# Security update for apache2

Announcement ID: SUSE-SU-2024:1868-1  
Rating: important  
References:

  * bsc#1221401
  * bsc#1222330
  * bsc#1222332

  
Cross-References:

  * CVE-2023-38709
  * CVE-2024-24795
  * CVE-2024-27316

  
CVSS scores:

  * CVE-2023-38709 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2024-24795 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2024-27316 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27316 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP5
  * Server Applications Module 15-SP6
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for apache2 fixes the following issues:

  * CVE-2023-38709: Fixed faulty input validation inside the HTTP response
    splitting code (bsc#1222330).
  * CVE-2024-24795: Fixed handling of malicious HTTP splitting response headers
    in multiple modules (bsc#1222332).
  * CVE-2024-27316: Fixed HTTP/2 CONTINUATION frames that could have been
    utilized for DoS attacks (bsc#1221401).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1868=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1868=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1868=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1868=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1868=1

  * Server Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-1868=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1868=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1868=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1868=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1868=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1868=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1868=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1868=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1868=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * apache2-utils-2.4.51-150400.6.17.1
    * apache2-devel-2.4.51-150400.6.17.1
    * apache2-prefork-2.4.51-150400.6.17.1
    * apache2-event-debuginfo-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-2.4.51-150400.6.17.1
    * apache2-worker-debuginfo-2.4.51-150400.6.17.1
    * apache2-utils-debuginfo-2.4.51-150400.6.17.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-worker-2.4.51-150400.6.17.1
    * apache2-event-2.4.51-150400.6.17.1
    * apache2-example-pages-2.4.51-150400.6.17.1
  * openSUSE Leap 15.4 (noarch)
    * apache2-doc-2.4.51-150400.6.17.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * apache2-utils-2.4.51-150400.6.17.1
    * apache2-devel-2.4.51-150400.6.17.1
    * apache2-prefork-2.4.51-150400.6.17.1
    * apache2-event-debuginfo-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-2.4.51-150400.6.17.1
    * apache2-worker-debuginfo-2.4.51-150400.6.17.1
    * apache2-utils-debuginfo-2.4.51-150400.6.17.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-worker-2.4.51-150400.6.17.1
    * apache2-event-2.4.51-150400.6.17.1
    * apache2-example-pages-2.4.51-150400.6.17.1
  * openSUSE Leap 15.5 (noarch)
    * apache2-doc-2.4.51-150400.6.17.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * apache2-utils-2.4.51-150400.6.17.1
    * apache2-prefork-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-utils-debuginfo-2.4.51-150400.6.17.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-2.4.51-150400.6.17.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-event-debuginfo-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-event-2.4.51-150400.6.17.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * apache2-devel-2.4.51-150400.6.17.1
    * apache2-worker-debuginfo-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-worker-2.4.51-150400.6.17.1
  * Server Applications Module 15-SP5 (noarch)
    * apache2-doc-2.4.51-150400.6.17.1
  * Server Applications Module 15-SP6 (noarch)
    * apache2-doc-2.4.51-150400.6.17.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * apache2-utils-2.4.51-150400.6.17.1
    * apache2-prefork-2.4.51-150400.6.17.1
    * apache2-devel-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-worker-debuginfo-2.4.51-150400.6.17.1
    * apache2-utils-debuginfo-2.4.51-150400.6.17.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-worker-2.4.51-150400.6.17.1
    * apache2-2.4.51-150400.6.17.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * apache2-doc-2.4.51-150400.6.17.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * apache2-utils-2.4.51-150400.6.17.1
    * apache2-prefork-2.4.51-150400.6.17.1
    * apache2-devel-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-worker-debuginfo-2.4.51-150400.6.17.1
    * apache2-utils-debuginfo-2.4.51-150400.6.17.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-worker-2.4.51-150400.6.17.1
    * apache2-2.4.51-150400.6.17.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * apache2-doc-2.4.51-150400.6.17.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * apache2-utils-2.4.51-150400.6.17.1
    * apache2-prefork-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-utils-debuginfo-2.4.51-150400.6.17.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-2.4.51-150400.6.17.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * apache2-utils-2.4.51-150400.6.17.1
    * apache2-prefork-2.4.51-150400.6.17.1
    * apache2-devel-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-worker-debuginfo-2.4.51-150400.6.17.1
    * apache2-utils-debuginfo-2.4.51-150400.6.17.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-worker-2.4.51-150400.6.17.1
    * apache2-2.4.51-150400.6.17.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * apache2-doc-2.4.51-150400.6.17.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * apache2-utils-2.4.51-150400.6.17.1
    * apache2-prefork-2.4.51-150400.6.17.1
    * apache2-devel-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-worker-debuginfo-2.4.51-150400.6.17.1
    * apache2-utils-debuginfo-2.4.51-150400.6.17.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-worker-2.4.51-150400.6.17.1
    * apache2-2.4.51-150400.6.17.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * apache2-doc-2.4.51-150400.6.17.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * apache2-utils-2.4.51-150400.6.17.1
    * apache2-prefork-2.4.51-150400.6.17.1
    * apache2-devel-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-worker-debuginfo-2.4.51-150400.6.17.1
    * apache2-utils-debuginfo-2.4.51-150400.6.17.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-worker-2.4.51-150400.6.17.1
    * apache2-2.4.51-150400.6.17.1
  * SUSE Manager Proxy 4.3 (noarch)
    * apache2-doc-2.4.51-150400.6.17.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * apache2-utils-2.4.51-150400.6.17.1
    * apache2-prefork-2.4.51-150400.6.17.1
    * apache2-devel-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-worker-debuginfo-2.4.51-150400.6.17.1
    * apache2-utils-debuginfo-2.4.51-150400.6.17.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-worker-2.4.51-150400.6.17.1
    * apache2-2.4.51-150400.6.17.1
  * SUSE Manager Retail Branch Server 4.3 (noarch)
    * apache2-doc-2.4.51-150400.6.17.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * apache2-utils-2.4.51-150400.6.17.1
    * apache2-prefork-2.4.51-150400.6.17.1
    * apache2-devel-2.4.51-150400.6.17.1
    * apache2-debugsource-2.4.51-150400.6.17.1
    * apache2-worker-debuginfo-2.4.51-150400.6.17.1
    * apache2-utils-debuginfo-2.4.51-150400.6.17.1
    * apache2-prefork-debuginfo-2.4.51-150400.6.17.1
    * apache2-debuginfo-2.4.51-150400.6.17.1
    * apache2-worker-2.4.51-150400.6.17.1
    * apache2-2.4.51-150400.6.17.1
  * SUSE Manager Server 4.3 (noarch)
    * apache2-doc-2.4.51-150400.6.17.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-38709.html
  * https://www.suse.com/security/cve/CVE-2024-24795.html
  * https://www.suse.com/security/cve/CVE-2024-27316.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1221401
  * https://bugzilla.suse.com/show_bug.cgi?id=1222330
  * https://bugzilla.suse.com/show_bug.cgi?id=1222332

SUSE: 2024:1868-1 important: apache2 Security Advisory Updates

July 31, 2024
* bsc#1221401 * bsc#1222330 * bsc#1222332 Cross-References:

Summary

## This update for apache2 fixes the following issues: * CVE-2023-38709: Fixed faulty input validation inside the HTTP response splitting code (bsc#1222330). * CVE-2024-24795: Fixed handling of malicious HTTP splitting response headers in multiple modules (bsc#1222332). * CVE-2024-27316: Fixed HTTP/2 CONTINUATION frames that could have been utilized for DoS attacks (bsc#1221401). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1868=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1868=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1868=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1868=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1868=1 * Server Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-1868=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1868=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1868=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1868=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1868=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1868=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1868=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-1868=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1868=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * apache2-utils-2.4.51-150400.6.17.1 * apache2-devel-2.4.51-150400.6.17.1 * apache2-prefork-2.4.51-150400.6.17.1 * apache2-event-debuginfo-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-2.4.51-150400.6.17.1 * apache2-worker-debuginfo-2.4.51-150400.6.17.1 * apache2-utils-debuginfo-2.4.51-150400.6.17.1 * apache2-prefork-debuginfo-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-worker-2.4.51-150400.6.17.1 * apache2-event-2.4.51-150400.6.17.1 * apache2-example-pages-2.4.51-150400.6.17.1 * openSUSE Leap 15.4 (noarch) * apache2-doc-2.4.51-150400.6.17.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * apache2-utils-2.4.51-150400.6.17.1 * apache2-devel-2.4.51-150400.6.17.1 * apache2-prefork-2.4.51-150400.6.17.1 * apache2-event-debuginfo-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-2.4.51-150400.6.17.1 * apache2-worker-debuginfo-2.4.51-150400.6.17.1 * apache2-utils-debuginfo-2.4.51-150400.6.17.1 * apache2-prefork-debuginfo-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-worker-2.4.51-150400.6.17.1 * apache2-event-2.4.51-150400.6.17.1 * apache2-example-pages-2.4.51-150400.6.17.1 * openSUSE Leap 15.5 (noarch) * apache2-doc-2.4.51-150400.6.17.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * apache2-utils-2.4.51-150400.6.17.1 * apache2-prefork-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-utils-debuginfo-2.4.51-150400.6.17.1 * apache2-prefork-debuginfo-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-2.4.51-150400.6.17.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-event-debuginfo-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-event-2.4.51-150400.6.17.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * apache2-devel-2.4.51-150400.6.17.1 * apache2-worker-debuginfo-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-worker-2.4.51-150400.6.17.1 * Server Applications Module 15-SP5 (noarch) * apache2-doc-2.4.51-150400.6.17.1 * Server Applications Module 15-SP6 (noarch) * apache2-doc-2.4.51-150400.6.17.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * apache2-utils-2.4.51-150400.6.17.1 * apache2-prefork-2.4.51-150400.6.17.1 * apache2-devel-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-worker-debuginfo-2.4.51-150400.6.17.1 * apache2-utils-debuginfo-2.4.51-150400.6.17.1 * apache2-prefork-debuginfo-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-worker-2.4.51-150400.6.17.1 * apache2-2.4.51-150400.6.17.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * apache2-doc-2.4.51-150400.6.17.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * apache2-utils-2.4.51-150400.6.17.1 * apache2-prefork-2.4.51-150400.6.17.1 * apache2-devel-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-worker-debuginfo-2.4.51-150400.6.17.1 * apache2-utils-debuginfo-2.4.51-150400.6.17.1 * apache2-prefork-debuginfo-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-worker-2.4.51-150400.6.17.1 * apache2-2.4.51-150400.6.17.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * apache2-doc-2.4.51-150400.6.17.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * apache2-utils-2.4.51-150400.6.17.1 * apache2-prefork-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-utils-debuginfo-2.4.51-150400.6.17.1 * apache2-prefork-debuginfo-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-2.4.51-150400.6.17.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * apache2-utils-2.4.51-150400.6.17.1 * apache2-prefork-2.4.51-150400.6.17.1 * apache2-devel-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-worker-debuginfo-2.4.51-150400.6.17.1 * apache2-utils-debuginfo-2.4.51-150400.6.17.1 * apache2-prefork-debuginfo-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-worker-2.4.51-150400.6.17.1 * apache2-2.4.51-150400.6.17.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * apache2-doc-2.4.51-150400.6.17.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * apache2-utils-2.4.51-150400.6.17.1 * apache2-prefork-2.4.51-150400.6.17.1 * apache2-devel-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-worker-debuginfo-2.4.51-150400.6.17.1 * apache2-utils-debuginfo-2.4.51-150400.6.17.1 * apache2-prefork-debuginfo-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-worker-2.4.51-150400.6.17.1 * apache2-2.4.51-150400.6.17.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * apache2-doc-2.4.51-150400.6.17.1 * SUSE Manager Proxy 4.3 (x86_64) * apache2-utils-2.4.51-150400.6.17.1 * apache2-prefork-2.4.51-150400.6.17.1 * apache2-devel-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-worker-debuginfo-2.4.51-150400.6.17.1 * apache2-utils-debuginfo-2.4.51-150400.6.17.1 * apache2-prefork-debuginfo-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-worker-2.4.51-150400.6.17.1 * apache2-2.4.51-150400.6.17.1 * SUSE Manager Proxy 4.3 (noarch) * apache2-doc-2.4.51-150400.6.17.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * apache2-utils-2.4.51-150400.6.17.1 * apache2-prefork-2.4.51-150400.6.17.1 * apache2-devel-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-worker-debuginfo-2.4.51-150400.6.17.1 * apache2-utils-debuginfo-2.4.51-150400.6.17.1 * apache2-prefork-debuginfo-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-worker-2.4.51-150400.6.17.1 * apache2-2.4.51-150400.6.17.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * apache2-doc-2.4.51-150400.6.17.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * apache2-utils-2.4.51-150400.6.17.1 * apache2-prefork-2.4.51-150400.6.17.1 * apache2-devel-2.4.51-150400.6.17.1 * apache2-debugsource-2.4.51-150400.6.17.1 * apache2-worker-debuginfo-2.4.51-150400.6.17.1 * apache2-utils-debuginfo-2.4.51-150400.6.17.1 * apache2-prefork-debuginfo-2.4.51-150400.6.17.1 * apache2-debuginfo-2.4.51-150400.6.17.1 * apache2-worker-2.4.51-150400.6.17.1 * apache2-2.4.51-150400.6.17.1 * SUSE Manager Server 4.3 (noarch) * apache2-doc-2.4.51-150400.6.17.1

References

* bsc#1221401

* bsc#1222330

* bsc#1222332

Cross-

* CVE-2023-38709

* CVE-2024-24795

* CVE-2024-27316

CVSS scores:

* CVE-2023-38709 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

* CVE-2024-24795 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

* CVE-2024-27316 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-27316 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* Server Applications Module 15-SP5

* Server Applications Module 15-SP6

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

* SUSE Package Hub 15 15-SP5

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-38709.html

* https://www.suse.com/security/cve/CVE-2024-24795.html

* https://www.suse.com/security/cve/CVE-2024-27316.html

* https://bugzilla.suse.com/show_bug.cgi?id=1221401

* https://bugzilla.suse.com/show_bug.cgi?id=1222330

* https://bugzilla.suse.com/show_bug.cgi?id=1222332

Severity
Announcement ID: SUSE-SU-2024:1868-1
Rating: important

Related News