Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1601 - Security Advisory
Issued:
2024-04-02
Updated:
2024-04-02

RHSA-2024:1601 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: curl security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for curl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.

Security Fix(es):

  • curl: information disclosure by exploiting a mixed case flaw (CVE-2023-46218)
  • curl: more POST-after-PUT confusion (CVE-2023-28322)
  • curl: cookie injection with none file (CVE-2023-38546)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • libssh (curl sftp) not trying password auth (BZ#2240033)
  • libssh: cap SFTP packet size sent (RHEL-5485)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2196793 - CVE-2023-28322 curl: more POST-after-PUT confusion
  • BZ - 2240033 - libssh (curl sftp) not trying password auth [rhel-8.9.0.z]
  • BZ - 2241938 - CVE-2023-38546 curl: cookie injection with none file
  • BZ - 2252030 - CVE-2023-46218 curl: information disclosure by exploiting a mixed case flaw

CVEs

  • CVE-2023-28322
  • CVE-2023-38546
  • CVE-2023-46218

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
curl-7.61.1-33.el8_9.5.src.rpm SHA-256: d6fd57f998fd22f5a8adc5ab523d72bcfb936ec0154c9a92d3067ba13406bbc2
x86_64
curl-7.61.1-33.el8_9.5.x86_64.rpm SHA-256: 69dbdaf906aa1632032b6d877c278232a18771435ec5594f0082689633549615
curl-debuginfo-7.61.1-33.el8_9.5.i686.rpm SHA-256: c49c89aa7ef75b8ddf102ce0f42f366c1d2c557a15974da28e436c78e2c3954c
curl-debuginfo-7.61.1-33.el8_9.5.x86_64.rpm SHA-256: 236052713f06fe94df1f50cce8710f8a78342ccb6edadf4aca2808a18ab9b037
curl-debugsource-7.61.1-33.el8_9.5.i686.rpm SHA-256: 1285cde15bbd4aabfbd50503f5efab46658ff83636ee94d14a1fbd5bc80a19dc
curl-debugsource-7.61.1-33.el8_9.5.x86_64.rpm SHA-256: 70343f1695c2188b1a1c4db5151f9147df01cbf2ba871a2588e969e912bf0096
curl-minimal-debuginfo-7.61.1-33.el8_9.5.i686.rpm SHA-256: 644d625738e503e0379fd2d773cc5ec275bd28b8a7f995c6385ededac3636224
curl-minimal-debuginfo-7.61.1-33.el8_9.5.x86_64.rpm SHA-256: 6c9ee88f57719efd3d951c516d0663c1eb24dad8752c9a2d796be36acdbd3a10
libcurl-7.61.1-33.el8_9.5.i686.rpm SHA-256: 45e79845dd75a95d6664d5b9e641b38c64b2756a3e2c4dedc9729c7cb35ef6a2
libcurl-7.61.1-33.el8_9.5.x86_64.rpm SHA-256: d8dd34e9dc186aad965590bba3961fb9bb81c8581c9e9e0e4836793716761d94
libcurl-debuginfo-7.61.1-33.el8_9.5.i686.rpm SHA-256: ce592d4e3f5e620cf44407e4d92917579273f905b811c29ee85f495f0ba64d02
libcurl-debuginfo-7.61.1-33.el8_9.5.x86_64.rpm SHA-256: d93b343967879e2e47ec95c9a1eecbd1714a8061865d40184add71e15639ec64
libcurl-devel-7.61.1-33.el8_9.5.i686.rpm SHA-256: 276ff8bd874fb96b128ff7293358a3d85d2249ccc8fcf1d99ba78b5a3d0a0168
libcurl-devel-7.61.1-33.el8_9.5.x86_64.rpm SHA-256: 979ae54b98cfacbd52a39b8f270562b35e854bb4c26677803152025bd1454e23
libcurl-minimal-7.61.1-33.el8_9.5.i686.rpm SHA-256: 1ef995924b0c868026d5bde01926609d75fde31492656a7d5a1dafa0ca3b7e31
libcurl-minimal-7.61.1-33.el8_9.5.x86_64.rpm SHA-256: 18af554aefd1102f40eee1368653df08e601fa76260e8e3a8d8b43dddad5e4ad
libcurl-minimal-debuginfo-7.61.1-33.el8_9.5.i686.rpm SHA-256: bdc0385ff1ace0770dbfd705b9b34c7cef2b97130e5fc76a7bb9a0cf8efd631f
libcurl-minimal-debuginfo-7.61.1-33.el8_9.5.x86_64.rpm SHA-256: 33d9b17d04660c7cfd5be37590f5ca843d13fd827ddd5dd7311ac1e82d9c1400

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
curl-7.61.1-33.el8_9.5.src.rpm SHA-256: d6fd57f998fd22f5a8adc5ab523d72bcfb936ec0154c9a92d3067ba13406bbc2
s390x
curl-7.61.1-33.el8_9.5.s390x.rpm SHA-256: fa5070a55ce1805c7593a8adba45b97473feca817c8ec5acd8b4acf464abb115
curl-debuginfo-7.61.1-33.el8_9.5.s390x.rpm SHA-256: 494ba9e19137a0be611460b31b1fc45801bd7655caca92bd9087c393ee0a214c
curl-debugsource-7.61.1-33.el8_9.5.s390x.rpm SHA-256: 1381522c41da7de1cb95167b8c44a56370d8774986bfb5a8adc3b57ee5b9922c
curl-minimal-debuginfo-7.61.1-33.el8_9.5.s390x.rpm SHA-256: 3dfce59795a597b86a5c4f7f642684ae0dfbdd24dc89f7fd8c244f6767729e91
libcurl-7.61.1-33.el8_9.5.s390x.rpm SHA-256: 6e4146600572c7c2e9c6557e0147160c4bb424a038c86c227ae427edadcf147b
libcurl-debuginfo-7.61.1-33.el8_9.5.s390x.rpm SHA-256: 488e1fab407bcc397df0aad953f2deeb89a1d710c0423e11270bd07ae58856fe
libcurl-devel-7.61.1-33.el8_9.5.s390x.rpm SHA-256: 6596cb21616d35d080549fb5e17d3a3bd34884d6c1e6cf5e9781fe2e1f4fa4fc
libcurl-minimal-7.61.1-33.el8_9.5.s390x.rpm SHA-256: 8c01959015d431101a389321bc423871bcbc7f8a3fe5c2159f8bf32469c7e464
libcurl-minimal-debuginfo-7.61.1-33.el8_9.5.s390x.rpm SHA-256: cd60f431000e1769e341cd78b600d42cec0d259eb10179f62e1cf74995a95431

Red Hat Enterprise Linux for Power, little endian 8

SRPM
curl-7.61.1-33.el8_9.5.src.rpm SHA-256: d6fd57f998fd22f5a8adc5ab523d72bcfb936ec0154c9a92d3067ba13406bbc2
ppc64le
curl-7.61.1-33.el8_9.5.ppc64le.rpm SHA-256: d66a9f3ca07d1fa4a72c4694b1984d648561a3a1af09dc31819ad874a183259a
curl-debuginfo-7.61.1-33.el8_9.5.ppc64le.rpm SHA-256: d16a3fd49b8c4da83440c86fd913a6ae1711921e2e9cfe89808042c4611e5067
curl-debugsource-7.61.1-33.el8_9.5.ppc64le.rpm SHA-256: 63af1437afbe409836e40ddd00daada46d1e05ada860c3d97ca1a1164444b131
curl-minimal-debuginfo-7.61.1-33.el8_9.5.ppc64le.rpm SHA-256: d952bcafc4c843fb80a1cb27bc0529f2aec0c48299d6889a75888df3a2391bc6
libcurl-7.61.1-33.el8_9.5.ppc64le.rpm SHA-256: 8c50d878e3d601fe5d82c3d48fe5020a8129813aec24c6bd6039f2929cdf106a
libcurl-debuginfo-7.61.1-33.el8_9.5.ppc64le.rpm SHA-256: 10cbca281f42fbd9d9bbdb67725603b640bfe5081b7c90b1a22076173ee65343
libcurl-devel-7.61.1-33.el8_9.5.ppc64le.rpm SHA-256: f95cada1fe8d8d0b5110b768df370ed2aabf0a6599cb68223d7192ae8be6e18d
libcurl-minimal-7.61.1-33.el8_9.5.ppc64le.rpm SHA-256: fdb9ad85e47f1bc5958b31749fdfa09e05eadcccdde36a89d09cc467837cb17c
libcurl-minimal-debuginfo-7.61.1-33.el8_9.5.ppc64le.rpm SHA-256: 4ec95698a920495152fb736399286ff7d26dd2bed305e6548449f335efb4b840

Red Hat Enterprise Linux for ARM 64 8

SRPM
curl-7.61.1-33.el8_9.5.src.rpm SHA-256: d6fd57f998fd22f5a8adc5ab523d72bcfb936ec0154c9a92d3067ba13406bbc2
aarch64
curl-7.61.1-33.el8_9.5.aarch64.rpm SHA-256: 47bbea97c2eed3cf0351c25ce6ead5ab358df8ef57674340a6e89a3539ccbe4c
curl-debuginfo-7.61.1-33.el8_9.5.aarch64.rpm SHA-256: 8cdc695bab367d12b66b08c0480af11a3c91916ef879b469625cd5a1b029ebfa
curl-debugsource-7.61.1-33.el8_9.5.aarch64.rpm SHA-256: ee84077cb12ba431d8b723e245293b1ef76bf98cc0355f97b5a468964d1b9945
curl-minimal-debuginfo-7.61.1-33.el8_9.5.aarch64.rpm SHA-256: a4ab029a6dc9e5744ca7dbfc79d4bd0276102c383ba17616e2f5860d17a92d43
libcurl-7.61.1-33.el8_9.5.aarch64.rpm SHA-256: 46fd327f62bc3eb613b55f7b87e90a11e1609b58200866451e6a5b3e1c4a650f
libcurl-debuginfo-7.61.1-33.el8_9.5.aarch64.rpm SHA-256: a5666fff435f77a1158c004688c54cdb740aa4fc9c71401f780c2a11642b816c
libcurl-devel-7.61.1-33.el8_9.5.aarch64.rpm SHA-256: 9c3befedec7fcf57241c5d63d865d902a98c0f3040536201d628d316d1b0cc94
libcurl-minimal-7.61.1-33.el8_9.5.aarch64.rpm SHA-256: 49df4369a4cb0b3d4b06928026873db626f286f9f44f26c9573974c6e5415485
libcurl-minimal-debuginfo-7.61.1-33.el8_9.5.aarch64.rpm SHA-256: a38ddaf26d5959cf95b4ce71721dc14cf7767ca3f0058b088794ef7b5f24a532

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility