SUSE-SU-2024:2997-1: important: Security update for apache2

SLE-UPDATES null at suse.de
Wed Aug 21 16:30:04 UTC 2024



# Security update for apache2

Announcement ID: SUSE-SU-2024:2997-1  
Rating: important  
References:

  * bsc#1227276
  * bsc#1227278

  
Cross-References:

  * CVE-2024-38473
  * CVE-2024-38474

  
CVSS scores:

  * CVE-2024-38473 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2024-38474 ( SUSE ):  8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  * CVE-2024-38474 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for apache2 fixes the following issues:

  * CVE-2024-38474: Fixed substitution encoding issue in mod_rewrite
    (bsc#1227278)
  * CVE-2024-38473: Fixed encoding problem in mod_proxy (bsc#1227276)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2997=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2997=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2997=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2997=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2997=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2997=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-2997=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * apache2-2.4.51-150200.3.73.1
    * apache2-utils-2.4.51-150200.3.73.1
    * apache2-utils-debuginfo-2.4.51-150200.3.73.1
    * apache2-worker-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.73.1
    * apache2-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-2.4.51-150200.3.73.1
    * apache2-worker-2.4.51-150200.3.73.1
    * apache2-devel-2.4.51-150200.3.73.1
    * apache2-debugsource-2.4.51-150200.3.73.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * apache2-doc-2.4.51-150200.3.73.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * apache2-2.4.51-150200.3.73.1
    * apache2-utils-2.4.51-150200.3.73.1
    * apache2-utils-debuginfo-2.4.51-150200.3.73.1
    * apache2-worker-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.73.1
    * apache2-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-2.4.51-150200.3.73.1
    * apache2-worker-2.4.51-150200.3.73.1
    * apache2-devel-2.4.51-150200.3.73.1
    * apache2-debugsource-2.4.51-150200.3.73.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * apache2-doc-2.4.51-150200.3.73.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * apache2-2.4.51-150200.3.73.1
    * apache2-utils-2.4.51-150200.3.73.1
    * apache2-utils-debuginfo-2.4.51-150200.3.73.1
    * apache2-worker-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.73.1
    * apache2-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-2.4.51-150200.3.73.1
    * apache2-worker-2.4.51-150200.3.73.1
    * apache2-devel-2.4.51-150200.3.73.1
    * apache2-debugsource-2.4.51-150200.3.73.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * apache2-doc-2.4.51-150200.3.73.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * apache2-2.4.51-150200.3.73.1
    * apache2-utils-2.4.51-150200.3.73.1
    * apache2-utils-debuginfo-2.4.51-150200.3.73.1
    * apache2-worker-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.73.1
    * apache2-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-2.4.51-150200.3.73.1
    * apache2-worker-2.4.51-150200.3.73.1
    * apache2-devel-2.4.51-150200.3.73.1
    * apache2-debugsource-2.4.51-150200.3.73.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * apache2-doc-2.4.51-150200.3.73.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * apache2-2.4.51-150200.3.73.1
    * apache2-utils-2.4.51-150200.3.73.1
    * apache2-utils-debuginfo-2.4.51-150200.3.73.1
    * apache2-worker-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.73.1
    * apache2-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-2.4.51-150200.3.73.1
    * apache2-worker-2.4.51-150200.3.73.1
    * apache2-devel-2.4.51-150200.3.73.1
    * apache2-debugsource-2.4.51-150200.3.73.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * apache2-doc-2.4.51-150200.3.73.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * apache2-2.4.51-150200.3.73.1
    * apache2-utils-2.4.51-150200.3.73.1
    * apache2-utils-debuginfo-2.4.51-150200.3.73.1
    * apache2-worker-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.73.1
    * apache2-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-2.4.51-150200.3.73.1
    * apache2-worker-2.4.51-150200.3.73.1
    * apache2-devel-2.4.51-150200.3.73.1
    * apache2-debugsource-2.4.51-150200.3.73.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * apache2-doc-2.4.51-150200.3.73.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * apache2-2.4.51-150200.3.73.1
    * apache2-utils-2.4.51-150200.3.73.1
    * apache2-utils-debuginfo-2.4.51-150200.3.73.1
    * apache2-worker-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.73.1
    * apache2-debuginfo-2.4.51-150200.3.73.1
    * apache2-prefork-2.4.51-150200.3.73.1
    * apache2-worker-2.4.51-150200.3.73.1
    * apache2-devel-2.4.51-150200.3.73.1
    * apache2-debugsource-2.4.51-150200.3.73.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * apache2-doc-2.4.51-150200.3.73.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-38473.html
  * https://www.suse.com/security/cve/CVE-2024-38474.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1227276
  * https://bugzilla.suse.com/show_bug.cgi?id=1227278

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240821/ca37907d/attachment.htm>


More information about the sle-updates mailing list