfo-7.60.0-4.20.1
       curl-debugsource-7.60.0-4.20.1
       libcurl4-7.60.0-4.20.1
       libcurl4-debuginfo-7.60.0-4.20.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       libcurl4-32bit-7.60.0-4.20.1
       libcurl4-debuginfo-32bit-7.60.0-4.20.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8231.html
  o https://www.suse.com/security/cve/CVE-2020-8284.html
  o https://www.suse.com/security/cve/CVE-2020-8285.html
  o https://www.suse.com/security/cve/CVE-2020-8286.html
  o https://www.suse.com/security/cve/CVE-2021-22876.html
  o https://www.suse.com/security/cve/CVE-2021-22898.html
  o https://bugzilla.suse.com/1175109
  o https://bugzilla.suse.com/1177976
  o https://bugzilla.suse.com/1179398
  o https://bugzilla.suse.com/1179399
  o https://bugzilla.suse.com/1179593
  o https://bugzilla.suse.com/1183933
  o https://bugzilla.suse.com/1186114

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dkNB
-----END PGP SIGNATURE-----