# Security update for apache2

Announcement ID: SUSE-SU-2023:4451-1  
Rating: important  
References:

  * bsc#1207399
  * bsc#1214357
  * bsc#1216424

  
Cross-References:

  * CVE-2023-31122

  
CVSS scores:

  * CVE-2023-31122 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-31122 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability and has two security fixes can now be
installed.

## Description:

This update for apache2 fixes the following issues:

  * CVE-2023-31122: Fixed an out of bounds read in mod_macro (bsc#1216424).

Non-security fixes:

  * Fixed the content type handling in mod_proxy_http2 (bsc#1214357).
  * Fixed a floating point exception crash (bsc#1207399).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4451=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4451=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4451=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4451=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * apache2-debugsource-2.4.51-35.35.1
    * apache2-debuginfo-2.4.51-35.35.1
    * apache2-tls13-debugsource-2.4.51-35.35.1
    * apache2-tls13-debuginfo-2.4.51-35.35.1
    * apache2-tls13-devel-2.4.51-35.35.1
    * apache2-devel-2.4.51-35.35.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * apache2-debugsource-2.4.51-35.35.1
    * apache2-debuginfo-2.4.51-35.35.1
    * apache2-tls13-worker-2.4.51-35.35.1
    * apache2-tls13-example-pages-2.4.51-35.35.1
    * apache2-2.4.51-35.35.1
    * apache2-prefork-debuginfo-2.4.51-35.35.1
    * apache2-prefork-2.4.51-35.35.1
    * apache2-tls13-2.4.51-35.35.1
    * apache2-tls13-prefork-debuginfo-2.4.51-35.35.1
    * apache2-tls13-utils-2.4.51-35.35.1
    * apache2-tls13-debugsource-2.4.51-35.35.1
    * apache2-example-pages-2.4.51-35.35.1
    * apache2-tls13-prefork-2.4.51-35.35.1
    * apache2-tls13-worker-debuginfo-2.4.51-35.35.1
    * apache2-tls13-debuginfo-2.4.51-35.35.1
    * apache2-utils-2.4.51-35.35.1
    * apache2-worker-2.4.51-35.35.1
    * apache2-worker-debuginfo-2.4.51-35.35.1
    * apache2-utils-debuginfo-2.4.51-35.35.1
    * apache2-tls13-utils-debuginfo-2.4.51-35.35.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * apache2-tls13-doc-2.4.51-35.35.1
    * apache2-doc-2.4.51-35.35.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * apache2-debugsource-2.4.51-35.35.1
    * apache2-debuginfo-2.4.51-35.35.1
    * apache2-tls13-worker-2.4.51-35.35.1
    * apache2-tls13-example-pages-2.4.51-35.35.1
    * apache2-2.4.51-35.35.1
    * apache2-prefork-debuginfo-2.4.51-35.35.1
    * apache2-prefork-2.4.51-35.35.1
    * apache2-tls13-2.4.51-35.35.1
    * apache2-tls13-prefork-debuginfo-2.4.51-35.35.1
    * apache2-tls13-utils-2.4.51-35.35.1
    * apache2-tls13-debugsource-2.4.51-35.35.1
    * apache2-example-pages-2.4.51-35.35.1
    * apache2-tls13-prefork-2.4.51-35.35.1
    * apache2-tls13-worker-debuginfo-2.4.51-35.35.1
    * apache2-tls13-debuginfo-2.4.51-35.35.1
    * apache2-utils-2.4.51-35.35.1
    * apache2-worker-2.4.51-35.35.1
    * apache2-worker-debuginfo-2.4.51-35.35.1
    * apache2-utils-debuginfo-2.4.51-35.35.1
    * apache2-tls13-utils-debuginfo-2.4.51-35.35.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * apache2-tls13-doc-2.4.51-35.35.1
    * apache2-doc-2.4.51-35.35.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * apache2-debugsource-2.4.51-35.35.1
    * apache2-debuginfo-2.4.51-35.35.1
    * apache2-tls13-worker-2.4.51-35.35.1
    * apache2-tls13-example-pages-2.4.51-35.35.1
    * apache2-2.4.51-35.35.1
    * apache2-prefork-debuginfo-2.4.51-35.35.1
    * apache2-prefork-2.4.51-35.35.1
    * apache2-tls13-2.4.51-35.35.1
    * apache2-tls13-prefork-debuginfo-2.4.51-35.35.1
    * apache2-tls13-utils-2.4.51-35.35.1
    * apache2-tls13-debugsource-2.4.51-35.35.1
    * apache2-example-pages-2.4.51-35.35.1
    * apache2-tls13-prefork-2.4.51-35.35.1
    * apache2-tls13-worker-debuginfo-2.4.51-35.35.1
    * apache2-tls13-debuginfo-2.4.51-35.35.1
    * apache2-utils-2.4.51-35.35.1
    * apache2-worker-2.4.51-35.35.1
    * apache2-worker-debuginfo-2.4.51-35.35.1
    * apache2-utils-debuginfo-2.4.51-35.35.1
    * apache2-tls13-utils-debuginfo-2.4.51-35.35.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * apache2-tls13-doc-2.4.51-35.35.1
    * apache2-doc-2.4.51-35.35.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-31122.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207399
  * https://bugzilla.suse.com/show_bug.cgi?id=1214357
  * https://bugzilla.suse.com/show_bug.cgi?id=1216424

SUSE: 2023:4451-1 important: apache2

November 15, 2023
* bsc#1207399 * bsc#1214357 * bsc#1216424 Cross-References:

Summary

## This update for apache2 fixes the following issues: * CVE-2023-31122: Fixed an out of bounds read in mod_macro (bsc#1216424). Non-security fixes: * Fixed the content type handling in mod_proxy_http2 (bsc#1214357). * Fixed a floating point exception crash (bsc#1207399). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4451=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4451=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4451=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4451=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * apache2-debugsource-2.4.51-35.35.1 * apache2-debuginfo-2.4.51-35.35.1 * apache2-tls13-debugsource-2.4.51-35.35.1 * apache2-tls13-debuginfo-2.4.51-35.35.1 * apache2-tls13-devel-2.4.51-35.35.1 * apache2-devel-2.4.51-35.35.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * apache2-debugsource-2.4.51-35.35.1 * apache2-debuginfo-2.4.51-35.35.1 * apache2-tls13-worker-2.4.51-35.35.1 * apache2-tls13-example-pages-2.4.51-35.35.1 * apache2-2.4.51-35.35.1 * apache2-prefork-debuginfo-2.4.51-35.35.1 * apache2-prefork-2.4.51-35.35.1 * apache2-tls13-2.4.51-35.35.1 * apache2-tls13-prefork-debuginfo-2.4.51-35.35.1 * apache2-tls13-utils-2.4.51-35.35.1 * apache2-tls13-debugsource-2.4.51-35.35.1 * apache2-example-pages-2.4.51-35.35.1 * apache2-tls13-prefork-2.4.51-35.35.1 * apache2-tls13-worker-debuginfo-2.4.51-35.35.1 * apache2-tls13-debuginfo-2.4.51-35.35.1 * apache2-utils-2.4.51-35.35.1 * apache2-worker-2.4.51-35.35.1 * apache2-worker-debuginfo-2.4.51-35.35.1 * apache2-utils-debuginfo-2.4.51-35.35.1 * apache2-tls13-utils-debuginfo-2.4.51-35.35.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * apache2-tls13-doc-2.4.51-35.35.1 * apache2-doc-2.4.51-35.35.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * apache2-debugsource-2.4.51-35.35.1 * apache2-debuginfo-2.4.51-35.35.1 * apache2-tls13-worker-2.4.51-35.35.1 * apache2-tls13-example-pages-2.4.51-35.35.1 * apache2-2.4.51-35.35.1 * apache2-prefork-debuginfo-2.4.51-35.35.1 * apache2-prefork-2.4.51-35.35.1 * apache2-tls13-2.4.51-35.35.1 * apache2-tls13-prefork-debuginfo-2.4.51-35.35.1 * apache2-tls13-utils-2.4.51-35.35.1 * apache2-tls13-debugsource-2.4.51-35.35.1 * apache2-example-pages-2.4.51-35.35.1 * apache2-tls13-prefork-2.4.51-35.35.1 * apache2-tls13-worker-debuginfo-2.4.51-35.35.1 * apache2-tls13-debuginfo-2.4.51-35.35.1 * apache2-utils-2.4.51-35.35.1 * apache2-worker-2.4.51-35.35.1 * apache2-worker-debuginfo-2.4.51-35.35.1 * apache2-utils-debuginfo-2.4.51-35.35.1 * apache2-tls13-utils-debuginfo-2.4.51-35.35.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * apache2-tls13-doc-2.4.51-35.35.1 * apache2-doc-2.4.51-35.35.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * apache2-debugsource-2.4.51-35.35.1 * apache2-debuginfo-2.4.51-35.35.1 * apache2-tls13-worker-2.4.51-35.35.1 * apache2-tls13-example-pages-2.4.51-35.35.1 * apache2-2.4.51-35.35.1 * apache2-prefork-debuginfo-2.4.51-35.35.1 * apache2-prefork-2.4.51-35.35.1 * apache2-tls13-2.4.51-35.35.1 * apache2-tls13-prefork-debuginfo-2.4.51-35.35.1 * apache2-tls13-utils-2.4.51-35.35.1 * apache2-tls13-debugsource-2.4.51-35.35.1 * apache2-example-pages-2.4.51-35.35.1 * apache2-tls13-prefork-2.4.51-35.35.1 * apache2-tls13-worker-debuginfo-2.4.51-35.35.1 * apache2-tls13-debuginfo-2.4.51-35.35.1 * apache2-utils-2.4.51-35.35.1 * apache2-worker-2.4.51-35.35.1 * apache2-worker-debuginfo-2.4.51-35.35.1 * apache2-utils-debuginfo-2.4.51-35.35.1 * apache2-tls13-utils-debuginfo-2.4.51-35.35.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * apache2-tls13-doc-2.4.51-35.35.1 * apache2-doc-2.4.51-35.35.1

References

* bsc#1207399

* bsc#1214357

* bsc#1216424

Cross-

* CVE-2023-31122

CVSS scores:

* CVE-2023-31122 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-31122 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability and has two security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-31122.html

* https://bugzilla.suse.com/show_bug.cgi?id=1207399

* https://bugzilla.suse.com/show_bug.cgi?id=1214357

* https://bugzilla.suse.com/show_bug.cgi?id=1216424

Severity
Announcement ID: SUSE-SU-2023:4451-1
Rating: important

Related News