SUSE 5032 Published by

A curl security update has been released for openSUSE Leap 15.4/15.5 /Micro 5.3 and SUSE Linux Enterprise.



SUSE-SU-2023:2891-1: moderate: Security update for curl


# Security update for curl

Announcement ID: SUSE-SU-2023:2891-1
Rating: moderate
References:

* #1213237

Cross-References:

* CVE-2023-32001

CVSS scores:

* CVE-2023-32001 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for curl fixes the following issues:

* CVE-2023-32001: Fixed TOCTOU race condition (bsc#1213237).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2891=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2891=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2891=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-2891=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-2891=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-2891=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-2891=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2891=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2891=1

## Package List:

* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* curl-debugsource-8.0.1-150400.5.26.1
* libcurl4-8.0.1-150400.5.26.1
* curl-8.0.1-150400.5.26.1
* curl-debuginfo-8.0.1-150400.5.26.1
* libcurl4-debuginfo-8.0.1-150400.5.26.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* curl-debugsource-8.0.1-150400.5.26.1
* libcurl-devel-8.0.1-150400.5.26.1
* libcurl4-8.0.1-150400.5.26.1
* curl-8.0.1-150400.5.26.1
* curl-debuginfo-8.0.1-150400.5.26.1
* libcurl4-debuginfo-8.0.1-150400.5.26.1
* openSUSE Leap 15.4 (x86_64)
* libcurl4-32bit-debuginfo-8.0.1-150400.5.26.1
* libcurl4-32bit-8.0.1-150400.5.26.1
* libcurl-devel-32bit-8.0.1-150400.5.26.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* curl-debugsource-8.0.1-150400.5.26.1
* libcurl-devel-8.0.1-150400.5.26.1
* libcurl4-8.0.1-150400.5.26.1
* curl-8.0.1-150400.5.26.1
* curl-debuginfo-8.0.1-150400.5.26.1
* libcurl4-debuginfo-8.0.1-150400.5.26.1
* openSUSE Leap 15.5 (x86_64)
* libcurl4-32bit-debuginfo-8.0.1-150400.5.26.1
* libcurl4-32bit-8.0.1-150400.5.26.1
* libcurl-devel-32bit-8.0.1-150400.5.26.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* curl-debugsource-8.0.1-150400.5.26.1
* libcurl4-8.0.1-150400.5.26.1
* curl-8.0.1-150400.5.26.1
* curl-debuginfo-8.0.1-150400.5.26.1
* libcurl4-debuginfo-8.0.1-150400.5.26.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* curl-debugsource-8.0.1-150400.5.26.1
* libcurl4-8.0.1-150400.5.26.1
* curl-8.0.1-150400.5.26.1
* curl-debuginfo-8.0.1-150400.5.26.1
* libcurl4-debuginfo-8.0.1-150400.5.26.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* curl-debugsource-8.0.1-150400.5.26.1
* libcurl4-8.0.1-150400.5.26.1
* curl-8.0.1-150400.5.26.1
* curl-debuginfo-8.0.1-150400.5.26.1
* libcurl4-debuginfo-8.0.1-150400.5.26.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* curl-debugsource-8.0.1-150400.5.26.1
* libcurl4-8.0.1-150400.5.26.1
* curl-8.0.1-150400.5.26.1
* curl-debuginfo-8.0.1-150400.5.26.1
* libcurl4-debuginfo-8.0.1-150400.5.26.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* curl-debugsource-8.0.1-150400.5.26.1
* libcurl-devel-8.0.1-150400.5.26.1
* libcurl4-8.0.1-150400.5.26.1
* curl-8.0.1-150400.5.26.1
* curl-debuginfo-8.0.1-150400.5.26.1
* libcurl4-debuginfo-8.0.1-150400.5.26.1
* Basesystem Module 15-SP4 (x86_64)
* libcurl4-32bit-debuginfo-8.0.1-150400.5.26.1
* libcurl4-32bit-8.0.1-150400.5.26.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* curl-debugsource-8.0.1-150400.5.26.1
* libcurl-devel-8.0.1-150400.5.26.1
* libcurl4-8.0.1-150400.5.26.1
* curl-8.0.1-150400.5.26.1
* curl-debuginfo-8.0.1-150400.5.26.1
* libcurl4-debuginfo-8.0.1-150400.5.26.1
* Basesystem Module 15-SP5 (x86_64)
* libcurl4-32bit-debuginfo-8.0.1-150400.5.26.1
* libcurl4-32bit-8.0.1-150400.5.26.1

## References:

* https://www.suse.com/security/cve/CVE-2023-32001.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213237