# Security update for apache2

Announcement ID: SUSE-SU-2024:2436-1  
Rating: important  
References:

  * bsc#1226217
  * bsc#1227268
  * bsc#1227270
  * bsc#1227271

  
Cross-References:

  * CVE-2024-38475
  * CVE-2024-38477
  * CVE-2024-39573

  
CVSS scores:

  * CVE-2024-38475 ( SUSE ):  8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  * CVE-2024-38477 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-39573 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves three vulnerabilities and has one security fix can now be
installed.

## Description:

This update for apache2 fixes the following issues:

Security fixes:

  * CVE-2024-38477: Fixed null pointer dereference in mod_proxy (bsc#1227270)
  * CVE-2024-39573: Fixed potential SSRF in mod_rewrite (bsc#1227271)
  * CVE-2024-38475: Fixed improper escaping of output in mod_rewrite
    (bsc#1227268)

Other fixes:

  * Fixed regression of security fix (bsc#1226217)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2436=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2436=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2436=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2436=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * apache2-tls13-devel-2.4.51-35.51.1
    * apache2-debuginfo-2.4.51-35.51.1
    * apache2-debugsource-2.4.51-35.51.1
    * apache2-devel-2.4.51-35.51.1
    * apache2-tls13-debugsource-2.4.51-35.51.1
    * apache2-tls13-debuginfo-2.4.51-35.51.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * apache2-worker-debuginfo-2.4.51-35.51.1
    * apache2-tls13-prefork-2.4.51-35.51.1
    * apache2-debuginfo-2.4.51-35.51.1
    * apache2-example-pages-2.4.51-35.51.1
    * apache2-prefork-debuginfo-2.4.51-35.51.1
    * apache2-tls13-2.4.51-35.51.1
    * apache2-tls13-utils-2.4.51-35.51.1
    * apache2-tls13-worker-2.4.51-35.51.1
    * apache2-prefork-2.4.51-35.51.1
    * apache2-utils-2.4.51-35.51.1
    * apache2-utils-debuginfo-2.4.51-35.51.1
    * apache2-worker-2.4.51-35.51.1
    * apache2-debugsource-2.4.51-35.51.1
    * apache2-tls13-worker-debuginfo-2.4.51-35.51.1
    * apache2-tls13-prefork-debuginfo-2.4.51-35.51.1
    * apache2-tls13-utils-debuginfo-2.4.51-35.51.1
    * apache2-tls13-example-pages-2.4.51-35.51.1
    * apache2-2.4.51-35.51.1
    * apache2-tls13-debugsource-2.4.51-35.51.1
    * apache2-tls13-debuginfo-2.4.51-35.51.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * apache2-doc-2.4.51-35.51.1
    * apache2-tls13-doc-2.4.51-35.51.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * apache2-worker-debuginfo-2.4.51-35.51.1
    * apache2-tls13-prefork-2.4.51-35.51.1
    * apache2-debuginfo-2.4.51-35.51.1
    * apache2-example-pages-2.4.51-35.51.1
    * apache2-prefork-debuginfo-2.4.51-35.51.1
    * apache2-tls13-2.4.51-35.51.1
    * apache2-tls13-utils-2.4.51-35.51.1
    * apache2-tls13-worker-2.4.51-35.51.1
    * apache2-prefork-2.4.51-35.51.1
    * apache2-utils-2.4.51-35.51.1
    * apache2-utils-debuginfo-2.4.51-35.51.1
    * apache2-worker-2.4.51-35.51.1
    * apache2-debugsource-2.4.51-35.51.1
    * apache2-tls13-worker-debuginfo-2.4.51-35.51.1
    * apache2-tls13-prefork-debuginfo-2.4.51-35.51.1
    * apache2-tls13-utils-debuginfo-2.4.51-35.51.1
    * apache2-tls13-example-pages-2.4.51-35.51.1
    * apache2-2.4.51-35.51.1
    * apache2-tls13-debugsource-2.4.51-35.51.1
    * apache2-tls13-debuginfo-2.4.51-35.51.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * apache2-doc-2.4.51-35.51.1
    * apache2-tls13-doc-2.4.51-35.51.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * apache2-worker-debuginfo-2.4.51-35.51.1
    * apache2-tls13-prefork-2.4.51-35.51.1
    * apache2-debuginfo-2.4.51-35.51.1
    * apache2-example-pages-2.4.51-35.51.1
    * apache2-prefork-debuginfo-2.4.51-35.51.1
    * apache2-tls13-2.4.51-35.51.1
    * apache2-tls13-utils-2.4.51-35.51.1
    * apache2-tls13-worker-2.4.51-35.51.1
    * apache2-prefork-2.4.51-35.51.1
    * apache2-utils-2.4.51-35.51.1
    * apache2-utils-debuginfo-2.4.51-35.51.1
    * apache2-worker-2.4.51-35.51.1
    * apache2-debugsource-2.4.51-35.51.1
    * apache2-tls13-worker-debuginfo-2.4.51-35.51.1
    * apache2-tls13-prefork-debuginfo-2.4.51-35.51.1
    * apache2-tls13-utils-debuginfo-2.4.51-35.51.1
    * apache2-tls13-example-pages-2.4.51-35.51.1
    * apache2-2.4.51-35.51.1
    * apache2-tls13-debugsource-2.4.51-35.51.1
    * apache2-tls13-debuginfo-2.4.51-35.51.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * apache2-doc-2.4.51-35.51.1
    * apache2-tls13-doc-2.4.51-35.51.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-38475.html
  * https://www.suse.com/security/cve/CVE-2024-38477.html
  * https://www.suse.com/security/cve/CVE-2024-39573.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1226217
  * https://bugzilla.suse.com/show_bug.cgi?id=1227268
  * https://bugzilla.suse.com/show_bug.cgi?id=1227270
  * https://bugzilla.suse.com/show_bug.cgi?id=1227271

SUSE: 2024:2436-1 important: apache2 Security Advisory Updates

August 19, 2024
* bsc#1226217 * bsc#1227268 * bsc#1227270 * bsc#1227271

Summary

## This update for apache2 fixes the following issues: Security fixes: * CVE-2024-38477: Fixed null pointer dereference in mod_proxy (bsc#1227270) * CVE-2024-39573: Fixed potential SSRF in mod_rewrite (bsc#1227271) * CVE-2024-38475: Fixed improper escaping of output in mod_rewrite (bsc#1227268) Other fixes: * Fixed regression of security fix (bsc#1226217) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2436=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2436=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2436=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2436=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * apache2-tls13-devel-2.4.51-35.51.1 * apache2-debuginfo-2.4.51-35.51.1 * apache2-debugsource-2.4.51-35.51.1 * apache2-devel-2.4.51-35.51.1 * apache2-tls13-debugsource-2.4.51-35.51.1 * apache2-tls13-debuginfo-2.4.51-35.51.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * apache2-worker-debuginfo-2.4.51-35.51.1 * apache2-tls13-prefork-2.4.51-35.51.1 * apache2-debuginfo-2.4.51-35.51.1 * apache2-example-pages-2.4.51-35.51.1 * apache2-prefork-debuginfo-2.4.51-35.51.1 * apache2-tls13-2.4.51-35.51.1 * apache2-tls13-utils-2.4.51-35.51.1 * apache2-tls13-worker-2.4.51-35.51.1 * apache2-prefork-2.4.51-35.51.1 * apache2-utils-2.4.51-35.51.1 * apache2-utils-debuginfo-2.4.51-35.51.1 * apache2-worker-2.4.51-35.51.1 * apache2-debugsource-2.4.51-35.51.1 * apache2-tls13-worker-debuginfo-2.4.51-35.51.1 * apache2-tls13-prefork-debuginfo-2.4.51-35.51.1 * apache2-tls13-utils-debuginfo-2.4.51-35.51.1 * apache2-tls13-example-pages-2.4.51-35.51.1 * apache2-2.4.51-35.51.1 * apache2-tls13-debugsource-2.4.51-35.51.1 * apache2-tls13-debuginfo-2.4.51-35.51.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * apache2-doc-2.4.51-35.51.1 * apache2-tls13-doc-2.4.51-35.51.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * apache2-worker-debuginfo-2.4.51-35.51.1 * apache2-tls13-prefork-2.4.51-35.51.1 * apache2-debuginfo-2.4.51-35.51.1 * apache2-example-pages-2.4.51-35.51.1 * apache2-prefork-debuginfo-2.4.51-35.51.1 * apache2-tls13-2.4.51-35.51.1 * apache2-tls13-utils-2.4.51-35.51.1 * apache2-tls13-worker-2.4.51-35.51.1 * apache2-prefork-2.4.51-35.51.1 * apache2-utils-2.4.51-35.51.1 * apache2-utils-debuginfo-2.4.51-35.51.1 * apache2-worker-2.4.51-35.51.1 * apache2-debugsource-2.4.51-35.51.1 * apache2-tls13-worker-debuginfo-2.4.51-35.51.1 * apache2-tls13-prefork-debuginfo-2.4.51-35.51.1 * apache2-tls13-utils-debuginfo-2.4.51-35.51.1 * apache2-tls13-example-pages-2.4.51-35.51.1 * apache2-2.4.51-35.51.1 * apache2-tls13-debugsource-2.4.51-35.51.1 * apache2-tls13-debuginfo-2.4.51-35.51.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * apache2-doc-2.4.51-35.51.1 * apache2-tls13-doc-2.4.51-35.51.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * apache2-worker-debuginfo-2.4.51-35.51.1 * apache2-tls13-prefork-2.4.51-35.51.1 * apache2-debuginfo-2.4.51-35.51.1 * apache2-example-pages-2.4.51-35.51.1 * apache2-prefork-debuginfo-2.4.51-35.51.1 * apache2-tls13-2.4.51-35.51.1 * apache2-tls13-utils-2.4.51-35.51.1 * apache2-tls13-worker-2.4.51-35.51.1 * apache2-prefork-2.4.51-35.51.1 * apache2-utils-2.4.51-35.51.1 * apache2-utils-debuginfo-2.4.51-35.51.1 * apache2-worker-2.4.51-35.51.1 * apache2-debugsource-2.4.51-35.51.1 * apache2-tls13-worker-debuginfo-2.4.51-35.51.1 * apache2-tls13-prefork-debuginfo-2.4.51-35.51.1 * apache2-tls13-utils-debuginfo-2.4.51-35.51.1 * apache2-tls13-example-pages-2.4.51-35.51.1 * apache2-2.4.51-35.51.1 * apache2-tls13-debugsource-2.4.51-35.51.1 * apache2-tls13-debuginfo-2.4.51-35.51.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * apache2-doc-2.4.51-35.51.1 * apache2-tls13-doc-2.4.51-35.51.1

References

* bsc#1226217

* bsc#1227268

* bsc#1227270

* bsc#1227271

Cross-

* CVE-2024-38475

* CVE-2024-38477

* CVE-2024-39573

CVSS scores:

* CVE-2024-38475 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

* CVE-2024-38477 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-39573 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves three vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-38475.html

* https://www.suse.com/security/cve/CVE-2024-38477.html

* https://www.suse.com/security/cve/CVE-2024-39573.html

* https://bugzilla.suse.com/show_bug.cgi?id=1226217

* https://bugzilla.suse.com/show_bug.cgi?id=1227268

* https://bugzilla.suse.com/show_bug.cgi?id=1227270

* https://bugzilla.suse.com/show_bug.cgi?id=1227271

Severity
Announcement ID: SUSE-SU-2024:2436-1
Rating: important

Related News