ELSA-2023-2650

ELSA-2023-2650 - curl security update

Type:SECURITY
Severity:MODERATE
Release Date:2023-05-17

Description


[7.76.1-23.el9_2.1]
- fix FTP too eager connection reuse (CVE-2023-27535)

[7.76.1-23]
- fix HTTP multi-header compression denial of service (CVE-2023-23916)

[7.76.1-22]
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

[7.76.1-21]
- fix POST following PUT confusion (CVE-2022-32221)

[7.76.1-20]
- control code in cookie denial of service (CVE-2022-35252)


Related CVEs


CVE-2023-27535

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 9 (aarch64) curl-7.76.1-23.el9.src.rpm90172d3a2f4c25cfad103762c0f44a19-
curl-7.76.1-23.el9_2.1.src.rpm382100a28123b4ea6caddccf1431fe00-
curl-7.76.1-23.el9.aarch64.rpmc2158853047d9636900dec58b4b83d9b-
curl-7.76.1-23.el9_2.1.aarch64.rpm13d92ea02ce01248eb1938a5786dbdd2-
curl-minimal-7.76.1-23.el9.aarch64.rpmfc0b3d084e6b867a50afccd602f8fc47-
curl-minimal-7.76.1-23.el9_2.1.aarch64.rpm11f7fc30f6b0bf0efba2fce288e2a7bd-
libcurl-7.76.1-23.el9.aarch64.rpm62bd80c4900788750bc05e3e8f706d7b-
libcurl-7.76.1-23.el9_2.1.aarch64.rpme9e5368600f45b8b1a0158b1ba7b2d99-
libcurl-devel-7.76.1-23.el9.aarch64.rpm801b36d482cff0a7b116c4d1f50e7447-
libcurl-devel-7.76.1-23.el9_2.1.aarch64.rpm4ad711717dced343f94aade03345d998-
libcurl-minimal-7.76.1-23.el9.aarch64.rpma4100ac80f8ab9444e937c9a8baccd68-
libcurl-minimal-7.76.1-23.el9_2.1.aarch64.rpmbcab5bab41e3dc0a4c4a9f47b8929336-
Oracle Linux 9 (x86_64) curl-7.76.1-23.el9.src.rpm90172d3a2f4c25cfad103762c0f44a19-
curl-7.76.1-23.el9_2.1.src.rpm382100a28123b4ea6caddccf1431fe00-
curl-7.76.1-23.el9.x86_64.rpm89407542b41d8c21e043be2bdf3743da-
curl-7.76.1-23.el9_2.1.x86_64.rpm6d14a93009eba5dcb279bb7b2ae102f0-
curl-minimal-7.76.1-23.el9.x86_64.rpmeef8c4fdd8de469e79a30dc74b3bee1e-
curl-minimal-7.76.1-23.el9_2.1.x86_64.rpm0c4066dce1458ea16346be0cd12e8705-
libcurl-7.76.1-23.el9.i686.rpmd1a2c2329b742304cce7c592abc66d45-
libcurl-7.76.1-23.el9.x86_64.rpmdf4a11e41f232d6786ec627d46d1bc01-
libcurl-7.76.1-23.el9_2.1.i686.rpmaeaa410a5c195571d49a58c42f58a934-
libcurl-7.76.1-23.el9_2.1.x86_64.rpm2f989919ecabc67733a5ad0522741f7a-
libcurl-devel-7.76.1-23.el9.i686.rpmd3c692c0924314fd0c578c0b0ed5d1b8-
libcurl-devel-7.76.1-23.el9.x86_64.rpmd1bedf7276cc635166b47174f850f39d-
libcurl-devel-7.76.1-23.el9_2.1.i686.rpme1bbc1328e87229a50d7e84ffddf03da-
libcurl-devel-7.76.1-23.el9_2.1.x86_64.rpmeec4612f6ae10838e26a0eb92b82bfe5-
libcurl-minimal-7.76.1-23.el9.i686.rpm306eb78d6363e4ddf828de44c9bfa5ec-
libcurl-minimal-7.76.1-23.el9.x86_64.rpmda60c26843c8fe076109ecbdcfd1ea00-
libcurl-minimal-7.76.1-23.el9_2.1.i686.rpm52aff519402bd5c352e60c1f593386f6-
libcurl-minimal-7.76.1-23.el9_2.1.x86_64.rpm98b7fd2b5d168c0b573f9722e7ab1f15-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete