Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-32001 (GCVE-0-2023-32001)
Vulnerability from cvelistv5
We issued this CVE pre-maturely, as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for.
Show details on NVD website{
  "containers": {
    "cna": {
      "providerMetadata": {
        "dateUpdated": "2023-08-27T00:02:01.990Z",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "rejectedReasons": [
        {
          "lang": "en",
          "value": "We issued this CVE pre-maturely, as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for."
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2023-32001",
    "datePublished": "2023-07-26T20:09:57.905Z",
    "dateRejected": "2023-08-27T00:02:01.990Z",
    "dateReserved": "2023-05-01T01:00:12.220Z",
    "dateUpdated": "2023-08-27T00:02:01.990Z",
    "state": "REJECTED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.0",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-32001\",\"sourceIdentifier\":\"support@hackerone.com\",\"published\":\"2023-07-26T21:15:10.037\",\"lastModified\":\"2023-11-07T04:14:26.753\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: We issued this CVE pre-maturely, as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for.\"}],\"metrics\":{},\"references\":[]}}"
  }
}
  suse-su-2023:2891-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for curl",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for curl fixes the following issues:\n\n- CVE-2023-32001: Fixed TOCTOU race condition (bsc#1213237).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-2891,SUSE-SLE-Micro-5.3-2023-2891,SUSE-SLE-Micro-5.4-2023-2891,SUSE-SLE-Module-Basesystem-15-SP4-2023-2891,SUSE-SLE-Module-Basesystem-15-SP5-2023-2891,openSUSE-Leap-Micro-5.3-2023-2891,openSUSE-SLE-15.4-2023-2891,openSUSE-SLE-15.5-2023-2891",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2891-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:2891-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232891-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:2891-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015534.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213237",
        "url": "https://bugzilla.suse.com/1213237"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-32001 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-32001/"
      }
    ],
    "title": "Security update for curl",
    "tracking": {
      "current_release_date": "2023-07-19T19:14:42Z",
      "generator": {
        "date": "2023-07-19T19:14:42Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:2891-1",
      "initial_release_date": "2023-07-19T19:14:42Z",
      "revision_history": [
        {
          "date": "2023-07-19T19:14:42Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.0.1-150400.5.26.1.aarch64",
                "product": {
                  "name": "curl-8.0.1-150400.5.26.1.aarch64",
                  "product_id": "curl-8.0.1-150400.5.26.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.0.1-150400.5.26.1.aarch64",
                "product": {
                  "name": "libcurl-devel-8.0.1-150400.5.26.1.aarch64",
                  "product_id": "libcurl-devel-8.0.1-150400.5.26.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.0.1-150400.5.26.1.aarch64",
                "product": {
                  "name": "libcurl4-8.0.1-150400.5.26.1.aarch64",
                  "product_id": "libcurl4-8.0.1-150400.5.26.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libcurl-devel-64bit-8.0.1-150400.5.26.1.aarch64_ilp32",
                "product": {
                  "name": "libcurl-devel-64bit-8.0.1-150400.5.26.1.aarch64_ilp32",
                  "product_id": "libcurl-devel-64bit-8.0.1-150400.5.26.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-64bit-8.0.1-150400.5.26.1.aarch64_ilp32",
                "product": {
                  "name": "libcurl4-64bit-8.0.1-150400.5.26.1.aarch64_ilp32",
                  "product_id": "libcurl4-64bit-8.0.1-150400.5.26.1.aarch64_ilp32"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64_ilp32"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.0.1-150400.5.26.1.i586",
                "product": {
                  "name": "curl-8.0.1-150400.5.26.1.i586",
                  "product_id": "curl-8.0.1-150400.5.26.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.0.1-150400.5.26.1.i586",
                "product": {
                  "name": "libcurl-devel-8.0.1-150400.5.26.1.i586",
                  "product_id": "libcurl-devel-8.0.1-150400.5.26.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.0.1-150400.5.26.1.i586",
                "product": {
                  "name": "libcurl4-8.0.1-150400.5.26.1.i586",
                  "product_id": "libcurl4-8.0.1-150400.5.26.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.0.1-150400.5.26.1.ppc64le",
                "product": {
                  "name": "curl-8.0.1-150400.5.26.1.ppc64le",
                  "product_id": "curl-8.0.1-150400.5.26.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
                "product": {
                  "name": "libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
                  "product_id": "libcurl-devel-8.0.1-150400.5.26.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.0.1-150400.5.26.1.ppc64le",
                "product": {
                  "name": "libcurl4-8.0.1-150400.5.26.1.ppc64le",
                  "product_id": "libcurl4-8.0.1-150400.5.26.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.0.1-150400.5.26.1.s390x",
                "product": {
                  "name": "curl-8.0.1-150400.5.26.1.s390x",
                  "product_id": "curl-8.0.1-150400.5.26.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.0.1-150400.5.26.1.s390x",
                "product": {
                  "name": "libcurl-devel-8.0.1-150400.5.26.1.s390x",
                  "product_id": "libcurl-devel-8.0.1-150400.5.26.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.0.1-150400.5.26.1.s390x",
                "product": {
                  "name": "libcurl4-8.0.1-150400.5.26.1.s390x",
                  "product_id": "libcurl4-8.0.1-150400.5.26.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.0.1-150400.5.26.1.x86_64",
                "product": {
                  "name": "curl-8.0.1-150400.5.26.1.x86_64",
                  "product_id": "curl-8.0.1-150400.5.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.0.1-150400.5.26.1.x86_64",
                "product": {
                  "name": "libcurl-devel-8.0.1-150400.5.26.1.x86_64",
                  "product_id": "libcurl-devel-8.0.1-150400.5.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64",
                "product": {
                  "name": "libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64",
                  "product_id": "libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.0.1-150400.5.26.1.x86_64",
                "product": {
                  "name": "libcurl4-8.0.1-150400.5.26.1.x86_64",
                  "product_id": "libcurl4-8.0.1-150400.5.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
                "product": {
                  "name": "libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
                  "product_id": "libcurl4-32bit-8.0.1-150400.5.26.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.3",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.3",
                  "product_id": "SUSE Linux Enterprise Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.4",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.4",
                  "product_id": "SUSE Linux Enterprise Micro 5.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.3",
                "product": {
                  "name": "openSUSE Leap Micro 5.3",
                  "product_id": "openSUSE Leap Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.5",
                "product": {
                  "name": "openSUSE Leap 15.5",
                  "product_id": "openSUSE Leap 15.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.0.1-150400.5.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.aarch64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:curl-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:curl-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.aarch64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:libcurl4-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:libcurl4-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "curl-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl-devel-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.aarch64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.ppc64le"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.s390x"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl4-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.0.1-150400.5.26.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64"
        },
        "product_reference": "libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-32001",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-32001"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** We issued this CVE pre-maturely, as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.aarch64",
          "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.ppc64le",
          "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.s390x",
          "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap 15.4:libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
          "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
          "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.s390x",
          "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap 15.4:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.aarch64",
          "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.ppc64le",
          "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.s390x",
          "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.aarch64",
          "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.ppc64le",
          "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.s390x",
          "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap 15.5:libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
          "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
          "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.s390x",
          "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap 15.5:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.aarch64",
          "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.ppc64le",
          "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.s390x",
          "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap Micro 5.3:curl-8.0.1-150400.5.26.1.aarch64",
          "openSUSE Leap Micro 5.3:curl-8.0.1-150400.5.26.1.x86_64",
          "openSUSE Leap Micro 5.3:libcurl4-8.0.1-150400.5.26.1.aarch64",
          "openSUSE Leap Micro 5.3:libcurl4-8.0.1-150400.5.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-32001",
          "url": "https://www.suse.com/security/cve/CVE-2023-32001"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213237 for CVE-2023-32001",
          "url": "https://bugzilla.suse.com/1213237"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.4:libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.4:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.5:libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.5:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap Micro 5.3:curl-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap Micro 5.3:curl-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap Micro 5.3:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap Micro 5.3:libcurl4-8.0.1-150400.5.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:curl-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:curl-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:curl-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:curl-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.4:curl-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.4:libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.4:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.4:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.4:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.5:curl-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.5:libcurl-devel-32bit-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.5:libcurl-devel-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.5:libcurl4-32bit-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.ppc64le",
            "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.s390x",
            "openSUSE Leap 15.5:libcurl4-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap Micro 5.3:curl-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap Micro 5.3:curl-8.0.1-150400.5.26.1.x86_64",
            "openSUSE Leap Micro 5.3:libcurl4-8.0.1-150400.5.26.1.aarch64",
            "openSUSE Leap Micro 5.3:libcurl4-8.0.1-150400.5.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-19T19:14:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-32001"
    }
  ]
}
  suse-su-2023:2880-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for curl",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for curl fixes the following issues:\n\n- CVE-2023-32001: Fixed TOCTOU race condition (bsc#1213237).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-2880,SUSE-SLE-SDK-12-SP5-2023-2880,SUSE-SLE-SERVER-12-SP5-2023-2880",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2880-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:2880-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232880-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:2880-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015530.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213237",
        "url": "https://bugzilla.suse.com/1213237"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-32001 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-32001/"
      }
    ],
    "title": "Security update for curl",
    "tracking": {
      "current_release_date": "2023-07-19T08:02:49Z",
      "generator": {
        "date": "2023-07-19T08:02:49Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:2880-1",
      "initial_release_date": "2023-07-19T08:02:49Z",
      "revision_history": [
        {
          "date": "2023-07-19T08:02:49Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.0.1-11.68.1.aarch64",
                "product": {
                  "name": "curl-8.0.1-11.68.1.aarch64",
                  "product_id": "curl-8.0.1-11.68.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.0.1-11.68.1.aarch64",
                "product": {
                  "name": "libcurl-devel-8.0.1-11.68.1.aarch64",
                  "product_id": "libcurl-devel-8.0.1-11.68.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.0.1-11.68.1.aarch64",
                "product": {
                  "name": "libcurl4-8.0.1-11.68.1.aarch64",
                  "product_id": "libcurl4-8.0.1-11.68.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libcurl-devel-64bit-8.0.1-11.68.1.aarch64_ilp32",
                "product": {
                  "name": "libcurl-devel-64bit-8.0.1-11.68.1.aarch64_ilp32",
                  "product_id": "libcurl-devel-64bit-8.0.1-11.68.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-64bit-8.0.1-11.68.1.aarch64_ilp32",
                "product": {
                  "name": "libcurl4-64bit-8.0.1-11.68.1.aarch64_ilp32",
                  "product_id": "libcurl4-64bit-8.0.1-11.68.1.aarch64_ilp32"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64_ilp32"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.0.1-11.68.1.i586",
                "product": {
                  "name": "curl-8.0.1-11.68.1.i586",
                  "product_id": "curl-8.0.1-11.68.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.0.1-11.68.1.i586",
                "product": {
                  "name": "libcurl-devel-8.0.1-11.68.1.i586",
                  "product_id": "libcurl-devel-8.0.1-11.68.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.0.1-11.68.1.i586",
                "product": {
                  "name": "libcurl4-8.0.1-11.68.1.i586",
                  "product_id": "libcurl4-8.0.1-11.68.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.0.1-11.68.1.ppc64le",
                "product": {
                  "name": "curl-8.0.1-11.68.1.ppc64le",
                  "product_id": "curl-8.0.1-11.68.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.0.1-11.68.1.ppc64le",
                "product": {
                  "name": "libcurl-devel-8.0.1-11.68.1.ppc64le",
                  "product_id": "libcurl-devel-8.0.1-11.68.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.0.1-11.68.1.ppc64le",
                "product": {
                  "name": "libcurl4-8.0.1-11.68.1.ppc64le",
                  "product_id": "libcurl4-8.0.1-11.68.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.0.1-11.68.1.s390",
                "product": {
                  "name": "curl-8.0.1-11.68.1.s390",
                  "product_id": "curl-8.0.1-11.68.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.0.1-11.68.1.s390",
                "product": {
                  "name": "libcurl-devel-8.0.1-11.68.1.s390",
                  "product_id": "libcurl-devel-8.0.1-11.68.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.0.1-11.68.1.s390",
                "product": {
                  "name": "libcurl4-8.0.1-11.68.1.s390",
                  "product_id": "libcurl4-8.0.1-11.68.1.s390"
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.0.1-11.68.1.s390x",
                "product": {
                  "name": "curl-8.0.1-11.68.1.s390x",
                  "product_id": "curl-8.0.1-11.68.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.0.1-11.68.1.s390x",
                "product": {
                  "name": "libcurl-devel-8.0.1-11.68.1.s390x",
                  "product_id": "libcurl-devel-8.0.1-11.68.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-32bit-8.0.1-11.68.1.s390x",
                "product": {
                  "name": "libcurl-devel-32bit-8.0.1-11.68.1.s390x",
                  "product_id": "libcurl-devel-32bit-8.0.1-11.68.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.0.1-11.68.1.s390x",
                "product": {
                  "name": "libcurl4-8.0.1-11.68.1.s390x",
                  "product_id": "libcurl4-8.0.1-11.68.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-32bit-8.0.1-11.68.1.s390x",
                "product": {
                  "name": "libcurl4-32bit-8.0.1-11.68.1.s390x",
                  "product_id": "libcurl4-32bit-8.0.1-11.68.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.0.1-11.68.1.x86_64",
                "product": {
                  "name": "curl-8.0.1-11.68.1.x86_64",
                  "product_id": "curl-8.0.1-11.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.0.1-11.68.1.x86_64",
                "product": {
                  "name": "libcurl-devel-8.0.1-11.68.1.x86_64",
                  "product_id": "libcurl-devel-8.0.1-11.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-32bit-8.0.1-11.68.1.x86_64",
                "product": {
                  "name": "libcurl-devel-32bit-8.0.1-11.68.1.x86_64",
                  "product_id": "libcurl-devel-32bit-8.0.1-11.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.0.1-11.68.1.x86_64",
                "product": {
                  "name": "libcurl4-8.0.1-11.68.1.x86_64",
                  "product_id": "libcurl4-8.0.1-11.68.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-32bit-8.0.1-11.68.1.x86_64",
                "product": {
                  "name": "libcurl4-32bit-8.0.1-11.68.1.x86_64",
                  "product_id": "libcurl4-32bit-8.0.1-11.68.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-11.68.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.aarch64"
        },
        "product_reference": "libcurl-devel-8.0.1-11.68.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-11.68.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.ppc64le"
        },
        "product_reference": "libcurl-devel-8.0.1-11.68.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-11.68.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.s390x"
        },
        "product_reference": "libcurl-devel-8.0.1-11.68.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.0.1-11.68.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.x86_64"
        },
        "product_reference": "libcurl-devel-8.0.1-11.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-11.68.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.aarch64"
        },
        "product_reference": "curl-8.0.1-11.68.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-11.68.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.ppc64le"
        },
        "product_reference": "curl-8.0.1-11.68.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-11.68.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.s390x"
        },
        "product_reference": "curl-8.0.1-11.68.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-11.68.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.x86_64"
        },
        "product_reference": "curl-8.0.1-11.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-11.68.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.aarch64"
        },
        "product_reference": "libcurl4-8.0.1-11.68.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-11.68.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.ppc64le"
        },
        "product_reference": "libcurl4-8.0.1-11.68.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-11.68.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.s390x"
        },
        "product_reference": "libcurl4-8.0.1-11.68.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-11.68.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.x86_64"
        },
        "product_reference": "libcurl4-8.0.1-11.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.0.1-11.68.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.68.1.s390x"
        },
        "product_reference": "libcurl4-32bit-8.0.1-11.68.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.0.1-11.68.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.68.1.x86_64"
        },
        "product_reference": "libcurl4-32bit-8.0.1-11.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-11.68.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.aarch64"
        },
        "product_reference": "curl-8.0.1-11.68.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-11.68.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.ppc64le"
        },
        "product_reference": "curl-8.0.1-11.68.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-11.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.s390x"
        },
        "product_reference": "curl-8.0.1-11.68.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.0.1-11.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.x86_64"
        },
        "product_reference": "curl-8.0.1-11.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-11.68.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.aarch64"
        },
        "product_reference": "libcurl4-8.0.1-11.68.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-11.68.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.ppc64le"
        },
        "product_reference": "libcurl4-8.0.1-11.68.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-11.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.s390x"
        },
        "product_reference": "libcurl4-8.0.1-11.68.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.0.1-11.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.x86_64"
        },
        "product_reference": "libcurl4-8.0.1-11.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.0.1-11.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.68.1.s390x"
        },
        "product_reference": "libcurl4-32bit-8.0.1-11.68.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.0.1-11.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.68.1.x86_64"
        },
        "product_reference": "libcurl4-32bit-8.0.1-11.68.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-32001",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-32001"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** We issued this CVE pre-maturely, as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.68.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.68.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.68.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.68.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-32001",
          "url": "https://www.suse.com/security/cve/CVE-2023-32001"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213237 for CVE-2023-32001",
          "url": "https://bugzilla.suse.com/1213237"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:curl-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-32bit-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:libcurl4-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:curl-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-32bit-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libcurl4-8.0.1-11.68.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:libcurl-devel-8.0.1-11.68.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-07-19T08:02:49Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-32001"
    }
  ]
}
  CERTFR-2023-AVI-0976
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | Services Web IBM Sterling Connect:Direct versions 6.2.x antérieures à 6.2.0.20 | ||
| IBM | Sterling Connect:Direct | Interface utilisateur IBM Sterling Connect:Direct versions 1.x antérieures à 1.5.0.2 iFix-39 | ||
| IBM | QRadar | Agent QRadar WinCollect (Standalone) versions antérieures à 10.1.8 | ||
| IBM | Sterling Connect:Direct | Services Web IBM Sterling Connect:Direct versions 6.0.x à 6.1.x antérieures à 6.1.0.22 | ||
| IBM | QRadar | Suite QRadar versions 1.10.x antérieures à 1.10.17.0 | ||
| IBM | Sterling | IBM Sterling B2B Integrator versions 6.0.x antérieures à 6.0.3.9 | ||
| IBM | Sterling | IBM Sterling B2B Integrator versions 6.1.0.x à 6.1.2.x antérieures à 6.1.2.3 | ||
| IBM | Cloud Pak | Cloud Pak for Security versions 1.10.x antérieures à 1.10.17.0 | ||
| IBM | Sterling Connect:Direct | Services Web IBM Sterling Connect:Direct versions 6.3.x antérieures à 6.3.0.5 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
                  
  | 
              ||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Services Web IBM Sterling Connect:Direct versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.20",
      "product": {
        "name": "Sterling Connect:Direct",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "Interface utilisateur IBM Sterling Connect:Direct versions 1.x ant\u00e9rieures \u00e0 1.5.0.2 iFix-39",
      "product": {
        "name": "Sterling Connect:Direct",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "Agent QRadar WinCollect (Standalone) versions ant\u00e9rieures \u00e0 10.1.8",
      "product": {
        "name": "QRadar",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "Services Web IBM Sterling Connect:Direct versions 6.0.x \u00e0 6.1.x ant\u00e9rieures \u00e0 6.1.0.22",
      "product": {
        "name": "Sterling Connect:Direct",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "Suite QRadar versions 1.10.x ant\u00e9rieures \u00e0 1.10.17.0",
      "product": {
        "name": "QRadar",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM Sterling B2B Integrator versions 6.0.x ant\u00e9rieures \u00e0 6.0.3.9",
      "product": {
        "name": "Sterling",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM Sterling B2B Integrator versions 6.1.0.x \u00e0 6.1.2.x ant\u00e9rieures \u00e0 6.1.2.3",
      "product": {
        "name": "Sterling",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "Cloud Pak for Security versions 1.10.x ant\u00e9rieures \u00e0 1.10.17.0",
      "product": {
        "name": "Cloud Pak",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "Services Web IBM Sterling Connect:Direct versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.5",
      "product": {
        "name": "Sterling Connect:Direct",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-27191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
    },
    {
      "name": "CVE-2021-37701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37701"
    },
    {
      "name": "CVE-2022-24921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
    },
    {
      "name": "CVE-2022-28327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
    },
    {
      "name": "CVE-2022-36313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36313"
    },
    {
      "name": "CVE-2021-42248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42248"
    },
    {
      "name": "CVE-2021-33196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196"
    },
    {
      "name": "CVE-2021-31525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525"
    },
    {
      "name": "CVE-2021-32804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-32804"
    },
    {
      "name": "CVE-2021-33198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198"
    },
    {
      "name": "CVE-2022-45061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
    },
    {
      "name": "CVE-2020-16845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-16845"
    },
    {
      "name": "CVE-2022-25883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
    },
    {
      "name": "CVE-2020-28367",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28367"
    },
    {
      "name": "CVE-2022-41966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41966"
    },
    {
      "name": "CVE-2022-0391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0391"
    },
    {
      "name": "CVE-2021-38297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38297"
    },
    {
      "name": "CVE-2020-10735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
    },
    {
      "name": "CVE-2023-44487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
    },
    {
      "name": "CVE-2023-26279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-26279"
    },
    {
      "name": "CVE-2022-40153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40153"
    },
    {
      "name": "CVE-2021-41771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41771"
    },
    {
      "name": "CVE-2021-33197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197"
    },
    {
      "name": "CVE-2021-27918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27918"
    },
    {
      "name": "CVE-2021-37713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37713"
    },
    {
      "name": "CVE-2020-15586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15586"
    },
    {
      "name": "CVE-2021-39293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39293"
    },
    {
      "name": "CVE-2021-37712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37712"
    },
    {
      "name": "CVE-2022-38749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38749"
    },
    {
      "name": "CVE-2023-36478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36478"
    },
    {
      "name": "CVE-2022-40152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40152"
    },
    {
      "name": "CVE-2021-4189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4189"
    },
    {
      "name": "CVE-2021-3426",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3426"
    },
    {
      "name": "CVE-2022-24675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
    },
    {
      "name": "CVE-2021-32803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-32803"
    },
    {
      "name": "CVE-2022-40151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40151"
    },
    {
      "name": "CVE-2022-23806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
    },
    {
      "name": "CVE-2021-36221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
    },
    {
      "name": "CVE-2022-23773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773"
    },
    {
      "name": "CVE-2021-3737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3737"
    },
    {
      "name": "CVE-2022-23772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772"
    },
    {
      "name": "CVE-2022-36777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36777"
    },
    {
      "name": "CVE-2023-32001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32001"
    },
    {
      "name": "CVE-2021-41772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41772"
    },
    {
      "name": "CVE-2017-18640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-18640"
    },
    {
      "name": "CVE-2021-3114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114"
    },
    {
      "name": "CVE-2023-34104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34104"
    },
    {
      "name": "CVE-2021-29923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
    },
    {
      "name": "CVE-2022-41854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41854"
    },
    {
      "name": "CVE-2020-24553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24553"
    },
    {
      "name": "CVE-2021-42836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42836"
    },
    {
      "name": "CVE-2021-44716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
    },
    {
      "name": "CVE-2023-1255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
    },
    {
      "name": "CVE-2020-28362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28362"
    },
    {
      "name": "CVE-2022-25857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25857"
    },
    {
      "name": "CVE-2022-38751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38751"
    },
    {
      "name": "CVE-2022-38752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38752"
    },
    {
      "name": "CVE-2023-24998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24998"
    },
    {
      "name": "CVE-2022-38750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38750"
    },
    {
      "name": "CVE-2022-40156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40156"
    },
    {
      "name": "CVE-2022-40155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40155"
    },
    {
      "name": "CVE-2022-1471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1471"
    },
    {
      "name": "CVE-2023-41080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41080"
    },
    {
      "name": "CVE-2023-38039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38039"
    },
    {
      "name": "CVE-2015-20107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-20107"
    },
    {
      "name": "CVE-2021-39008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39008"
    },
    {
      "name": "CVE-2020-14039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14039"
    },
    {
      "name": "CVE-2022-40154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40154"
    },
    {
      "name": "CVE-2020-28366",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28366"
    },
    {
      "name": "CVE-2021-33195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195"
    },
    {
      "name": "CVE-2022-48303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
    }
  ],
  "initial_release_date": "2023-11-23T00:00:00",
  "last_revision_date": "2023-11-23T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0976",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-11-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance\net un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7080118 du 20 novembre 2023",
      "url": "https://www.ibm.com/support/pages/node/7080118"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7080174 du 21 novembre 2023",
      "url": "https://www.ibm.com/support/pages/node/7080174"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7080106 du 20 novembre 2023",
      "url": "https://www.ibm.com/support/pages/node/7080106"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7080058 du 20 novembre 2023",
      "url": "https://www.ibm.com/support/pages/node/7080058"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7080117 du 20 novembre 2023",
      "url": "https://www.ibm.com/support/pages/node/7080117"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7080177 du 21 novembre 2023",
      "url": "https://www.ibm.com/support/pages/node/7080177"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7080176 du 21 novembre 2023",
      "url": "https://www.ibm.com/support/pages/node/7080176"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7081403 du 22 novembre 2023",
      "url": "https://www.ibm.com/support/pages/node/7081403"
    }
  ]
}
  fkie_cve-2023-32001
Vulnerability from fkie_nvd
| URL | Tags | 
|---|
| Vendor | Product | Version | 
|---|
{
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Rejected reason: We issued this CVE pre-maturely, as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for."
    }
  ],
  "id": "CVE-2023-32001",
  "lastModified": "2023-11-07T04:14:26.753",
  "metrics": {},
  "published": "2023-07-26T21:15:10.037",
  "references": [],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Rejected"
}
  msrc_cve-2023-32001
Vulnerability from csaf_microsoft
Notes
{
  "document": {
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2023-32001 Rejected reason: We issued this CVE pre-maturely as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for. - VEX",
        "url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-32001.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": "Rejected reason: We issued this CVE pre-maturely as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for.",
    "tracking": {
      "current_release_date": "2024-06-30T07:00:00.000Z",
      "generator": {
        "date": "2025-10-20T00:33:55.072Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2023-32001",
      "initial_release_date": "2023-07-01T07:00:00.000Z",
      "revision_history": [
        {
          "date": "2024-06-30T07:00:00.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "2.0",
                "product": {
                  "name": "CBL Mariner 2.0",
                  "product_id": "17086"
                }
              },
              {
                "category": "product_version",
                "name": "3.0",
                "product": {
                  "name": "Azure Linux 3.0",
                  "product_id": "17084"
                }
              }
            ],
            "category": "product_name",
            "name": "Azure Linux"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cazl3 tensorflow 2.11.1-1",
                "product": {
                  "name": "\u003cazl3 tensorflow 2.11.1-1",
                  "product_id": "3"
                }
              },
              {
                "category": "product_version",
                "name": "azl3 tensorflow 2.11.1-1",
                "product": {
                  "name": "azl3 tensorflow 2.11.1-1",
                  "product_id": "18295"
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003cazl3 tensorflow 2.16.1-1",
                "product": {
                  "name": "\u003cazl3 tensorflow 2.16.1-1",
                  "product_id": "5"
                }
              },
              {
                "category": "product_version",
                "name": "azl3 tensorflow 2.16.1-1",
                "product": {
                  "name": "azl3 tensorflow 2.16.1-1",
                  "product_id": "17878"
                }
              }
            ],
            "category": "product_name",
            "name": "tensorflow"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003ccbl2 curl 8.2.1-1",
                "product": {
                  "name": "\u003ccbl2 curl 8.2.1-1",
                  "product_id": "2"
                }
              },
              {
                "category": "product_version",
                "name": "cbl2 curl 8.2.1-1",
                "product": {
                  "name": "cbl2 curl 8.2.1-1",
                  "product_id": "18337"
                }
              }
            ],
            "category": "product_name",
            "name": "curl"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003ccbl2 rust 1.72.0-2",
                "product": {
                  "name": "\u003ccbl2 rust 1.72.0-2",
                  "product_id": "4"
                }
              },
              {
                "category": "product_version",
                "name": "cbl2 rust 1.72.0-2",
                "product": {
                  "name": "cbl2 rust 1.72.0-2",
                  "product_id": "17953"
                }
              }
            ],
            "category": "product_name",
            "name": "rust"
          },
          {
            "category": "product_name",
            "name": "cbl2 tensorflow 2.11.1-2",
            "product": {
              "name": "cbl2 tensorflow 2.11.1-2",
              "product_id": "1"
            }
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cbl2 tensorflow 2.11.1-2 as a component of CBL Mariner 2.0",
          "product_id": "17086-1"
        },
        "product_reference": "1",
        "relates_to_product_reference": "17086"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003cazl3 tensorflow 2.11.1-1 as a component of Azure Linux 3.0",
          "product_id": "17084-3"
        },
        "product_reference": "3",
        "relates_to_product_reference": "17084"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "azl3 tensorflow 2.11.1-1 as a component of Azure Linux 3.0",
          "product_id": "18295-17084"
        },
        "product_reference": "18295",
        "relates_to_product_reference": "17084"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003ccbl2 curl 8.2.1-1 as a component of CBL Mariner 2.0",
          "product_id": "17086-2"
        },
        "product_reference": "2",
        "relates_to_product_reference": "17086"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cbl2 curl 8.2.1-1 as a component of CBL Mariner 2.0",
          "product_id": "18337-17086"
        },
        "product_reference": "18337",
        "relates_to_product_reference": "17086"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003ccbl2 rust 1.72.0-2 as a component of CBL Mariner 2.0",
          "product_id": "17086-4"
        },
        "product_reference": "4",
        "relates_to_product_reference": "17086"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cbl2 rust 1.72.0-2 as a component of CBL Mariner 2.0",
          "product_id": "17953-17086"
        },
        "product_reference": "17953",
        "relates_to_product_reference": "17086"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003cazl3 tensorflow 2.16.1-1 as a component of Azure Linux 3.0",
          "product_id": "17084-5"
        },
        "product_reference": "5",
        "relates_to_product_reference": "17084"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "azl3 tensorflow 2.16.1-1 as a component of Azure Linux 3.0",
          "product_id": "17878-17084"
        },
        "product_reference": "17878",
        "relates_to_product_reference": "17084"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-32001",
      "flags": [
        {
          "label": "component_not_present",
          "product_ids": [
            "17086-1"
          ]
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "hackerone",
          "title": "Assigning CNA"
        }
      ],
      "product_status": {
        "fixed": [
          "18295-17084",
          "18337-17086",
          "17953-17086",
          "17878-17084"
        ],
        "known_affected": [
          "17084-3",
          "17086-2",
          "17086-4",
          "17084-5"
        ],
        "known_not_affected": [
          "17086-1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-32001 Rejected reason: We issued this CVE pre-maturely as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for. - VEX",
          "url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-32001.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-06-30T07:00:00.000Z",
          "details": "2.16.1-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
          "product_ids": [
            "17084-3",
            "17084-5"
          ],
          "url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
        },
        {
          "category": "vendor_fix",
          "date": "2024-06-30T07:00:00.000Z",
          "details": "8.2.1-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
          "product_ids": [
            "17086-2"
          ],
          "url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
        },
        {
          "category": "vendor_fix",
          "date": "2024-06-30T07:00:00.000Z",
          "details": "1.72.0-2:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
          "product_ids": [
            "17086-4"
          ],
          "url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
        }
      ],
      "title": "Rejected reason: We issued this CVE pre-maturely as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for."
    }
  ]
}
  opensuse-su-2024:13069-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "curl-8.2.0-1.1 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the curl-8.2.0-1.1 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-13069",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13069-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-32001 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-32001/"
      }
    ],
    "title": "curl-8.2.0-1.1 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:13069-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.2.0-1.1.aarch64",
                "product": {
                  "name": "curl-8.2.0-1.1.aarch64",
                  "product_id": "curl-8.2.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.2.0-1.1.aarch64",
                "product": {
                  "name": "libcurl-devel-8.2.0-1.1.aarch64",
                  "product_id": "libcurl-devel-8.2.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-32bit-8.2.0-1.1.aarch64",
                "product": {
                  "name": "libcurl-devel-32bit-8.2.0-1.1.aarch64",
                  "product_id": "libcurl-devel-32bit-8.2.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.2.0-1.1.aarch64",
                "product": {
                  "name": "libcurl4-8.2.0-1.1.aarch64",
                  "product_id": "libcurl4-8.2.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-32bit-8.2.0-1.1.aarch64",
                "product": {
                  "name": "libcurl4-32bit-8.2.0-1.1.aarch64",
                  "product_id": "libcurl4-32bit-8.2.0-1.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.2.0-1.1.ppc64le",
                "product": {
                  "name": "curl-8.2.0-1.1.ppc64le",
                  "product_id": "curl-8.2.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.2.0-1.1.ppc64le",
                "product": {
                  "name": "libcurl-devel-8.2.0-1.1.ppc64le",
                  "product_id": "libcurl-devel-8.2.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-32bit-8.2.0-1.1.ppc64le",
                "product": {
                  "name": "libcurl-devel-32bit-8.2.0-1.1.ppc64le",
                  "product_id": "libcurl-devel-32bit-8.2.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.2.0-1.1.ppc64le",
                "product": {
                  "name": "libcurl4-8.2.0-1.1.ppc64le",
                  "product_id": "libcurl4-8.2.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-32bit-8.2.0-1.1.ppc64le",
                "product": {
                  "name": "libcurl4-32bit-8.2.0-1.1.ppc64le",
                  "product_id": "libcurl4-32bit-8.2.0-1.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.2.0-1.1.s390x",
                "product": {
                  "name": "curl-8.2.0-1.1.s390x",
                  "product_id": "curl-8.2.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.2.0-1.1.s390x",
                "product": {
                  "name": "libcurl-devel-8.2.0-1.1.s390x",
                  "product_id": "libcurl-devel-8.2.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-32bit-8.2.0-1.1.s390x",
                "product": {
                  "name": "libcurl-devel-32bit-8.2.0-1.1.s390x",
                  "product_id": "libcurl-devel-32bit-8.2.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.2.0-1.1.s390x",
                "product": {
                  "name": "libcurl4-8.2.0-1.1.s390x",
                  "product_id": "libcurl4-8.2.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-32bit-8.2.0-1.1.s390x",
                "product": {
                  "name": "libcurl4-32bit-8.2.0-1.1.s390x",
                  "product_id": "libcurl4-32bit-8.2.0-1.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-8.2.0-1.1.x86_64",
                "product": {
                  "name": "curl-8.2.0-1.1.x86_64",
                  "product_id": "curl-8.2.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-8.2.0-1.1.x86_64",
                "product": {
                  "name": "libcurl-devel-8.2.0-1.1.x86_64",
                  "product_id": "libcurl-devel-8.2.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-32bit-8.2.0-1.1.x86_64",
                "product": {
                  "name": "libcurl-devel-32bit-8.2.0-1.1.x86_64",
                  "product_id": "libcurl-devel-32bit-8.2.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-8.2.0-1.1.x86_64",
                "product": {
                  "name": "libcurl4-8.2.0-1.1.x86_64",
                  "product_id": "libcurl4-8.2.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libcurl4-32bit-8.2.0-1.1.x86_64",
                "product": {
                  "name": "libcurl4-32bit-8.2.0-1.1.x86_64",
                  "product_id": "libcurl4-32bit-8.2.0-1.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.2.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:curl-8.2.0-1.1.aarch64"
        },
        "product_reference": "curl-8.2.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.2.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:curl-8.2.0-1.1.ppc64le"
        },
        "product_reference": "curl-8.2.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.2.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:curl-8.2.0-1.1.s390x"
        },
        "product_reference": "curl-8.2.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-8.2.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:curl-8.2.0-1.1.x86_64"
        },
        "product_reference": "curl-8.2.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.2.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.aarch64"
        },
        "product_reference": "libcurl-devel-8.2.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.2.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.ppc64le"
        },
        "product_reference": "libcurl-devel-8.2.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.2.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.s390x"
        },
        "product_reference": "libcurl-devel-8.2.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-8.2.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.x86_64"
        },
        "product_reference": "libcurl-devel-8.2.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-32bit-8.2.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.aarch64"
        },
        "product_reference": "libcurl-devel-32bit-8.2.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-32bit-8.2.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.ppc64le"
        },
        "product_reference": "libcurl-devel-32bit-8.2.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-32bit-8.2.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.s390x"
        },
        "product_reference": "libcurl-devel-32bit-8.2.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-32bit-8.2.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.x86_64"
        },
        "product_reference": "libcurl-devel-32bit-8.2.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.2.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.aarch64"
        },
        "product_reference": "libcurl4-8.2.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.2.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.ppc64le"
        },
        "product_reference": "libcurl4-8.2.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.2.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.s390x"
        },
        "product_reference": "libcurl4-8.2.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-8.2.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.x86_64"
        },
        "product_reference": "libcurl4-8.2.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.2.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.aarch64"
        },
        "product_reference": "libcurl4-32bit-8.2.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.2.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.ppc64le"
        },
        "product_reference": "libcurl4-32bit-8.2.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.2.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.s390x"
        },
        "product_reference": "libcurl4-32bit-8.2.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl4-32bit-8.2.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.x86_64"
        },
        "product_reference": "libcurl4-32bit-8.2.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-32001",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-32001"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "We issued this CVE pre-maturely, as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:curl-8.2.0-1.1.aarch64",
          "openSUSE Tumbleweed:curl-8.2.0-1.1.ppc64le",
          "openSUSE Tumbleweed:curl-8.2.0-1.1.s390x",
          "openSUSE Tumbleweed:curl-8.2.0-1.1.x86_64",
          "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.aarch64",
          "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.s390x",
          "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.x86_64",
          "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.aarch64",
          "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.s390x",
          "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.x86_64",
          "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.aarch64",
          "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.s390x",
          "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.x86_64",
          "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.aarch64",
          "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.s390x",
          "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-32001",
          "url": "https://www.suse.com/security/cve/CVE-2023-32001"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213237 for CVE-2023-32001",
          "url": "https://bugzilla.suse.com/1213237"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:curl-8.2.0-1.1.aarch64",
            "openSUSE Tumbleweed:curl-8.2.0-1.1.ppc64le",
            "openSUSE Tumbleweed:curl-8.2.0-1.1.s390x",
            "openSUSE Tumbleweed:curl-8.2.0-1.1.x86_64",
            "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.aarch64",
            "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.s390x",
            "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.x86_64",
            "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.aarch64",
            "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.s390x",
            "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.x86_64",
            "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.aarch64",
            "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.s390x",
            "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.x86_64",
            "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.aarch64",
            "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.s390x",
            "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:curl-8.2.0-1.1.aarch64",
            "openSUSE Tumbleweed:curl-8.2.0-1.1.ppc64le",
            "openSUSE Tumbleweed:curl-8.2.0-1.1.s390x",
            "openSUSE Tumbleweed:curl-8.2.0-1.1.x86_64",
            "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.aarch64",
            "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.s390x",
            "openSUSE Tumbleweed:libcurl-devel-32bit-8.2.0-1.1.x86_64",
            "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.aarch64",
            "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.s390x",
            "openSUSE Tumbleweed:libcurl-devel-8.2.0-1.1.x86_64",
            "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.aarch64",
            "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.s390x",
            "openSUSE Tumbleweed:libcurl4-32bit-8.2.0-1.1.x86_64",
            "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.aarch64",
            "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.s390x",
            "openSUSE Tumbleweed:libcurl4-8.2.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-32001"
    }
  ]
}
  WID-SEC-W-2023-2101
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "genucenter bietet eine zentrale und rollenbasierte Administration der L\u00f6sungen von genua.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in genua genucenter ausnutzen, um Informationen offenzulegen, Dateien zu manipulieren, um Cross-Site Scripting Angriffe durchzuf\u00fchren oder um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Hardware Appliance",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-2101 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2101.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-2101 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2101"
      },
      {
        "category": "external",
        "summary": "genua Kundencenter vom 2023-08-20",
        "url": "https://kunde.genua.de/nc/suche/view/neuer-patch-genucenter-80p6-verfuegbar.html?tx_genusupport_content%5Bidentity%5D=0\u0026tx_genusupport_content%5BsearchTerm%5D=\u0026tx_genusupport_content%5BforcePath%5D=\u0026tx_genusupport_content%5Baction%5D=genuSupportSearch\u0026tx_genusupport_content%5Bcontroller%5D=Content"
      }
    ],
    "source_lang": "en-US",
    "title": "genua genucenter: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-08-20T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:57:15.711+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2023-2101",
      "initial_release_date": "2023-08-20T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-08-20T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "genua genucenter \u003c 8.0 patch 6",
            "product": {
              "name": "genua genucenter \u003c 8.0 patch 6",
              "product_id": "T029421",
              "product_identification_helper": {
                "cpe": "cpe:/h:genua:genucenter:8.0:patch_6"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "genua"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-32001",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-32001"
    },
    {
      "cve": "CVE-2023-29469",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-29469"
    },
    {
      "cve": "CVE-2023-28484",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-28484"
    },
    {
      "cve": "CVE-2023-28362",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-28362"
    },
    {
      "cve": "CVE-2023-27539",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-27539"
    },
    {
      "cve": "CVE-2023-27530",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-27530"
    },
    {
      "cve": "CVE-2023-27320",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-27320"
    },
    {
      "cve": "CVE-2023-23916",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-23916"
    },
    {
      "cve": "CVE-2023-23915",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-23915"
    },
    {
      "cve": "CVE-2023-23914",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-23914"
    },
    {
      "cve": "CVE-2023-23913",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-23913"
    },
    {
      "cve": "CVE-2023-22799",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-22799"
    },
    {
      "cve": "CVE-2023-22796",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-22796"
    },
    {
      "cve": "CVE-2023-22795",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-22795"
    },
    {
      "cve": "CVE-2023-22794",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-22794"
    },
    {
      "cve": "CVE-2023-22792",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-22792"
    },
    {
      "cve": "CVE-2022-44566",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2022-44566"
    },
    {
      "cve": "CVE-2021-28092",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2021-28092"
    }
  ]
}
  WID-SEC-W-2023-1789
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "libcurl ist eine Bibliothek f\u00fcr Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle in libcurl ausnutzen, um Dateien zu manipulieren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1789 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1789.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1789 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1789"
      },
      {
        "category": "external",
        "summary": "Meinberg Security Advisory MBGSA-2023.05 vom 2023-10-26",
        "url": "https://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-2023-05-lantime-firmware-version-7-08-004.htm"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202310-12 vom 2023-10-11",
        "url": "https://security.gentoo.org/glsa/202310-12"
      },
      {
        "category": "external",
        "summary": "Insyde Security Advisory INSYDE-SA-2023058 vom 2023-09-15",
        "url": "https://www.insyde.com/security-pledge/SA-2023058"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6237-3 vom 2023-09-11",
        "url": "https://ubuntu.com/security/notices/USN-6237-3"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5460 vom 2023-07-26",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00152.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2882-1 vom 2023-07-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015581.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2881-1 vom 2023-07-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015583.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-189272BCCE vom 2023-07-21",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-189272bcce"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6237-1 vom 2023-07-19",
        "url": "https://ubuntu.com/security/notices/USN-6237-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2880-1 vom 2023-07-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015530.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6237-2 vom 2023-07-19",
        "url": "https://ubuntu.com/security/notices/USN-6237-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2891-1 vom 2023-07-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015534.html"
      },
      {
        "category": "external",
        "summary": "Project curl Security Advisory vom 2023-07-18",
        "url": "https://github.com/curl/curl/commit/0c667188e0c6cda615a0"
      },
      {
        "category": "external",
        "summary": "Project curl Security Advisory vom 2023-07-18",
        "url": "https://curl.se/docs/CVE-2023-32001.html"
      }
    ],
    "source_lang": "en-US",
    "title": "libcurl: Schwachstelle erm\u00f6glicht Manipulation von Dateien",
    "tracking": {
      "current_release_date": "2023-10-26T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:55:46.105+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2023-1789",
      "initial_release_date": "2023-07-18T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-07-18T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-07-19T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
        },
        {
          "date": "2023-07-20T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-07-23T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-26T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-09-11T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-17T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Insyde aufgenommen"
        },
        {
          "date": "2023-10-10T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2023-10-26T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Meinberg aufgenommen"
        }
      ],
      "status": "final",
      "version": "9"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Insyde UEFI Firmware \u003c OPF RV 23.08",
                "product": {
                  "name": "Insyde UEFI Firmware \u003c OPF RV 23.08",
                  "product_id": "T029937",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:insyde:uefi:opf_rv_23.08"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Insyde UEFI Firmware \u003c SPF RV 23.11",
                "product": {
                  "name": "Insyde UEFI Firmware \u003c SPF RV 23.11",
                  "product_id": "T029938",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:insyde:uefi:spf_rv_23.11"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "UEFI Firmware"
          }
        ],
        "category": "vendor",
        "name": "Insyde"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Meinberg LANTIME \u003c 7.08.004",
            "product": {
              "name": "Meinberg LANTIME \u003c 7.08.004",
              "product_id": "T030804",
              "product_identification_helper": {
                "cpe": "cpe:/h:meinberg:lantime:7.08.004"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Meinberg"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Open Source libcurl \u003e= 7.84.0",
                "product": {
                  "name": "Open Source libcurl \u003e= 7.84.0",
                  "product_id": "T028805",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:open_source:libcurl:7.84.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Open Source libcurl \u003c= 8.1.2",
                "product": {
                  "name": "Open Source libcurl \u003c= 8.1.2",
                  "product_id": "T028806",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:open_source:libcurl:8.1.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "libcurl"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-32001",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in libcurl. Dieser Fehler besteht aufgrund einer Time-of-Check-to-Time-of-Use (TOCTOU) Race Condition. Ein Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
        }
      ],
      "product_status": {
        "known_affected": [
          "T028806",
          "2951",
          "T002207",
          "T029938",
          "T028805",
          "T029937",
          "T000126",
          "T030804",
          "T012167",
          "74185"
        ]
      },
      "release_date": "2023-07-18T22:00:00.000+00:00",
      "title": "CVE-2023-32001"
    }
  ]
}
  wid-sec-w-2023-2101
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "genucenter bietet eine zentrale und rollenbasierte Administration der L\u00f6sungen von genua.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in genua genucenter ausnutzen, um Informationen offenzulegen, Dateien zu manipulieren, um Cross-Site Scripting Angriffe durchzuf\u00fchren oder um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Hardware Appliance",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-2101 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2101.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-2101 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2101"
      },
      {
        "category": "external",
        "summary": "genua Kundencenter vom 2023-08-20",
        "url": "https://kunde.genua.de/nc/suche/view/neuer-patch-genucenter-80p6-verfuegbar.html?tx_genusupport_content%5Bidentity%5D=0\u0026tx_genusupport_content%5BsearchTerm%5D=\u0026tx_genusupport_content%5BforcePath%5D=\u0026tx_genusupport_content%5Baction%5D=genuSupportSearch\u0026tx_genusupport_content%5Bcontroller%5D=Content"
      }
    ],
    "source_lang": "en-US",
    "title": "genua genucenter: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-08-20T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:57:15.711+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2023-2101",
      "initial_release_date": "2023-08-20T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-08-20T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "genua genucenter \u003c 8.0 patch 6",
            "product": {
              "name": "genua genucenter \u003c 8.0 patch 6",
              "product_id": "T029421",
              "product_identification_helper": {
                "cpe": "cpe:/h:genua:genucenter:8.0:patch_6"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "genua"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-32001",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-32001"
    },
    {
      "cve": "CVE-2023-29469",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-29469"
    },
    {
      "cve": "CVE-2023-28484",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-28484"
    },
    {
      "cve": "CVE-2023-28362",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-28362"
    },
    {
      "cve": "CVE-2023-27539",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-27539"
    },
    {
      "cve": "CVE-2023-27530",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-27530"
    },
    {
      "cve": "CVE-2023-27320",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-27320"
    },
    {
      "cve": "CVE-2023-23916",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-23916"
    },
    {
      "cve": "CVE-2023-23915",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-23915"
    },
    {
      "cve": "CVE-2023-23914",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-23914"
    },
    {
      "cve": "CVE-2023-23913",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-23913"
    },
    {
      "cve": "CVE-2023-22799",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-22799"
    },
    {
      "cve": "CVE-2023-22796",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-22796"
    },
    {
      "cve": "CVE-2023-22795",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-22795"
    },
    {
      "cve": "CVE-2023-22794",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-22794"
    },
    {
      "cve": "CVE-2023-22792",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2023-22792"
    },
    {
      "cve": "CVE-2022-44566",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2022-44566"
    },
    {
      "cve": "CVE-2021-28092",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in genua genucenter und in davon genutzten Komponenten von Drittanbietern (curl, libxml, sudo und Ruby). Durch manipulierte Anfragen an das System kann ein Angreifer dadurch Informationen offenlegen, Dateien manipulieren, Cross-Site Scripting Angriffe durchf\u00fchren oder weitere nicht spezifizierte Auswirkungen erzielen."
        }
      ],
      "release_date": "2023-08-20T22:00:00.000+00:00",
      "title": "CVE-2021-28092"
    }
  ]
}
  wid-sec-w-2023-1789
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "libcurl ist eine Bibliothek f\u00fcr Client-Software, die das Austauschen von Dateien mittels mehrerer Protokolle wie z. B. HTTP oder FTP erlaubt.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle in libcurl ausnutzen, um Dateien zu manipulieren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1789 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1789.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1789 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1789"
      },
      {
        "category": "external",
        "summary": "Meinberg Security Advisory MBGSA-2023.05 vom 2023-10-26",
        "url": "https://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-2023-05-lantime-firmware-version-7-08-004.htm"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202310-12 vom 2023-10-11",
        "url": "https://security.gentoo.org/glsa/202310-12"
      },
      {
        "category": "external",
        "summary": "Insyde Security Advisory INSYDE-SA-2023058 vom 2023-09-15",
        "url": "https://www.insyde.com/security-pledge/SA-2023058"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6237-3 vom 2023-09-11",
        "url": "https://ubuntu.com/security/notices/USN-6237-3"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5460 vom 2023-07-26",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00152.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2882-1 vom 2023-07-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015581.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2881-1 vom 2023-07-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015583.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-189272BCCE vom 2023-07-21",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-189272bcce"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6237-1 vom 2023-07-19",
        "url": "https://ubuntu.com/security/notices/USN-6237-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2880-1 vom 2023-07-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015530.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6237-2 vom 2023-07-19",
        "url": "https://ubuntu.com/security/notices/USN-6237-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2891-1 vom 2023-07-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015534.html"
      },
      {
        "category": "external",
        "summary": "Project curl Security Advisory vom 2023-07-18",
        "url": "https://github.com/curl/curl/commit/0c667188e0c6cda615a0"
      },
      {
        "category": "external",
        "summary": "Project curl Security Advisory vom 2023-07-18",
        "url": "https://curl.se/docs/CVE-2023-32001.html"
      }
    ],
    "source_lang": "en-US",
    "title": "libcurl: Schwachstelle erm\u00f6glicht Manipulation von Dateien",
    "tracking": {
      "current_release_date": "2023-10-26T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:55:46.105+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2023-1789",
      "initial_release_date": "2023-07-18T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-07-18T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-07-19T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
        },
        {
          "date": "2023-07-20T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-07-23T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-07-26T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-09-11T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-17T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Insyde aufgenommen"
        },
        {
          "date": "2023-10-10T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2023-10-26T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Meinberg aufgenommen"
        }
      ],
      "status": "final",
      "version": "9"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Insyde UEFI Firmware \u003c OPF RV 23.08",
                "product": {
                  "name": "Insyde UEFI Firmware \u003c OPF RV 23.08",
                  "product_id": "T029937",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:insyde:uefi:opf_rv_23.08"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Insyde UEFI Firmware \u003c SPF RV 23.11",
                "product": {
                  "name": "Insyde UEFI Firmware \u003c SPF RV 23.11",
                  "product_id": "T029938",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:insyde:uefi:spf_rv_23.11"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "UEFI Firmware"
          }
        ],
        "category": "vendor",
        "name": "Insyde"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Meinberg LANTIME \u003c 7.08.004",
            "product": {
              "name": "Meinberg LANTIME \u003c 7.08.004",
              "product_id": "T030804",
              "product_identification_helper": {
                "cpe": "cpe:/h:meinberg:lantime:7.08.004"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Meinberg"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Open Source libcurl \u003e= 7.84.0",
                "product": {
                  "name": "Open Source libcurl \u003e= 7.84.0",
                  "product_id": "T028805",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:open_source:libcurl:7.84.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Open Source libcurl \u003c= 8.1.2",
                "product": {
                  "name": "Open Source libcurl \u003c= 8.1.2",
                  "product_id": "T028806",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:open_source:libcurl:8.1.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "libcurl"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-32001",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in libcurl. Dieser Fehler besteht aufgrund einer Time-of-Check-to-Time-of-Use (TOCTOU) Race Condition. Ein Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion."
        }
      ],
      "product_status": {
        "known_affected": [
          "T028806",
          "2951",
          "T002207",
          "T029938",
          "T028805",
          "T029937",
          "T000126",
          "T030804",
          "T012167",
          "74185"
        ]
      },
      "release_date": "2023-07-18T22:00:00.000+00:00",
      "title": "CVE-2023-32001"
    }
  ]
}
  ghsa-xc3w-ghxg-pw5f
Vulnerability from github
libcurl can be told to save cookie, HSTS and/or alt-svc data to files. When
doing this, it called stat() followed by fopen() in a way that made it
vulnerable to a TOCTOU race condition problem.
By exploiting this flaw, an attacker could trick the victim to create or overwrite protected files holding this data in ways it was not intended to.
{
  "affected": [],
  "aliases": [
    "CVE-2023-32001"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2023-07-26T21:15:10Z",
    "severity": null
  },
  "details": "libcurl can be told to save cookie, HSTS and/or alt-svc data to files. When\ndoing this, it called `stat()` followed by `fopen()` in a way that made it\nvulnerable to a TOCTOU race condition problem.\n\nBy exploiting this flaw, an attacker could trick the victim to create or\noverwrite protected files holding this data in ways it was not intended to.\n",
  "id": "GHSA-xc3w-ghxg-pw5f",
  "modified": "2023-07-26T21:30:19Z",
  "published": "2023-07-26T21:30:19Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32001"
    },
    {
      "type": "WEB",
      "url": "https://hackerone.com/reports/2039870"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BGJ7POX4ATGERTSBFJPW2EQH4Z65PSZJ"
    },
    {
      "type": "WEB",
      "url": "https://www.debian.org/security/2023/dsa-5460"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}
  gsd-2023-32001
Vulnerability from gsd
{
  "GSD": {
    "alias": "CVE-2023-32001",
    "id": "GSD-2023-32001"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-32001"
      ],
      "details": "** REJECT ** We issued this CVE pre-maturely, as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for.",
      "id": "GSD-2023-32001",
      "modified": "2023-12-13T01:20:24.063252Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "support@hackerone.com",
        "ID": "CVE-2023-32001",
        "STATE": "REJECT"
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "** REJECT ** We issued this CVE pre-maturely, as we have subsequently realized that this issue points out a problem that there really is no safe measures around or protections for."
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=7.84.0 \u003c=8.1.2",
          "affected_versions": "All versions starting from 7.84.0 up to 8.1.2",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
          "cwe_ids": [
            "CWE-1035",
            "CWE-367",
            "CWE-937"
          ],
          "date": "2023-08-03",
          "description": "libcurl can be told to save cookie, HSTS and/or alt-svc data to files. When\ndoing this, it called `stat()` followed by `fopen()` in a way that made it\nvulnerable to a TOCTOU race condition problem.\n\nBy exploiting this flaw, an attacker could trick the victim to create or\noverwrite protected files holding this data in ways it was not intended to.\n",
          "fixed_versions": [
            "8.2.0"
          ],
          "identifier": "CVE-2023-32001",
          "identifiers": [
            "CVE-2023-32001"
          ],
          "not_impacted": "All versions before 7.84.0, all versions after 8.1.2",
          "package_slug": "conan/libcurl",
          "pubdate": "2023-07-26",
          "solution": "Upgrade to version 8.2.0 or above.",
          "title": "Time-of-check Time-of-use (TOCTOU) Race Condition",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-32001",
            "https://hackerone.com/reports/2039870",
            "https://www.debian.org/security/2023/dsa-5460",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BGJ7POX4ATGERTSBFJPW2EQH4Z65PSZJ/"
          ],
          "uuid": "2374a638-0454-4ee2-b038-f55522e57272"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "8.1.2",
                "versionStartIncluding": "7.84.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2023-32001"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "libcurl can be told to save cookie, HSTS and/or alt-svc data to files. When\ndoing this, it called `stat()` followed by `fopen()` in a way that made it\nvulnerable to a TOCTOU race condition problem.\n\nBy exploiting this flaw, an attacker could trick the victim to create or\noverwrite protected files holding this data in ways it was not intended to.\n"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-367"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://hackerone.com/reports/2039870",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://hackerone.com/reports/2039870"
            },
            {
              "name": "https://www.debian.org/security/2023/dsa-5460",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2023/dsa-5460"
            },
            {
              "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BGJ7POX4ATGERTSBFJPW2EQH4Z65PSZJ/",
              "refsource": "MISC",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BGJ7POX4ATGERTSBFJPW2EQH4Z65PSZJ/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "exploitabilityScore": 1.6,
          "impactScore": 3.4
        }
      },
      "lastModifiedDate": "2023-08-03T15:11Z",
      "publishedDate": "2023-07-26T21:15Z"
    }
  }
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
 - Confirmed: The vulnerability is confirmed from an analyst perspective.
 - Published Proof of Concept: A public proof of concept is available for this vulnerability.
 - Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
 - Patched: This vulnerability was successfully patched by the user reporting the sighting.
 - Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
 - Not confirmed: The user expresses doubt about the veracity of the vulnerability.
 - Not patched: This vulnerability was not successfully patched by the user reporting the sighting.