Vulnerability from csaf_suse
Published
2023-05-17 07:55
Modified
2023-05-17 07:55
Summary
Security update for curl

Notes

Title of the patch
Security update for curl
Description of the patch
This update for curl adds the following feature: Update to version 8.0.1 (jsc#PED-2580) - CVE-2023-28319: use-after-free in SSH sha256 fingerprint check (bsc#1211230). - CVE-2023-28320: siglongjmp race condition (bsc#1211231). - CVE-2023-28321: IDN wildcard matching (bsc#1211232). - CVE-2023-28322: POST-after-PUT confusion (bsc#1211233).
Patchnames
SUSE-2023-2225,SUSE-SLE-SDK-12-SP5-2023-2225,SUSE-SLE-SERVER-12-SP5-2023-2225
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for curl",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for curl adds the following feature:\n\nUpdate to version 8.0.1 (jsc#PED-2580)\n\n- CVE-2023-28319: use-after-free in SSH sha256 fingerprint check (bsc#1211230).\n- CVE-2023-28320: siglongjmp race condition (bsc#1211231).\n- CVE-2023-28321: IDN wildcard matching (bsc#1211232).\n- CVE-2023-28322: POST-after-PUT confusion (bsc#1211233).\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2023-2225,SUSE-SLE-SDK-12-SP5-2023-2225,SUSE-SLE-SERVER-12-SP5-2023-2225",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2225-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2023:2225-1",
            url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232225-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2023:2225-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014912.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1198608",
            url: "https://bugzilla.suse.com/1198608",
         },
         {
            category: "self",
            summary: "SUSE Bug 1211230",
            url: "https://bugzilla.suse.com/1211230",
         },
         {
            category: "self",
            summary: "SUSE Bug 1211231",
            url: "https://bugzilla.suse.com/1211231",
         },
         {
            category: "self",
            summary: "SUSE Bug 1211232",
            url: "https://bugzilla.suse.com/1211232",
         },
         {
            category: "self",
            summary: "SUSE Bug 1211233",
            url: "https://bugzilla.suse.com/1211233",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-27774 page",
            url: "https://www.suse.com/security/cve/CVE-2022-27774/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-28319 page",
            url: "https://www.suse.com/security/cve/CVE-2023-28319/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-28320 page",
            url: "https://www.suse.com/security/cve/CVE-2023-28320/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-28321 page",
            url: "https://www.suse.com/security/cve/CVE-2023-28321/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2023-28322 page",
            url: "https://www.suse.com/security/cve/CVE-2023-28322/",
         },
      ],
      title: "Security update for curl",
      tracking: {
         current_release_date: "2023-05-17T07:55:09Z",
         generator: {
            date: "2023-05-17T07:55:09Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2023:2225-1",
         initial_release_date: "2023-05-17T07:55:09Z",
         revision_history: [
            {
               date: "2023-05-17T07:55:09Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "curl-8.0.1-11.65.2.aarch64",
                        product: {
                           name: "curl-8.0.1-11.65.2.aarch64",
                           product_id: "curl-8.0.1-11.65.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl-devel-8.0.1-11.65.2.aarch64",
                        product: {
                           name: "libcurl-devel-8.0.1-11.65.2.aarch64",
                           product_id: "libcurl-devel-8.0.1-11.65.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl4-8.0.1-11.65.2.aarch64",
                        product: {
                           name: "libcurl4-8.0.1-11.65.2.aarch64",
                           product_id: "libcurl4-8.0.1-11.65.2.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "libcurl-devel-64bit-8.0.1-11.65.2.aarch64_ilp32",
                        product: {
                           name: "libcurl-devel-64bit-8.0.1-11.65.2.aarch64_ilp32",
                           product_id: "libcurl-devel-64bit-8.0.1-11.65.2.aarch64_ilp32",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl4-64bit-8.0.1-11.65.2.aarch64_ilp32",
                        product: {
                           name: "libcurl4-64bit-8.0.1-11.65.2.aarch64_ilp32",
                           product_id: "libcurl4-64bit-8.0.1-11.65.2.aarch64_ilp32",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64_ilp32",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "curl-8.0.1-11.65.2.i586",
                        product: {
                           name: "curl-8.0.1-11.65.2.i586",
                           product_id: "curl-8.0.1-11.65.2.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl-devel-8.0.1-11.65.2.i586",
                        product: {
                           name: "libcurl-devel-8.0.1-11.65.2.i586",
                           product_id: "libcurl-devel-8.0.1-11.65.2.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl4-8.0.1-11.65.2.i586",
                        product: {
                           name: "libcurl4-8.0.1-11.65.2.i586",
                           product_id: "libcurl4-8.0.1-11.65.2.i586",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i586",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "curl-8.0.1-11.65.2.ppc64le",
                        product: {
                           name: "curl-8.0.1-11.65.2.ppc64le",
                           product_id: "curl-8.0.1-11.65.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl-devel-8.0.1-11.65.2.ppc64le",
                        product: {
                           name: "libcurl-devel-8.0.1-11.65.2.ppc64le",
                           product_id: "libcurl-devel-8.0.1-11.65.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl4-8.0.1-11.65.2.ppc64le",
                        product: {
                           name: "libcurl4-8.0.1-11.65.2.ppc64le",
                           product_id: "libcurl4-8.0.1-11.65.2.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "curl-8.0.1-11.65.2.s390",
                        product: {
                           name: "curl-8.0.1-11.65.2.s390",
                           product_id: "curl-8.0.1-11.65.2.s390",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl-devel-8.0.1-11.65.2.s390",
                        product: {
                           name: "libcurl-devel-8.0.1-11.65.2.s390",
                           product_id: "libcurl-devel-8.0.1-11.65.2.s390",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl4-8.0.1-11.65.2.s390",
                        product: {
                           name: "libcurl4-8.0.1-11.65.2.s390",
                           product_id: "libcurl4-8.0.1-11.65.2.s390",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "curl-8.0.1-11.65.2.s390x",
                        product: {
                           name: "curl-8.0.1-11.65.2.s390x",
                           product_id: "curl-8.0.1-11.65.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl-devel-8.0.1-11.65.2.s390x",
                        product: {
                           name: "libcurl-devel-8.0.1-11.65.2.s390x",
                           product_id: "libcurl-devel-8.0.1-11.65.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl-devel-32bit-8.0.1-11.65.2.s390x",
                        product: {
                           name: "libcurl-devel-32bit-8.0.1-11.65.2.s390x",
                           product_id: "libcurl-devel-32bit-8.0.1-11.65.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl4-8.0.1-11.65.2.s390x",
                        product: {
                           name: "libcurl4-8.0.1-11.65.2.s390x",
                           product_id: "libcurl4-8.0.1-11.65.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl4-32bit-8.0.1-11.65.2.s390x",
                        product: {
                           name: "libcurl4-32bit-8.0.1-11.65.2.s390x",
                           product_id: "libcurl4-32bit-8.0.1-11.65.2.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "curl-8.0.1-11.65.2.x86_64",
                        product: {
                           name: "curl-8.0.1-11.65.2.x86_64",
                           product_id: "curl-8.0.1-11.65.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl-devel-8.0.1-11.65.2.x86_64",
                        product: {
                           name: "libcurl-devel-8.0.1-11.65.2.x86_64",
                           product_id: "libcurl-devel-8.0.1-11.65.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl-devel-32bit-8.0.1-11.65.2.x86_64",
                        product: {
                           name: "libcurl-devel-32bit-8.0.1-11.65.2.x86_64",
                           product_id: "libcurl-devel-32bit-8.0.1-11.65.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl4-8.0.1-11.65.2.x86_64",
                        product: {
                           name: "libcurl4-8.0.1-11.65.2.x86_64",
                           product_id: "libcurl4-8.0.1-11.65.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libcurl4-32bit-8.0.1-11.65.2.x86_64",
                        product: {
                           name: "libcurl4-32bit-8.0.1-11.65.2.x86_64",
                           product_id: "libcurl4-32bit-8.0.1-11.65.2.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Software Development Kit 12 SP5",
                        product: {
                           name: "SUSE Linux Enterprise Software Development Kit 12 SP5",
                           product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-sdk:12:sp5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 12 SP5",
                        product: {
                           name: "SUSE Linux Enterprise Server 12 SP5",
                           product_id: "SUSE Linux Enterprise Server 12 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles:12:sp5",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:12:sp5",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl-devel-8.0.1-11.65.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
               product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
            },
            product_reference: "libcurl-devel-8.0.1-11.65.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl-devel-8.0.1-11.65.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
               product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
            },
            product_reference: "libcurl-devel-8.0.1-11.65.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl-devel-8.0.1-11.65.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
               product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
            },
            product_reference: "libcurl-devel-8.0.1-11.65.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl-devel-8.0.1-11.65.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
               product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
            },
            product_reference: "libcurl-devel-8.0.1-11.65.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "curl-8.0.1-11.65.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
            },
            product_reference: "curl-8.0.1-11.65.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "curl-8.0.1-11.65.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
            },
            product_reference: "curl-8.0.1-11.65.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "curl-8.0.1-11.65.2.s390x as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
            },
            product_reference: "curl-8.0.1-11.65.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "curl-8.0.1-11.65.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
            },
            product_reference: "curl-8.0.1-11.65.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-8.0.1-11.65.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
            },
            product_reference: "libcurl4-8.0.1-11.65.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-8.0.1-11.65.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
            },
            product_reference: "libcurl4-8.0.1-11.65.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-8.0.1-11.65.2.s390x as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
            },
            product_reference: "libcurl4-8.0.1-11.65.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-8.0.1-11.65.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
            },
            product_reference: "libcurl4-8.0.1-11.65.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-32bit-8.0.1-11.65.2.s390x as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
            },
            product_reference: "libcurl4-32bit-8.0.1-11.65.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-32bit-8.0.1-11.65.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
               product_id: "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
            },
            product_reference: "libcurl4-32bit-8.0.1-11.65.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "curl-8.0.1-11.65.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
            },
            product_reference: "curl-8.0.1-11.65.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "curl-8.0.1-11.65.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
            },
            product_reference: "curl-8.0.1-11.65.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "curl-8.0.1-11.65.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
            },
            product_reference: "curl-8.0.1-11.65.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "curl-8.0.1-11.65.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
            },
            product_reference: "curl-8.0.1-11.65.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-8.0.1-11.65.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
            },
            product_reference: "libcurl4-8.0.1-11.65.2.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-8.0.1-11.65.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
            },
            product_reference: "libcurl4-8.0.1-11.65.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-8.0.1-11.65.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
            },
            product_reference: "libcurl4-8.0.1-11.65.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-8.0.1-11.65.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
            },
            product_reference: "libcurl4-8.0.1-11.65.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-32bit-8.0.1-11.65.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
            },
            product_reference: "libcurl4-32bit-8.0.1-11.65.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libcurl4-32bit-8.0.1-11.65.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
            },
            product_reference: "libcurl4-32bit-8.0.1-11.65.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2022-27774",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-27774",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-27774",
               url: "https://www.suse.com/security/cve/CVE-2022-27774",
            },
            {
               category: "external",
               summary: "SUSE Bug 1198608 for CVE-2022-27774",
               url: "https://bugzilla.suse.com/1198608",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-17T07:55:09Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-27774",
      },
      {
         cve: "CVE-2023-28319",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-28319",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A use after free vulnerability exists in curl <v8.1.0 in the way libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This flaw risks inserting sensitive heap-based data into the error message that might be shown to users or otherwise get leaked and revealed.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-28319",
               url: "https://www.suse.com/security/cve/CVE-2023-28319",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211230 for CVE-2023-28319",
               url: "https://bugzilla.suse.com/1211230",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.9,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-17T07:55:09Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-28319",
      },
      {
         cve: "CVE-2023-28320",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-28320",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A denial of service vulnerability exists in curl <v8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using `alarm()` and `siglongjmp()`. When doing this, libcurl used a global buffer that was not mutex protected and a multi-threaded application might therefore crash or otherwise misbehave.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-28320",
               url: "https://www.suse.com/security/cve/CVE-2023-28320",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211231 for CVE-2023-28320",
               url: "https://bugzilla.suse.com/1211231",
            },
            {
               category: "external",
               summary: "SUSE Bug 1218210 for CVE-2023-28320",
               url: "https://bugzilla.suse.com/1218210",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 3.7,
                  baseSeverity: "LOW",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-17T07:55:09Z",
               details: "low",
            },
         ],
         title: "CVE-2023-28320",
      },
      {
         cve: "CVE-2023-28321",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-28321",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as \"Subject Alternative Name\" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS library. This private wildcard matching function would match IDN (International Domain Name) hosts incorrectly and could as a result accept patterns that otherwise should mismatch. IDN hostnames are converted to puny code before used for certificate checks. Puny coded names always start with `xn--` and should not be allowed to pattern match, but the wildcard check in curl could still check for `x*`, which would match even though the IDN name most likely contained nothing even resembling an `x`.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-28321",
               url: "https://www.suse.com/security/cve/CVE-2023-28321",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211232 for CVE-2023-28321",
               url: "https://bugzilla.suse.com/1211232",
            },
            {
               category: "external",
               summary: "SUSE Bug 1218210 for CVE-2023-28321",
               url: "https://bugzilla.suse.com/1218210",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-17T07:55:09Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-28321",
      },
      {
         cve: "CVE-2023-28322",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2023-28322",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously wasused to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. The problem exists in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
               "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2023-28322",
               url: "https://www.suse.com/security/cve/CVE-2023-28322",
            },
            {
               category: "external",
               summary: "SUSE Bug 1211233 for CVE-2023-28322",
               url: "https://bugzilla.suse.com/1211233",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.65.2.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.aarch64",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.ppc64le",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.s390x",
                  "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.65.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2023-05-17T07:55:09Z",
               details: "moderate",
            },
         ],
         title: "CVE-2023-28322",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.