SUSE-SU-2022:0929-1: important: Security update for apache2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Mar 22 14:21:54 UTC 2022


   SUSE Security Update: Security update for apache2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0929-1
Rating:             important
References:         #1197091 #1197095 #1197096 #1197098 
Cross-References:   CVE-2022-22719 CVE-2022-22720 CVE-2022-22721
                    CVE-2022-23943
CVSS scores:
                    CVE-2022-22719 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-22719 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-22720 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-22720 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2022-22721 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-22721 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
                    CVE-2022-23943 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23943 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for apache2 fixes the following issues:

   - CVE-2022-23943: heap out-of-bounds write in mod_sed (bsc#1197098).
   - CVE-2022-22720: HTTP request smuggling due to incorrect error handling
     (bsc#1197095).
   - CVE-2022-22719: use of uninitialized value of in r:parsebody in mod_lua
     (bsc#1197091).
   - CVE-2022-22721: possible buffer overflow with very large or unlimited
     LimitXMLRequestBody (bsc#1197096).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-929=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-929=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-929=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-929=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-929=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-929=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-929=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-929=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-929=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-929=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      apache2-2.4.33-150000.3.66.1
      apache2-debuginfo-2.4.33-150000.3.66.1
      apache2-debugsource-2.4.33-150000.3.66.1
      apache2-devel-2.4.33-150000.3.66.1
      apache2-prefork-2.4.33-150000.3.66.1
      apache2-prefork-debuginfo-2.4.33-150000.3.66.1
      apache2-utils-2.4.33-150000.3.66.1
      apache2-utils-debuginfo-2.4.33-150000.3.66.1
      apache2-worker-2.4.33-150000.3.66.1
      apache2-worker-debuginfo-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      apache2-doc-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      apache2-2.4.33-150000.3.66.1
      apache2-debuginfo-2.4.33-150000.3.66.1
      apache2-debugsource-2.4.33-150000.3.66.1
      apache2-devel-2.4.33-150000.3.66.1
      apache2-prefork-2.4.33-150000.3.66.1
      apache2-prefork-debuginfo-2.4.33-150000.3.66.1
      apache2-utils-2.4.33-150000.3.66.1
      apache2-utils-debuginfo-2.4.33-150000.3.66.1
      apache2-worker-2.4.33-150000.3.66.1
      apache2-worker-debuginfo-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      apache2-doc-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      apache2-2.4.33-150000.3.66.1
      apache2-debuginfo-2.4.33-150000.3.66.1
      apache2-debugsource-2.4.33-150000.3.66.1
      apache2-devel-2.4.33-150000.3.66.1
      apache2-prefork-2.4.33-150000.3.66.1
      apache2-prefork-debuginfo-2.4.33-150000.3.66.1
      apache2-utils-2.4.33-150000.3.66.1
      apache2-utils-debuginfo-2.4.33-150000.3.66.1
      apache2-worker-2.4.33-150000.3.66.1
      apache2-worker-debuginfo-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      apache2-doc-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      apache2-2.4.33-150000.3.66.1
      apache2-debuginfo-2.4.33-150000.3.66.1
      apache2-debugsource-2.4.33-150000.3.66.1
      apache2-devel-2.4.33-150000.3.66.1
      apache2-prefork-2.4.33-150000.3.66.1
      apache2-prefork-debuginfo-2.4.33-150000.3.66.1
      apache2-utils-2.4.33-150000.3.66.1
      apache2-utils-debuginfo-2.4.33-150000.3.66.1
      apache2-worker-2.4.33-150000.3.66.1
      apache2-worker-debuginfo-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      apache2-doc-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      apache2-2.4.33-150000.3.66.1
      apache2-debuginfo-2.4.33-150000.3.66.1
      apache2-debugsource-2.4.33-150000.3.66.1
      apache2-devel-2.4.33-150000.3.66.1
      apache2-prefork-2.4.33-150000.3.66.1
      apache2-prefork-debuginfo-2.4.33-150000.3.66.1
      apache2-utils-2.4.33-150000.3.66.1
      apache2-utils-debuginfo-2.4.33-150000.3.66.1
      apache2-worker-2.4.33-150000.3.66.1
      apache2-worker-debuginfo-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      apache2-doc-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      apache2-2.4.33-150000.3.66.1
      apache2-debuginfo-2.4.33-150000.3.66.1
      apache2-debugsource-2.4.33-150000.3.66.1
      apache2-devel-2.4.33-150000.3.66.1
      apache2-prefork-2.4.33-150000.3.66.1
      apache2-prefork-debuginfo-2.4.33-150000.3.66.1
      apache2-utils-2.4.33-150000.3.66.1
      apache2-utils-debuginfo-2.4.33-150000.3.66.1
      apache2-worker-2.4.33-150000.3.66.1
      apache2-worker-debuginfo-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      apache2-doc-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      apache2-2.4.33-150000.3.66.1
      apache2-debuginfo-2.4.33-150000.3.66.1
      apache2-debugsource-2.4.33-150000.3.66.1
      apache2-devel-2.4.33-150000.3.66.1
      apache2-prefork-2.4.33-150000.3.66.1
      apache2-prefork-debuginfo-2.4.33-150000.3.66.1
      apache2-utils-2.4.33-150000.3.66.1
      apache2-utils-debuginfo-2.4.33-150000.3.66.1
      apache2-worker-2.4.33-150000.3.66.1
      apache2-worker-debuginfo-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      apache2-doc-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      apache2-2.4.33-150000.3.66.1
      apache2-debuginfo-2.4.33-150000.3.66.1
      apache2-debugsource-2.4.33-150000.3.66.1
      apache2-devel-2.4.33-150000.3.66.1
      apache2-prefork-2.4.33-150000.3.66.1
      apache2-prefork-debuginfo-2.4.33-150000.3.66.1
      apache2-utils-2.4.33-150000.3.66.1
      apache2-utils-debuginfo-2.4.33-150000.3.66.1
      apache2-worker-2.4.33-150000.3.66.1
      apache2-worker-debuginfo-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      apache2-doc-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      apache2-2.4.33-150000.3.66.1
      apache2-debuginfo-2.4.33-150000.3.66.1
      apache2-debugsource-2.4.33-150000.3.66.1
      apache2-devel-2.4.33-150000.3.66.1
      apache2-prefork-2.4.33-150000.3.66.1
      apache2-prefork-debuginfo-2.4.33-150000.3.66.1
      apache2-utils-2.4.33-150000.3.66.1
      apache2-utils-debuginfo-2.4.33-150000.3.66.1
      apache2-worker-2.4.33-150000.3.66.1
      apache2-worker-debuginfo-2.4.33-150000.3.66.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      apache2-doc-2.4.33-150000.3.66.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      apache2-2.4.33-150000.3.66.1
      apache2-debuginfo-2.4.33-150000.3.66.1
      apache2-debugsource-2.4.33-150000.3.66.1
      apache2-devel-2.4.33-150000.3.66.1
      apache2-prefork-2.4.33-150000.3.66.1
      apache2-prefork-debuginfo-2.4.33-150000.3.66.1
      apache2-utils-2.4.33-150000.3.66.1
      apache2-utils-debuginfo-2.4.33-150000.3.66.1
      apache2-worker-2.4.33-150000.3.66.1
      apache2-worker-debuginfo-2.4.33-150000.3.66.1

   - SUSE Enterprise Storage 6 (noarch):

      apache2-doc-2.4.33-150000.3.66.1

   - SUSE CaaS Platform 4.0 (noarch):

      apache2-doc-2.4.33-150000.3.66.1

   - SUSE CaaS Platform 4.0 (x86_64):

      apache2-2.4.33-150000.3.66.1
      apache2-debuginfo-2.4.33-150000.3.66.1
      apache2-debugsource-2.4.33-150000.3.66.1
      apache2-devel-2.4.33-150000.3.66.1
      apache2-prefork-2.4.33-150000.3.66.1
      apache2-prefork-debuginfo-2.4.33-150000.3.66.1
      apache2-utils-2.4.33-150000.3.66.1
      apache2-utils-debuginfo-2.4.33-150000.3.66.1
      apache2-worker-2.4.33-150000.3.66.1
      apache2-worker-debuginfo-2.4.33-150000.3.66.1


References:

   https://www.suse.com/security/cve/CVE-2022-22719.html
   https://www.suse.com/security/cve/CVE-2022-22720.html
   https://www.suse.com/security/cve/CVE-2022-22721.html
   https://www.suse.com/security/cve/CVE-2022-23943.html
   https://bugzilla.suse.com/1197091
   https://bugzilla.suse.com/1197095
   https://bugzilla.suse.com/1197096
   https://bugzilla.suse.com/1197098



More information about the sle-security-updates mailing list