-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2526
                         Security update for curl
                               26 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           curl
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22925 CVE-2021-22924 CVE-2021-22923
                   CVE-2021-22922 CVE-2021-22898 

Reference:         ESB-2021.2494
                   ESB-2021.2473

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212462-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for curl

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2462-1
Rating:            moderate
References:        #1188217 #1188218 #1188219 #1188220
Cross-References:  CVE-2021-22922 CVE-2021-22923 CVE-2021-22924 CVE-2021-22925
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for curl fixes the following issues:

  o CVE-2021-22925: TELNET stack contents disclosure again. (bsc#1188220)
  o CVE-2021-22924: Bad connection reuse due to flawed path name checks. (bsc#
    1188219)
  o CVE-2021-22923: Insufficiently Protected Credentials. (bsc#1188218)
  o CVE-2021-22922: Wrong content via metalink not discarded. (bsc#1188217)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2462=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2462=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       curl-debuginfo-7.60.0-11.23.1
       curl-debugsource-7.60.0-11.23.1
       libcurl-devel-7.60.0-11.23.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       curl-7.60.0-11.23.1
       curl-debuginfo-7.60.0-11.23.1
       curl-debugsource-7.60.0-11.23.1
       libcurl4-7.60.0-11.23.1
       libcurl4-debuginfo-7.60.0-11.23.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libcurl4-32bit-7.60.0-11.23.1
       libcurl4-debuginfo-32bit-7.60.0-11.23.1


References:

  o https://www.suse.com/security/cve/CVE-2021-22922.html
  o https://www.suse.com/security/cve/CVE-2021-22923.html
  o https://www.suse.com/security/cve/CVE-2021-22924.html
  o https://www.suse.com/security/cve/CVE-2021-22925.html
  o https://bugzilla.suse.com/1188217
  o https://bugzilla.suse.com/1188218
  o https://bugzilla.suse.com/1188219
  o https://bugzilla.suse.com/1188220

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=C+ee
-----END PGP SIGNATURE-----