Security update for curl

Announcement ID: SUSE-SU-2024:3211-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-8096 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-8096 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-8096 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Affected Products:
  • Basesystem Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • openSUSE Leap Micro 5.5
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for curl fixes the following issues:

  • CVE-2024-8096: OCSP stapling bypass with GnuTLS. (bsc#1230093)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-3211=1
  • openSUSE Leap Micro 5.5
    zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3211=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-3211=1
  • SUSE Linux Enterprise High Performance Computing 15 SP5
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-3211=1
  • SUSE Linux Enterprise Server 15 SP5
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-3211=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-3211=1
  • SUSE Linux Enterprise Desktop 15 SP5
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-3211=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3211=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3211=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3211=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3211=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-3211=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3211=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    • libcurl4-8.0.1-150400.5.50.1
    • curl-debugsource-8.0.1-150400.5.50.1
    • curl-8.0.1-150400.5.50.1
    • curl-debuginfo-8.0.1-150400.5.50.1
    • libcurl-devel-8.0.1-150400.5.50.1
    • libcurl4-debuginfo-8.0.1-150400.5.50.1
  • openSUSE Leap 15.4 (x86_64)
    • libcurl-devel-32bit-8.0.1-150400.5.50.1
    • libcurl4-32bit-8.0.1-150400.5.50.1
    • libcurl4-32bit-debuginfo-8.0.1-150400.5.50.1
  • openSUSE Leap 15.4 (aarch64_ilp32)
    • libcurl-devel-64bit-8.0.1-150400.5.50.1
    • libcurl4-64bit-8.0.1-150400.5.50.1
    • libcurl4-64bit-debuginfo-8.0.1-150400.5.50.1
  • openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
    • libcurl4-8.0.1-150400.5.50.1
    • curl-debugsource-8.0.1-150400.5.50.1
    • curl-8.0.1-150400.5.50.1
    • curl-debuginfo-8.0.1-150400.5.50.1
    • libcurl4-debuginfo-8.0.1-150400.5.50.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • libcurl4-8.0.1-150400.5.50.1
    • curl-debugsource-8.0.1-150400.5.50.1
    • curl-8.0.1-150400.5.50.1
    • curl-debuginfo-8.0.1-150400.5.50.1
    • libcurl-devel-8.0.1-150400.5.50.1
    • libcurl4-debuginfo-8.0.1-150400.5.50.1
  • openSUSE Leap 15.5 (x86_64)
    • libcurl-devel-32bit-8.0.1-150400.5.50.1
    • libcurl4-32bit-8.0.1-150400.5.50.1
    • libcurl4-32bit-debuginfo-8.0.1-150400.5.50.1
  • SUSE Linux Enterprise High Performance Computing 15 SP5 (aarch64 x86_64)
    • libcurl4-8.0.1-150400.5.50.1
  • SUSE Linux Enterprise Server 15 SP5 (aarch64 ppc64le s390x x86_64)
    • libcurl4-8.0.1-150400.5.50.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
    • libcurl4-8.0.1-150400.5.50.1
  • SUSE Linux Enterprise Desktop 15 SP5 (x86_64)
    • libcurl4-8.0.1-150400.5.50.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • libcurl4-8.0.1-150400.5.50.1
    • curl-debugsource-8.0.1-150400.5.50.1
    • curl-8.0.1-150400.5.50.1
    • curl-debuginfo-8.0.1-150400.5.50.1
    • libcurl4-debuginfo-8.0.1-150400.5.50.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • libcurl4-8.0.1-150400.5.50.1
    • curl-debugsource-8.0.1-150400.5.50.1
    • curl-8.0.1-150400.5.50.1
    • curl-debuginfo-8.0.1-150400.5.50.1
    • libcurl4-debuginfo-8.0.1-150400.5.50.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • libcurl4-8.0.1-150400.5.50.1
    • curl-debugsource-8.0.1-150400.5.50.1
    • curl-8.0.1-150400.5.50.1
    • curl-debuginfo-8.0.1-150400.5.50.1
    • libcurl4-debuginfo-8.0.1-150400.5.50.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • libcurl4-8.0.1-150400.5.50.1
    • curl-debugsource-8.0.1-150400.5.50.1
    • curl-8.0.1-150400.5.50.1
    • curl-debuginfo-8.0.1-150400.5.50.1
    • libcurl4-debuginfo-8.0.1-150400.5.50.1
  • SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    • libcurl4-8.0.1-150400.5.50.1
    • curl-debugsource-8.0.1-150400.5.50.1
    • curl-8.0.1-150400.5.50.1
    • curl-debuginfo-8.0.1-150400.5.50.1
    • libcurl4-debuginfo-8.0.1-150400.5.50.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • libcurl4-8.0.1-150400.5.50.1
    • curl-debugsource-8.0.1-150400.5.50.1
    • curl-8.0.1-150400.5.50.1
    • curl-debuginfo-8.0.1-150400.5.50.1
    • libcurl-devel-8.0.1-150400.5.50.1
    • libcurl4-debuginfo-8.0.1-150400.5.50.1
  • Basesystem Module 15-SP5 (x86_64)
    • libcurl4-32bit-8.0.1-150400.5.50.1
    • libcurl4-32bit-debuginfo-8.0.1-150400.5.50.1

References: