SUSE-SU-2023:4430-1: important: Security update for apache2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Nov 13 20:30:09 UTC 2023



# Security update for apache2

Announcement ID: SUSE-SU-2023:4430-1  
Rating: important  
References:

  * bsc#1207399
  * bsc#1214357
  * bsc#1216424

  
Cross-References:

  * CVE-2023-31122

  
CVSS scores:

  * CVE-2023-31122 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-31122 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP4
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP4
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability and has two security fixes can now be
installed.

## Description:

This update for apache2 fixes the following issues:

  * CVE-2023-31122: Fixed an out of bounds read in mod_macro (bsc#1216424).

Non-security fixes:

  * Fixed the content type handling in mod_proxy_http2 (bsc#1214357).
  * Fixed a floating point exception crash (bsc#1207399).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-4430=1 openSUSE-SLE-15.4-2023-4430=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-4430=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4430=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4430=1

  * SUSE Package Hub 15 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-4430=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-4430=1

  * Server Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-4430=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-4430=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * apache2-worker-2.4.51-150400.6.14.1
    * apache2-debugsource-2.4.51-150400.6.14.1
    * apache2-event-2.4.51-150400.6.14.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.14.1
    * apache2-2.4.51-150400.6.14.1
    * apache2-example-pages-2.4.51-150400.6.14.1
    * apache2-utils-2.4.51-150400.6.14.1
    * apache2-prefork-2.4.51-150400.6.14.1
    * apache2-utils-debuginfo-2.4.51-150400.6.14.1
    * apache2-worker-debuginfo-2.4.51-150400.6.14.1
    * apache2-event-debuginfo-2.4.51-150400.6.14.1
    * apache2-debuginfo-2.4.51-150400.6.14.1
    * apache2-devel-2.4.51-150400.6.14.1
  * openSUSE Leap 15.4 (noarch)
    * apache2-doc-2.4.51-150400.6.14.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * apache2-worker-2.4.51-150400.6.14.1
    * apache2-debugsource-2.4.51-150400.6.14.1
    * apache2-event-2.4.51-150400.6.14.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.14.1
    * apache2-2.4.51-150400.6.14.1
    * apache2-example-pages-2.4.51-150400.6.14.1
    * apache2-utils-2.4.51-150400.6.14.1
    * apache2-prefork-2.4.51-150400.6.14.1
    * apache2-utils-debuginfo-2.4.51-150400.6.14.1
    * apache2-worker-debuginfo-2.4.51-150400.6.14.1
    * apache2-event-debuginfo-2.4.51-150400.6.14.1
    * apache2-debuginfo-2.4.51-150400.6.14.1
    * apache2-devel-2.4.51-150400.6.14.1
  * openSUSE Leap 15.5 (noarch)
    * apache2-doc-2.4.51-150400.6.14.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * apache2-debugsource-2.4.51-150400.6.14.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.14.1
    * apache2-2.4.51-150400.6.14.1
    * apache2-utils-2.4.51-150400.6.14.1
    * apache2-prefork-2.4.51-150400.6.14.1
    * apache2-utils-debuginfo-2.4.51-150400.6.14.1
    * apache2-debuginfo-2.4.51-150400.6.14.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * apache2-debugsource-2.4.51-150400.6.14.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.14.1
    * apache2-2.4.51-150400.6.14.1
    * apache2-utils-2.4.51-150400.6.14.1
    * apache2-prefork-2.4.51-150400.6.14.1
    * apache2-utils-debuginfo-2.4.51-150400.6.14.1
    * apache2-debuginfo-2.4.51-150400.6.14.1
  * SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
    * apache2-event-2.4.51-150400.6.14.1
    * apache2-debuginfo-2.4.51-150400.6.14.1
    * apache2-debugsource-2.4.51-150400.6.14.1
    * apache2-event-debuginfo-2.4.51-150400.6.14.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * apache2-event-2.4.51-150400.6.14.1
    * apache2-debuginfo-2.4.51-150400.6.14.1
    * apache2-debugsource-2.4.51-150400.6.14.1
    * apache2-event-debuginfo-2.4.51-150400.6.14.1
  * Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * apache2-worker-2.4.51-150400.6.14.1
    * apache2-debugsource-2.4.51-150400.6.14.1
    * apache2-worker-debuginfo-2.4.51-150400.6.14.1
    * apache2-debuginfo-2.4.51-150400.6.14.1
    * apache2-devel-2.4.51-150400.6.14.1
  * Server Applications Module 15-SP4 (noarch)
    * apache2-doc-2.4.51-150400.6.14.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * apache2-worker-2.4.51-150400.6.14.1
    * apache2-debugsource-2.4.51-150400.6.14.1
    * apache2-worker-debuginfo-2.4.51-150400.6.14.1
    * apache2-debuginfo-2.4.51-150400.6.14.1
    * apache2-devel-2.4.51-150400.6.14.1
  * Server Applications Module 15-SP5 (noarch)
    * apache2-doc-2.4.51-150400.6.14.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-31122.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207399
  * https://bugzilla.suse.com/show_bug.cgi?id=1214357
  * https://bugzilla.suse.com/show_bug.cgi?id=1216424

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231113/70b6250e/attachment.htm>


More information about the sle-security-updates mailing list