RHSA-2024:4943: Low: SUSE Liberty Linux security update for httpd

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Mon Sep 16 15:05:32 UTC 2024


# security update for httpd

Announcement ID: RHSA-2024:4943
Rating: Low

Cross-References:

  * CVE-2024-38474
  * CVE-2024-38475
  * CVE-2024-38477



CVSS scores:

  * CVE-2024-38474 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  * CVE-2024-38475 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  * CVE-2024-38477 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

  * SUSE Liberty Linux 7 LTSS


An update that solves 3 vulnerabilities can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:4943.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:4943.


## Package List:

  * SUSE Liberty Linux 7 LTSS:
    * httpd 2.4.6-99.el7_9.2
    * httpd-devel 2.4.6-99.el7_9.2
    * httpd-manual 2.4.6-99.el7_9.2
    * httpd-tools 2.4.6-99.el7_9.2
    * mod_ldap 2.4.6-99.el7_9.2
    * mod_proxy_html 2.4.6-99.el7_9.2
    * mod_session 2.4.6-99.el7_9.2
    * mod_ssl 2.4.6-99.el7_9.2

## References:

  * https://www.suse.com/security/cve/CVE-2024-38474.html
  * https://www.suse.com/security/cve/CVE-2024-38475.html
  * https://www.suse.com/security/cve/CVE-2024-38477.html


More information about the suse-liberty-linux-updates mailing list