Security update for curl

Announcement ID: SUSE-SU-2024:1150-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-2004 ( SUSE ): 3.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
  • CVE-2024-2398 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for curl fixes the following issues:

  • CVE-2024-2004: Fix the uUsage of disabled protocol logic. (bsc#1221665)
  • CVE-2024-2398: Fix HTTP/2 push headers memory-leak. (bsc#1221667)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1150=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1150=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1150=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1150=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • curl-debuginfo-8.0.1-11.86.2
    • libcurl-devel-8.0.1-11.86.2
    • curl-debugsource-8.0.1-11.86.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • curl-debuginfo-8.0.1-11.86.2
    • libcurl4-debuginfo-8.0.1-11.86.2
    • curl-debugsource-8.0.1-11.86.2
    • libcurl4-8.0.1-11.86.2
    • curl-8.0.1-11.86.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libcurl4-debuginfo-32bit-8.0.1-11.86.2
    • libcurl4-32bit-8.0.1-11.86.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • curl-debuginfo-8.0.1-11.86.2
    • libcurl4-debuginfo-8.0.1-11.86.2
    • curl-debugsource-8.0.1-11.86.2
    • libcurl4-8.0.1-11.86.2
    • curl-8.0.1-11.86.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libcurl4-debuginfo-32bit-8.0.1-11.86.2
    • libcurl4-32bit-8.0.1-11.86.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • curl-debuginfo-8.0.1-11.86.2
    • libcurl4-debuginfo-8.0.1-11.86.2
    • curl-debugsource-8.0.1-11.86.2
    • libcurl4-8.0.1-11.86.2
    • curl-8.0.1-11.86.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libcurl4-debuginfo-32bit-8.0.1-11.86.2
    • libcurl4-32bit-8.0.1-11.86.2

References: