SUSE-SU-2023:0803-1: important: Security update for apache2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Mar 20 12:30:04 UTC 2023



# Security update for apache2

Announcement ID: SUSE-SU-2023:0803-1  
Rating: important  
References:

  * #1208708
  * #1209047

  
Cross-References:

  * CVE-2023-25690

  
CVSS scores:

  * CVE-2023-25690 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-25690 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves one vulnerability and has one fix can now be installed.

## Description:

This update for apache2 fixes the following issues:

  * CVE-2023-25690: Fixed HTTP request splitting with mod_rewrite and mod_proxy
    (bsc#1209047).

The following non-security bugs were fixed:

  * Fixed passing health check does not recover worker from its error state
    (bsc#1208708).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-803=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-803=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-803=1

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-803=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-803=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-803=1

## Package List:

  * SUSE OpenStack Cloud 9 (x86_64)
    * apache2-example-pages-2.4.23-29.97.1
    * apache2-debugsource-2.4.23-29.97.1
    * apache2-prefork-2.4.23-29.97.1
    * apache2-debuginfo-2.4.23-29.97.1
    * apache2-worker-2.4.23-29.97.1
    * apache2-prefork-debuginfo-2.4.23-29.97.1
    * apache2-2.4.23-29.97.1
    * apache2-utils-2.4.23-29.97.1
    * apache2-utils-debuginfo-2.4.23-29.97.1
    * apache2-worker-debuginfo-2.4.23-29.97.1
  * SUSE OpenStack Cloud 9 (noarch)
    * apache2-doc-2.4.23-29.97.1
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * apache2-example-pages-2.4.23-29.97.1
    * apache2-debugsource-2.4.23-29.97.1
    * apache2-prefork-2.4.23-29.97.1
    * apache2-debuginfo-2.4.23-29.97.1
    * apache2-worker-2.4.23-29.97.1
    * apache2-prefork-debuginfo-2.4.23-29.97.1
    * apache2-2.4.23-29.97.1
    * apache2-utils-2.4.23-29.97.1
    * apache2-utils-debuginfo-2.4.23-29.97.1
    * apache2-worker-debuginfo-2.4.23-29.97.1
  * SUSE OpenStack Cloud Crowbar 9 (noarch)
    * apache2-doc-2.4.23-29.97.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    * apache2-example-pages-2.4.23-29.97.1
    * apache2-debugsource-2.4.23-29.97.1
    * apache2-prefork-2.4.23-29.97.1
    * apache2-debuginfo-2.4.23-29.97.1
    * apache2-worker-2.4.23-29.97.1
    * apache2-prefork-debuginfo-2.4.23-29.97.1
    * apache2-2.4.23-29.97.1
    * apache2-utils-2.4.23-29.97.1
    * apache2-utils-debuginfo-2.4.23-29.97.1
    * apache2-worker-debuginfo-2.4.23-29.97.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    * apache2-doc-2.4.23-29.97.1
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * apache2-example-pages-2.4.23-29.97.1
    * apache2-debugsource-2.4.23-29.97.1
    * apache2-prefork-2.4.23-29.97.1
    * apache2-debuginfo-2.4.23-29.97.1
    * apache2-worker-2.4.23-29.97.1
    * apache2-prefork-debuginfo-2.4.23-29.97.1
    * apache2-2.4.23-29.97.1
    * apache2-utils-2.4.23-29.97.1
    * apache2-utils-debuginfo-2.4.23-29.97.1
    * apache2-worker-debuginfo-2.4.23-29.97.1
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    * apache2-doc-2.4.23-29.97.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * apache2-example-pages-2.4.23-29.97.1
    * apache2-debugsource-2.4.23-29.97.1
    * apache2-prefork-2.4.23-29.97.1
    * apache2-debuginfo-2.4.23-29.97.1
    * apache2-worker-2.4.23-29.97.1
    * apache2-prefork-debuginfo-2.4.23-29.97.1
    * apache2-2.4.23-29.97.1
    * apache2-utils-2.4.23-29.97.1
    * apache2-utils-debuginfo-2.4.23-29.97.1
    * apache2-worker-debuginfo-2.4.23-29.97.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    * apache2-doc-2.4.23-29.97.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
    x86_64)
    * apache2-example-pages-2.4.23-29.97.1
    * apache2-debugsource-2.4.23-29.97.1
    * apache2-prefork-2.4.23-29.97.1
    * apache2-debuginfo-2.4.23-29.97.1
    * apache2-worker-2.4.23-29.97.1
    * apache2-prefork-debuginfo-2.4.23-29.97.1
    * apache2-2.4.23-29.97.1
    * apache2-utils-2.4.23-29.97.1
    * apache2-utils-debuginfo-2.4.23-29.97.1
    * apache2-worker-debuginfo-2.4.23-29.97.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    * apache2-doc-2.4.23-29.97.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-25690.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208708
  * https://bugzilla.suse.com/show_bug.cgi?id=1209047

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230320/8b144450/attachment.htm>


More information about the sle-security-updates mailing list