# Security update for apache2

Announcement ID: SUSE-SU-2024:2597-1  
Rating: important  
References:

  * bsc#1227268
  * bsc#1227269
  * bsc#1227272

  
Cross-References:

  * CVE-2024-36387
  * CVE-2024-38475
  * CVE-2024-38476

  
CVSS scores:

  * CVE-2024-36387 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-38475 ( SUSE ):  8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  * CVE-2024-38476 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

  
Affected Products:

  * Basesystem Module 15-SP6
  * openSUSE Leap 15.6
  * Server Applications Module 15-SP6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Package Hub 15 15-SP6

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for apache2 fixes the following issues:

  * CVE-2024-36387: Fixed DoS by null pointer in websocket over HTTP/2
    (bsc#1227272)
  * CVE-2024-38475: Fixed improper escaping of output in mod_rewrite
    (bsc#1227268)
  * CVE-2024-38476: Fixed server may use exploitable/malicious backend
    application output to run local handlers via internal redirect (bsc#1227269)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-2597=1 openSUSE-SLE-15.6-2024-2597=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2597=1

  * SUSE Package Hub 15 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2597=1

  * Server Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-2597=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * apache2-event-2.4.58-150600.5.18.1
    * apache2-worker-debuginfo-2.4.58-150600.5.18.1
    * apache2-utils-2.4.58-150600.5.18.1
    * apache2-worker-2.4.58-150600.5.18.1
    * apache2-event-debuginfo-2.4.58-150600.5.18.1
    * apache2-debuginfo-2.4.58-150600.5.18.1
    * apache2-event-debugsource-2.4.58-150600.5.18.1
    * apache2-prefork-2.4.58-150600.5.18.1
    * apache2-worker-debugsource-2.4.58-150600.5.18.1
    * apache2-prefork-debuginfo-2.4.58-150600.5.18.1
    * apache2-2.4.58-150600.5.18.1
    * apache2-prefork-debugsource-2.4.58-150600.5.18.1
    * apache2-utils-debuginfo-2.4.58-150600.5.18.1
    * apache2-utils-debugsource-2.4.58-150600.5.18.1
    * apache2-debugsource-2.4.58-150600.5.18.1
    * apache2-devel-2.4.58-150600.5.18.1
  * openSUSE Leap 15.6 (noarch)
    * apache2-manual-2.4.58-150600.5.18.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * apache2-prefork-2.4.58-150600.5.18.1
    * apache2-debuginfo-2.4.58-150600.5.18.1
    * apache2-prefork-debuginfo-2.4.58-150600.5.18.1
    * apache2-2.4.58-150600.5.18.1
    * apache2-prefork-debugsource-2.4.58-150600.5.18.1
    * apache2-debugsource-2.4.58-150600.5.18.1
  * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
    * apache2-event-2.4.58-150600.5.18.1
    * apache2-event-debugsource-2.4.58-150600.5.18.1
    * apache2-debuginfo-2.4.58-150600.5.18.1
    * apache2-debugsource-2.4.58-150600.5.18.1
    * apache2-event-debuginfo-2.4.58-150600.5.18.1
  * Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * apache2-worker-debuginfo-2.4.58-150600.5.18.1
    * apache2-utils-2.4.58-150600.5.18.1
    * apache2-worker-2.4.58-150600.5.18.1
    * apache2-worker-debugsource-2.4.58-150600.5.18.1
    * apache2-utils-debuginfo-2.4.58-150600.5.18.1
    * apache2-utils-debugsource-2.4.58-150600.5.18.1
    * apache2-devel-2.4.58-150600.5.18.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-36387.html
  * https://www.suse.com/security/cve/CVE-2024-38475.html
  * https://www.suse.com/security/cve/CVE-2024-38476.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1227268
  * https://bugzilla.suse.com/show_bug.cgi?id=1227269
  * https://bugzilla.suse.com/show_bug.cgi?id=1227272

SUSE: 2024:2597-1 important: apache2 Security Advisory Updates

July 23, 2024
* bsc#1227268 * bsc#1227269 * bsc#1227272 Cross-References:

Summary

## This update for apache2 fixes the following issues: * CVE-2024-36387: Fixed DoS by null pointer in websocket over HTTP/2 (bsc#1227272) * CVE-2024-38475: Fixed improper escaping of output in mod_rewrite (bsc#1227268) * CVE-2024-38476: Fixed server may use exploitable/malicious backend application output to run local handlers via internal redirect (bsc#1227269) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-2597=1 openSUSE-SLE-15.6-2024-2597=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2597=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2597=1 * Server Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-2597=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * apache2-event-2.4.58-150600.5.18.1 * apache2-worker-debuginfo-2.4.58-150600.5.18.1 * apache2-utils-2.4.58-150600.5.18.1 * apache2-worker-2.4.58-150600.5.18.1 * apache2-event-debuginfo-2.4.58-150600.5.18.1 * apache2-debuginfo-2.4.58-150600.5.18.1 * apache2-event-debugsource-2.4.58-150600.5.18.1 * apache2-prefork-2.4.58-150600.5.18.1 * apache2-worker-debugsource-2.4.58-150600.5.18.1 * apache2-prefork-debuginfo-2.4.58-150600.5.18.1 * apache2-2.4.58-150600.5.18.1 * apache2-prefork-debugsource-2.4.58-150600.5.18.1 * apache2-utils-debuginfo-2.4.58-150600.5.18.1 * apache2-utils-debugsource-2.4.58-150600.5.18.1 * apache2-debugsource-2.4.58-150600.5.18.1 * apache2-devel-2.4.58-150600.5.18.1 * openSUSE Leap 15.6 (noarch) * apache2-manual-2.4.58-150600.5.18.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * apache2-prefork-2.4.58-150600.5.18.1 * apache2-debuginfo-2.4.58-150600.5.18.1 * apache2-prefork-debuginfo-2.4.58-150600.5.18.1 * apache2-2.4.58-150600.5.18.1 * apache2-prefork-debugsource-2.4.58-150600.5.18.1 * apache2-debugsource-2.4.58-150600.5.18.1 * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64) * apache2-event-2.4.58-150600.5.18.1 * apache2-event-debugsource-2.4.58-150600.5.18.1 * apache2-debuginfo-2.4.58-150600.5.18.1 * apache2-debugsource-2.4.58-150600.5.18.1 * apache2-event-debuginfo-2.4.58-150600.5.18.1 * Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * apache2-worker-debuginfo-2.4.58-150600.5.18.1 * apache2-utils-2.4.58-150600.5.18.1 * apache2-worker-2.4.58-150600.5.18.1 * apache2-worker-debugsource-2.4.58-150600.5.18.1 * apache2-utils-debuginfo-2.4.58-150600.5.18.1 * apache2-utils-debugsource-2.4.58-150600.5.18.1 * apache2-devel-2.4.58-150600.5.18.1

References

* bsc#1227268

* bsc#1227269

* bsc#1227272

Cross-

* CVE-2024-36387

* CVE-2024-38475

* CVE-2024-38476

CVSS scores:

* CVE-2024-36387 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-38475 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

* CVE-2024-38476 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Affected Products:

* Basesystem Module 15-SP6

* openSUSE Leap 15.6

* Server Applications Module 15-SP6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Package Hub 15 15-SP6

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-36387.html

* https://www.suse.com/security/cve/CVE-2024-38475.html

* https://www.suse.com/security/cve/CVE-2024-38476.html

* https://bugzilla.suse.com/show_bug.cgi?id=1227268

* https://bugzilla.suse.com/show_bug.cgi?id=1227269

* https://bugzilla.suse.com/show_bug.cgi?id=1227272

Severity
Announcement ID: SUSE-SU-2024:2597-1
Rating: important

Related News