SUSE-SU-2024:3203-1: moderate: Security update for curl

SLE-UPDATES null at suse.de
Wed Sep 11 12:30:11 UTC 2024



# Security update for curl

Announcement ID: SUSE-SU-2024:3203-1  
Rating: moderate  
References:

  * bsc#1230093

  
Cross-References:

  * CVE-2024-8096

  
CVSS scores:

  * CVE-2024-8096 ( SUSE ):  8.2
    CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-8096 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for curl fixes the following issues:

  * CVE-2024-8096: OCSP stapling bypass with GnuTLS. (bsc#1230093)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3203=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3203=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3203=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3203=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * curl-debuginfo-8.0.1-11.92.1
    * libcurl-devel-8.0.1-11.92.1
    * curl-debugsource-8.0.1-11.92.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * curl-debugsource-8.0.1-11.92.1
    * libcurl4-8.0.1-11.92.1
    * curl-debuginfo-8.0.1-11.92.1
    * libcurl4-debuginfo-8.0.1-11.92.1
    * curl-8.0.1-11.92.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libcurl4-32bit-8.0.1-11.92.1
    * libcurl4-debuginfo-32bit-8.0.1-11.92.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * curl-debugsource-8.0.1-11.92.1
    * libcurl4-8.0.1-11.92.1
    * curl-debuginfo-8.0.1-11.92.1
    * libcurl4-debuginfo-8.0.1-11.92.1
    * curl-8.0.1-11.92.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libcurl4-32bit-8.0.1-11.92.1
    * libcurl4-debuginfo-32bit-8.0.1-11.92.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * curl-debugsource-8.0.1-11.92.1
    * libcurl4-8.0.1-11.92.1
    * curl-debuginfo-8.0.1-11.92.1
    * libcurl4-debuginfo-8.0.1-11.92.1
    * curl-8.0.1-11.92.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libcurl4-32bit-8.0.1-11.92.1
    * libcurl4-debuginfo-32bit-8.0.1-11.92.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-8096.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1230093

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240911/80469765/attachment.htm>


More information about the sle-updates mailing list