# Security update for apache2

Announcement ID: SUSE-SU-2023:4431-1  
Rating: important  
References:

  * bsc#1207399
  * bsc#1214357
  * bsc#1216424

  
Cross-References:

  * CVE-2023-31122

  
CVSS scores:

  * CVE-2023-31122 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-31122 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Manager Proxy 4.2
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Server 4.2

  
  
An update that solves one vulnerability and has two security fixes can now be
installed.

## Description:

This update for apache2 fixes the following issues:

  * CVE-2023-31122: Fixed an out of bounds read in mod_macro (bsc#1216424).

Non-security fixes:

  * Fixed the content type handling in mod_proxy_http2 (bsc#1214357).
  * Fixed a floating point exception crash (bsc#1207399).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4431=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4431=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4431=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4431=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4431=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4431=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4431=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4431=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-4431=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4431=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-4431=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * apache2-utils-debuginfo-2.4.51-150200.3.59.1
    * apache2-worker-debuginfo-2.4.51-150200.3.59.1
    * apache2-2.4.51-150200.3.59.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.59.1
    * apache2-debuginfo-2.4.51-150200.3.59.1
    * apache2-debugsource-2.4.51-150200.3.59.1
    * apache2-devel-2.4.51-150200.3.59.1
    * apache2-worker-2.4.51-150200.3.59.1
    * apache2-prefork-2.4.51-150200.3.59.1
    * apache2-utils-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * apache2-doc-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * apache2-utils-debuginfo-2.4.51-150200.3.59.1
    * apache2-worker-debuginfo-2.4.51-150200.3.59.1
    * apache2-2.4.51-150200.3.59.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.59.1
    * apache2-debuginfo-2.4.51-150200.3.59.1
    * apache2-debugsource-2.4.51-150200.3.59.1
    * apache2-devel-2.4.51-150200.3.59.1
    * apache2-worker-2.4.51-150200.3.59.1
    * apache2-prefork-2.4.51-150200.3.59.1
    * apache2-utils-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * apache2-doc-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * apache2-utils-debuginfo-2.4.51-150200.3.59.1
    * apache2-worker-debuginfo-2.4.51-150200.3.59.1
    * apache2-2.4.51-150200.3.59.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.59.1
    * apache2-debuginfo-2.4.51-150200.3.59.1
    * apache2-debugsource-2.4.51-150200.3.59.1
    * apache2-devel-2.4.51-150200.3.59.1
    * apache2-worker-2.4.51-150200.3.59.1
    * apache2-prefork-2.4.51-150200.3.59.1
    * apache2-utils-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * apache2-doc-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * apache2-utils-debuginfo-2.4.51-150200.3.59.1
    * apache2-worker-debuginfo-2.4.51-150200.3.59.1
    * apache2-2.4.51-150200.3.59.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.59.1
    * apache2-debuginfo-2.4.51-150200.3.59.1
    * apache2-debugsource-2.4.51-150200.3.59.1
    * apache2-devel-2.4.51-150200.3.59.1
    * apache2-worker-2.4.51-150200.3.59.1
    * apache2-prefork-2.4.51-150200.3.59.1
    * apache2-utils-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * apache2-doc-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * apache2-utils-debuginfo-2.4.51-150200.3.59.1
    * apache2-worker-debuginfo-2.4.51-150200.3.59.1
    * apache2-2.4.51-150200.3.59.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.59.1
    * apache2-debuginfo-2.4.51-150200.3.59.1
    * apache2-debugsource-2.4.51-150200.3.59.1
    * apache2-devel-2.4.51-150200.3.59.1
    * apache2-worker-2.4.51-150200.3.59.1
    * apache2-prefork-2.4.51-150200.3.59.1
    * apache2-utils-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * apache2-doc-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * apache2-utils-debuginfo-2.4.51-150200.3.59.1
    * apache2-worker-debuginfo-2.4.51-150200.3.59.1
    * apache2-2.4.51-150200.3.59.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.59.1
    * apache2-debuginfo-2.4.51-150200.3.59.1
    * apache2-debugsource-2.4.51-150200.3.59.1
    * apache2-devel-2.4.51-150200.3.59.1
    * apache2-worker-2.4.51-150200.3.59.1
    * apache2-prefork-2.4.51-150200.3.59.1
    * apache2-utils-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * apache2-doc-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * apache2-utils-debuginfo-2.4.51-150200.3.59.1
    * apache2-worker-debuginfo-2.4.51-150200.3.59.1
    * apache2-2.4.51-150200.3.59.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.59.1
    * apache2-debuginfo-2.4.51-150200.3.59.1
    * apache2-debugsource-2.4.51-150200.3.59.1
    * apache2-devel-2.4.51-150200.3.59.1
    * apache2-worker-2.4.51-150200.3.59.1
    * apache2-prefork-2.4.51-150200.3.59.1
    * apache2-utils-2.4.51-150200.3.59.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * apache2-doc-2.4.51-150200.3.59.1
  * SUSE Manager Proxy 4.2 (x86_64)
    * apache2-utils-debuginfo-2.4.51-150200.3.59.1
    * apache2-worker-debuginfo-2.4.51-150200.3.59.1
    * apache2-2.4.51-150200.3.59.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.59.1
    * apache2-debuginfo-2.4.51-150200.3.59.1
    * apache2-debugsource-2.4.51-150200.3.59.1
    * apache2-devel-2.4.51-150200.3.59.1
    * apache2-worker-2.4.51-150200.3.59.1
    * apache2-prefork-2.4.51-150200.3.59.1
    * apache2-utils-2.4.51-150200.3.59.1
  * SUSE Manager Proxy 4.2 (noarch)
    * apache2-doc-2.4.51-150200.3.59.1
  * SUSE Manager Retail Branch Server 4.2 (x86_64)
    * apache2-utils-debuginfo-2.4.51-150200.3.59.1
    * apache2-worker-debuginfo-2.4.51-150200.3.59.1
    * apache2-2.4.51-150200.3.59.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.59.1
    * apache2-debuginfo-2.4.51-150200.3.59.1
    * apache2-debugsource-2.4.51-150200.3.59.1
    * apache2-devel-2.4.51-150200.3.59.1
    * apache2-worker-2.4.51-150200.3.59.1
    * apache2-prefork-2.4.51-150200.3.59.1
    * apache2-utils-2.4.51-150200.3.59.1
  * SUSE Manager Retail Branch Server 4.2 (noarch)
    * apache2-doc-2.4.51-150200.3.59.1
  * SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    * apache2-utils-debuginfo-2.4.51-150200.3.59.1
    * apache2-worker-debuginfo-2.4.51-150200.3.59.1
    * apache2-2.4.51-150200.3.59.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.59.1
    * apache2-debuginfo-2.4.51-150200.3.59.1
    * apache2-debugsource-2.4.51-150200.3.59.1
    * apache2-devel-2.4.51-150200.3.59.1
    * apache2-worker-2.4.51-150200.3.59.1
    * apache2-prefork-2.4.51-150200.3.59.1
    * apache2-utils-2.4.51-150200.3.59.1
  * SUSE Manager Server 4.2 (noarch)
    * apache2-doc-2.4.51-150200.3.59.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * apache2-utils-debuginfo-2.4.51-150200.3.59.1
    * apache2-worker-debuginfo-2.4.51-150200.3.59.1
    * apache2-2.4.51-150200.3.59.1
    * apache2-prefork-debuginfo-2.4.51-150200.3.59.1
    * apache2-debuginfo-2.4.51-150200.3.59.1
    * apache2-debugsource-2.4.51-150200.3.59.1
    * apache2-devel-2.4.51-150200.3.59.1
    * apache2-worker-2.4.51-150200.3.59.1
    * apache2-prefork-2.4.51-150200.3.59.1
    * apache2-utils-2.4.51-150200.3.59.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * apache2-doc-2.4.51-150200.3.59.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-31122.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207399
  * https://bugzilla.suse.com/show_bug.cgi?id=1214357
  * https://bugzilla.suse.com/show_bug.cgi?id=1216424

SUSE: 2023:4431-1 important: apache2

November 13, 2023
* bsc#1207399 * bsc#1214357 * bsc#1216424 Cross-References:

Summary

## This update for apache2 fixes the following issues: * CVE-2023-31122: Fixed an out of bounds read in mod_macro (bsc#1216424). Non-security fixes: * Fixed the content type handling in mod_proxy_http2 (bsc#1214357). * Fixed a floating point exception crash (bsc#1207399). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4431=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4431=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4431=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4431=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4431=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4431=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4431=1 * SUSE Manager Proxy 4.2 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4431=1 * SUSE Manager Retail Branch Server 4.2 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.2-2023-4431=1 * SUSE Manager Server 4.2 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4431=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2023-4431=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * apache2-utils-debuginfo-2.4.51-150200.3.59.1 * apache2-worker-debuginfo-2.4.51-150200.3.59.1 * apache2-2.4.51-150200.3.59.1 * apache2-prefork-debuginfo-2.4.51-150200.3.59.1 * apache2-debuginfo-2.4.51-150200.3.59.1 * apache2-debugsource-2.4.51-150200.3.59.1 * apache2-devel-2.4.51-150200.3.59.1 * apache2-worker-2.4.51-150200.3.59.1 * apache2-prefork-2.4.51-150200.3.59.1 * apache2-utils-2.4.51-150200.3.59.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * apache2-doc-2.4.51-150200.3.59.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64) * apache2-utils-debuginfo-2.4.51-150200.3.59.1 * apache2-worker-debuginfo-2.4.51-150200.3.59.1 * apache2-2.4.51-150200.3.59.1 * apache2-prefork-debuginfo-2.4.51-150200.3.59.1 * apache2-debuginfo-2.4.51-150200.3.59.1 * apache2-debugsource-2.4.51-150200.3.59.1 * apache2-devel-2.4.51-150200.3.59.1 * apache2-worker-2.4.51-150200.3.59.1 * apache2-prefork-2.4.51-150200.3.59.1 * apache2-utils-2.4.51-150200.3.59.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch) * apache2-doc-2.4.51-150200.3.59.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * apache2-utils-debuginfo-2.4.51-150200.3.59.1 * apache2-worker-debuginfo-2.4.51-150200.3.59.1 * apache2-2.4.51-150200.3.59.1 * apache2-prefork-debuginfo-2.4.51-150200.3.59.1 * apache2-debuginfo-2.4.51-150200.3.59.1 * apache2-debugsource-2.4.51-150200.3.59.1 * apache2-devel-2.4.51-150200.3.59.1 * apache2-worker-2.4.51-150200.3.59.1 * apache2-prefork-2.4.51-150200.3.59.1 * apache2-utils-2.4.51-150200.3.59.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * apache2-doc-2.4.51-150200.3.59.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * apache2-utils-debuginfo-2.4.51-150200.3.59.1 * apache2-worker-debuginfo-2.4.51-150200.3.59.1 * apache2-2.4.51-150200.3.59.1 * apache2-prefork-debuginfo-2.4.51-150200.3.59.1 * apache2-debuginfo-2.4.51-150200.3.59.1 * apache2-debugsource-2.4.51-150200.3.59.1 * apache2-devel-2.4.51-150200.3.59.1 * apache2-worker-2.4.51-150200.3.59.1 * apache2-prefork-2.4.51-150200.3.59.1 * apache2-utils-2.4.51-150200.3.59.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * apache2-doc-2.4.51-150200.3.59.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * apache2-utils-debuginfo-2.4.51-150200.3.59.1 * apache2-worker-debuginfo-2.4.51-150200.3.59.1 * apache2-2.4.51-150200.3.59.1 * apache2-prefork-debuginfo-2.4.51-150200.3.59.1 * apache2-debuginfo-2.4.51-150200.3.59.1 * apache2-debugsource-2.4.51-150200.3.59.1 * apache2-devel-2.4.51-150200.3.59.1 * apache2-worker-2.4.51-150200.3.59.1 * apache2-prefork-2.4.51-150200.3.59.1 * apache2-utils-2.4.51-150200.3.59.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * apache2-doc-2.4.51-150200.3.59.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * apache2-utils-debuginfo-2.4.51-150200.3.59.1 * apache2-worker-debuginfo-2.4.51-150200.3.59.1 * apache2-2.4.51-150200.3.59.1 * apache2-prefork-debuginfo-2.4.51-150200.3.59.1 * apache2-debuginfo-2.4.51-150200.3.59.1 * apache2-debugsource-2.4.51-150200.3.59.1 * apache2-devel-2.4.51-150200.3.59.1 * apache2-worker-2.4.51-150200.3.59.1 * apache2-prefork-2.4.51-150200.3.59.1 * apache2-utils-2.4.51-150200.3.59.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * apache2-doc-2.4.51-150200.3.59.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * apache2-utils-debuginfo-2.4.51-150200.3.59.1 * apache2-worker-debuginfo-2.4.51-150200.3.59.1 * apache2-2.4.51-150200.3.59.1 * apache2-prefork-debuginfo-2.4.51-150200.3.59.1 * apache2-debuginfo-2.4.51-150200.3.59.1 * apache2-debugsource-2.4.51-150200.3.59.1 * apache2-devel-2.4.51-150200.3.59.1 * apache2-worker-2.4.51-150200.3.59.1 * apache2-prefork-2.4.51-150200.3.59.1 * apache2-utils-2.4.51-150200.3.59.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * apache2-doc-2.4.51-150200.3.59.1 * SUSE Manager Proxy 4.2 (x86_64) * apache2-utils-debuginfo-2.4.51-150200.3.59.1 * apache2-worker-debuginfo-2.4.51-150200.3.59.1 * apache2-2.4.51-150200.3.59.1 * apache2-prefork-debuginfo-2.4.51-150200.3.59.1 * apache2-debuginfo-2.4.51-150200.3.59.1 * apache2-debugsource-2.4.51-150200.3.59.1 * apache2-devel-2.4.51-150200.3.59.1 * apache2-worker-2.4.51-150200.3.59.1 * apache2-prefork-2.4.51-150200.3.59.1 * apache2-utils-2.4.51-150200.3.59.1 * SUSE Manager Proxy 4.2 (noarch) * apache2-doc-2.4.51-150200.3.59.1 * SUSE Manager Retail Branch Server 4.2 (x86_64) * apache2-utils-debuginfo-2.4.51-150200.3.59.1 * apache2-worker-debuginfo-2.4.51-150200.3.59.1 * apache2-2.4.51-150200.3.59.1 * apache2-prefork-debuginfo-2.4.51-150200.3.59.1 * apache2-debuginfo-2.4.51-150200.3.59.1 * apache2-debugsource-2.4.51-150200.3.59.1 * apache2-devel-2.4.51-150200.3.59.1 * apache2-worker-2.4.51-150200.3.59.1 * apache2-prefork-2.4.51-150200.3.59.1 * apache2-utils-2.4.51-150200.3.59.1 * SUSE Manager Retail Branch Server 4.2 (noarch) * apache2-doc-2.4.51-150200.3.59.1 * SUSE Manager Server 4.2 (ppc64le s390x x86_64) * apache2-utils-debuginfo-2.4.51-150200.3.59.1 * apache2-worker-debuginfo-2.4.51-150200.3.59.1 * apache2-2.4.51-150200.3.59.1 * apache2-prefork-debuginfo-2.4.51-150200.3.59.1 * apache2-debuginfo-2.4.51-150200.3.59.1 * apache2-debugsource-2.4.51-150200.3.59.1 * apache2-devel-2.4.51-150200.3.59.1 * apache2-worker-2.4.51-150200.3.59.1 * apache2-prefork-2.4.51-150200.3.59.1 * apache2-utils-2.4.51-150200.3.59.1 * SUSE Manager Server 4.2 (noarch) * apache2-doc-2.4.51-150200.3.59.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * apache2-utils-debuginfo-2.4.51-150200.3.59.1 * apache2-worker-debuginfo-2.4.51-150200.3.59.1 * apache2-2.4.51-150200.3.59.1 * apache2-prefork-debuginfo-2.4.51-150200.3.59.1 * apache2-debuginfo-2.4.51-150200.3.59.1 * apache2-debugsource-2.4.51-150200.3.59.1 * apache2-devel-2.4.51-150200.3.59.1 * apache2-worker-2.4.51-150200.3.59.1 * apache2-prefork-2.4.51-150200.3.59.1 * apache2-utils-2.4.51-150200.3.59.1 * SUSE Enterprise Storage 7.1 (noarch) * apache2-doc-2.4.51-150200.3.59.1

References

* bsc#1207399

* bsc#1214357

* bsc#1216424

Cross-

* CVE-2023-31122

CVSS scores:

* CVE-2023-31122 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-31122 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Manager Proxy 4.2

* SUSE Manager Retail Branch Server 4.2

* SUSE Manager Server 4.2

An update that solves one vulnerability and has two security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-31122.html

* https://bugzilla.suse.com/show_bug.cgi?id=1207399

* https://bugzilla.suse.com/show_bug.cgi?id=1214357

* https://bugzilla.suse.com/show_bug.cgi?id=1216424

Severity
Announcement ID: SUSE-SU-2023:4431-1
Rating: important

Related News