Operating System:

[SUSE]

Published:

08 October 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3349
                         Security update for curl
                              8 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           curl
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22947 CVE-2021-22946 

Reference:         ESB-2021.3260
                   ESB-2021.3215
                   ESB-2021.3119.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213297-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213298-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

TITLE: Security update for curl
URL:   https://www.suse.com/support/update/announcement/2021/suse-su-20213297-1

Found CVEs: CVE-2021-22946 CVE-2021-22947
SUSE Security Update: Security update for curl

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3297-1
Rating:            moderate
References:        #1190373 #1190374
Cross-References:  CVE-2021-22946 CVE-2021-22947
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for curl fixes the following issues:

  o CVE-2021-22947: Fixed STARTTLS protocol injection via MITM (bsc#1190374).
  o CVE-2021-22946: Fixed protocol downgrade required TLS bypassed (bsc#
    1190373).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3297=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3297=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3297=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3297=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3297=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3297=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3297=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3297=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3297=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-3297=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       curl-7.60.0-25.1
       curl-debuginfo-7.60.0-25.1
       curl-debugsource-7.60.0-25.1
       libcurl-devel-7.60.0-25.1
       libcurl4-7.60.0-25.1
       libcurl4-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       libcurl4-32bit-7.60.0-25.1
       libcurl4-32bit-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       curl-7.60.0-25.1
       curl-debuginfo-7.60.0-25.1
       curl-debugsource-7.60.0-25.1
       libcurl-devel-7.60.0-25.1
       libcurl4-7.60.0-25.1
       libcurl4-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libcurl4-32bit-7.60.0-25.1
       libcurl4-32bit-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       curl-7.60.0-25.1
       curl-debuginfo-7.60.0-25.1
       curl-debugsource-7.60.0-25.1
       libcurl-devel-7.60.0-25.1
       libcurl4-7.60.0-25.1
       libcurl4-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
       libcurl4-32bit-7.60.0-25.1
       libcurl4-32bit-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       curl-7.60.0-25.1
       curl-debuginfo-7.60.0-25.1
       curl-debugsource-7.60.0-25.1
       libcurl-devel-7.60.0-25.1
       libcurl4-32bit-7.60.0-25.1
       libcurl4-32bit-debuginfo-7.60.0-25.1
       libcurl4-7.60.0-25.1
       libcurl4-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       curl-7.60.0-25.1
       curl-debuginfo-7.60.0-25.1
       curl-debugsource-7.60.0-25.1
       libcurl-devel-7.60.0-25.1
       libcurl4-7.60.0-25.1
       libcurl4-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       curl-7.60.0-25.1
       curl-debuginfo-7.60.0-25.1
       curl-debugsource-7.60.0-25.1
       libcurl-devel-7.60.0-25.1
       libcurl4-7.60.0-25.1
       libcurl4-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
       libcurl4-32bit-7.60.0-25.1
       libcurl4-32bit-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       curl-7.60.0-25.1
       curl-debuginfo-7.60.0-25.1
       curl-debugsource-7.60.0-25.1
       libcurl-devel-7.60.0-25.1
       libcurl4-7.60.0-25.1
       libcurl4-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
       libcurl4-32bit-7.60.0-25.1
       libcurl4-32bit-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       curl-7.60.0-25.1
       curl-debuginfo-7.60.0-25.1
       curl-debugsource-7.60.0-25.1
       libcurl-devel-7.60.0-25.1
       libcurl4-7.60.0-25.1
       libcurl4-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libcurl4-32bit-7.60.0-25.1
       libcurl4-32bit-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       curl-7.60.0-25.1
       curl-debuginfo-7.60.0-25.1
       curl-debugsource-7.60.0-25.1
       libcurl-devel-7.60.0-25.1
       libcurl4-7.60.0-25.1
       libcurl4-debuginfo-7.60.0-25.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libcurl4-32bit-7.60.0-25.1
       libcurl4-32bit-debuginfo-7.60.0-25.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       curl-7.60.0-25.1
       curl-debuginfo-7.60.0-25.1
       curl-debugsource-7.60.0-25.1
       libcurl-devel-7.60.0-25.1
       libcurl4-7.60.0-25.1
       libcurl4-debuginfo-7.60.0-25.1
  o SUSE Enterprise Storage 6 (x86_64):
       libcurl4-32bit-7.60.0-25.1
       libcurl4-32bit-debuginfo-7.60.0-25.1
  o SUSE CaaS Platform 4.0 (x86_64):
       curl-7.60.0-25.1
       curl-debuginfo-7.60.0-25.1
       curl-debugsource-7.60.0-25.1
       libcurl-devel-7.60.0-25.1
       libcurl4-32bit-7.60.0-25.1
       libcurl4-32bit-debuginfo-7.60.0-25.1
       libcurl4-7.60.0-25.1
       libcurl4-debuginfo-7.60.0-25.1


References:

  o https://www.suse.com/security/cve/CVE-2021-22946.html
  o https://www.suse.com/security/cve/CVE-2021-22947.html
  o https://bugzilla.suse.com/1190373
  o https://bugzilla.suse.com/1190374


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for curl

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3298-1
Rating:            moderate
References:        #1190373 #1190374
Cross-References:  CVE-2021-22946 CVE-2021-22947
Affected Products:
                   SUSE MicroOS 5.1
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for curl fixes the following issues:

  o CVE-2021-22947: Fixed STARTTLS protocol injection via MITM (bsc#1190374).
  o CVE-2021-22946: Fixed protocol downgrade required TLS bypassed (bsc#
    1190373).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2021-3298=1
  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-3298=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3298=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3298=1

Package List:

  o SUSE MicroOS 5.1 (aarch64 s390x x86_64):
       curl-7.66.0-4.27.1
       curl-debuginfo-7.66.0-4.27.1
       curl-debugsource-7.66.0-4.27.1
       libcurl4-7.66.0-4.27.1
       libcurl4-debuginfo-7.66.0-4.27.1
  o SUSE MicroOS 5.0 (aarch64 x86_64):
       curl-7.66.0-4.27.1
       curl-debuginfo-7.66.0-4.27.1
       curl-debugsource-7.66.0-4.27.1
       libcurl4-7.66.0-4.27.1
       libcurl4-debuginfo-7.66.0-4.27.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       curl-7.66.0-4.27.1
       curl-debuginfo-7.66.0-4.27.1
       curl-debugsource-7.66.0-4.27.1
       libcurl-devel-7.66.0-4.27.1
       libcurl4-7.66.0-4.27.1
       libcurl4-debuginfo-7.66.0-4.27.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
       libcurl4-32bit-7.66.0-4.27.1
       libcurl4-32bit-debuginfo-7.66.0-4.27.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       curl-7.66.0-4.27.1
       curl-debuginfo-7.66.0-4.27.1
       curl-debugsource-7.66.0-4.27.1
       libcurl-devel-7.66.0-4.27.1
       libcurl4-7.66.0-4.27.1
       libcurl4-debuginfo-7.66.0-4.27.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libcurl4-32bit-7.66.0-4.27.1
       libcurl4-32bit-debuginfo-7.66.0-4.27.1


References:

  o https://www.suse.com/security/cve/CVE-2021-22946.html
  o https://www.suse.com/security/cve/CVE-2021-22947.html
  o https://bugzilla.suse.com/1190373
  o https://bugzilla.suse.com/1190374

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xrlI
-----END PGP SIGNATURE-----