Security update for apache2

Announcement ID: SUSE-SU-2022:2342-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-26377 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2022-26377 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-28614 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-28614 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-28615 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2022-28615 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2022-29404 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-29404 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-30522 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-30522 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-30556 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-30556 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-31813 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-31813 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Server Applications Module 15-SP3
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • SUSE Package Hub 15 15-SP3

An update that solves seven vulnerabilities can now be installed.

Description:

This update for apache2 fixes the following issues:

  • CVE-2022-26377: Fixed possible request smuggling in mod_proxy_ajp (bsc#1200338)
  • CVE-2022-28614: Fixed read beyond bounds via ap_rwrite() (bsc#1200340)
  • CVE-2022-28615: Fixed read beyond bounds in ap_strcmp_match() (bsc#1200341)
  • CVE-2022-29404: Fixed denial of service in mod_lua r:parsebody (bsc#1200345)
  • CVE-2022-30556: Fixed information disclosure in mod_lua with websockets (bsc#1200350)
  • CVE-2022-30522: Fixed mod_sed denial of service (bsc#1200352)
  • CVE-2022-31813: Fixed mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism (bsc#1200348)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2342=1
  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2342=1
  • Server Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-2342=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2342=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2342=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2342=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2342=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2342=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2342=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2342=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2342=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-2342=1

Package List:

  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-2.4.51-150200.3.48.1
    • apache2-prefork-2.4.51-150200.3.48.1
    • apache2-utils-debuginfo-2.4.51-150200.3.48.1
    • apache2-utils-2.4.51-150200.3.48.1
    • apache2-prefork-debuginfo-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
  • SUSE Package Hub 15 15-SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-event-2.4.51-150200.3.48.1
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
    • apache2-event-debuginfo-2.4.51-150200.3.48.1
  • Server Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-worker-2.4.51-150200.3.48.1
    • apache2-worker-debuginfo-2.4.51-150200.3.48.1
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-devel-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
  • Server Applications Module 15-SP3 (noarch)
    • apache2-doc-2.4.51-150200.3.48.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • apache2-worker-2.4.51-150200.3.48.1
    • apache2-utils-debuginfo-2.4.51-150200.3.48.1
    • apache2-worker-debuginfo-2.4.51-150200.3.48.1
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-2.4.51-150200.3.48.1
    • apache2-prefork-2.4.51-150200.3.48.1
    • apache2-devel-2.4.51-150200.3.48.1
    • apache2-utils-2.4.51-150200.3.48.1
    • apache2-prefork-debuginfo-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (noarch)
    • apache2-doc-2.4.51-150200.3.48.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • apache2-worker-2.4.51-150200.3.48.1
    • apache2-utils-debuginfo-2.4.51-150200.3.48.1
    • apache2-worker-debuginfo-2.4.51-150200.3.48.1
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-2.4.51-150200.3.48.1
    • apache2-prefork-2.4.51-150200.3.48.1
    • apache2-devel-2.4.51-150200.3.48.1
    • apache2-utils-2.4.51-150200.3.48.1
    • apache2-prefork-debuginfo-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • apache2-doc-2.4.51-150200.3.48.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • apache2-worker-2.4.51-150200.3.48.1
    • apache2-utils-debuginfo-2.4.51-150200.3.48.1
    • apache2-worker-debuginfo-2.4.51-150200.3.48.1
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-2.4.51-150200.3.48.1
    • apache2-prefork-2.4.51-150200.3.48.1
    • apache2-devel-2.4.51-150200.3.48.1
    • apache2-utils-2.4.51-150200.3.48.1
    • apache2-prefork-debuginfo-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (noarch)
    • apache2-doc-2.4.51-150200.3.48.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • apache2-worker-2.4.51-150200.3.48.1
    • apache2-utils-debuginfo-2.4.51-150200.3.48.1
    • apache2-worker-debuginfo-2.4.51-150200.3.48.1
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-2.4.51-150200.3.48.1
    • apache2-prefork-2.4.51-150200.3.48.1
    • apache2-devel-2.4.51-150200.3.48.1
    • apache2-utils-2.4.51-150200.3.48.1
    • apache2-prefork-debuginfo-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • apache2-doc-2.4.51-150200.3.48.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • apache2-worker-2.4.51-150200.3.48.1
    • apache2-utils-debuginfo-2.4.51-150200.3.48.1
    • apache2-worker-debuginfo-2.4.51-150200.3.48.1
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-2.4.51-150200.3.48.1
    • apache2-prefork-2.4.51-150200.3.48.1
    • apache2-devel-2.4.51-150200.3.48.1
    • apache2-utils-2.4.51-150200.3.48.1
    • apache2-prefork-debuginfo-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • apache2-doc-2.4.51-150200.3.48.1
  • SUSE Manager Proxy 4.1 (x86_64)
    • apache2-worker-2.4.51-150200.3.48.1
    • apache2-utils-debuginfo-2.4.51-150200.3.48.1
    • apache2-worker-debuginfo-2.4.51-150200.3.48.1
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-2.4.51-150200.3.48.1
    • apache2-prefork-2.4.51-150200.3.48.1
    • apache2-devel-2.4.51-150200.3.48.1
    • apache2-utils-2.4.51-150200.3.48.1
    • apache2-prefork-debuginfo-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
  • SUSE Manager Proxy 4.1 (noarch)
    • apache2-doc-2.4.51-150200.3.48.1
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • apache2-worker-2.4.51-150200.3.48.1
    • apache2-utils-debuginfo-2.4.51-150200.3.48.1
    • apache2-worker-debuginfo-2.4.51-150200.3.48.1
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-2.4.51-150200.3.48.1
    • apache2-prefork-2.4.51-150200.3.48.1
    • apache2-devel-2.4.51-150200.3.48.1
    • apache2-utils-2.4.51-150200.3.48.1
    • apache2-prefork-debuginfo-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
  • SUSE Manager Retail Branch Server 4.1 (noarch)
    • apache2-doc-2.4.51-150200.3.48.1
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • apache2-worker-2.4.51-150200.3.48.1
    • apache2-utils-debuginfo-2.4.51-150200.3.48.1
    • apache2-worker-debuginfo-2.4.51-150200.3.48.1
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-2.4.51-150200.3.48.1
    • apache2-prefork-2.4.51-150200.3.48.1
    • apache2-devel-2.4.51-150200.3.48.1
    • apache2-utils-2.4.51-150200.3.48.1
    • apache2-prefork-debuginfo-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
  • SUSE Manager Server 4.1 (noarch)
    • apache2-doc-2.4.51-150200.3.48.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • apache2-worker-2.4.51-150200.3.48.1
    • apache2-utils-debuginfo-2.4.51-150200.3.48.1
    • apache2-worker-debuginfo-2.4.51-150200.3.48.1
    • apache2-debugsource-2.4.51-150200.3.48.1
    • apache2-2.4.51-150200.3.48.1
    • apache2-prefork-2.4.51-150200.3.48.1
    • apache2-devel-2.4.51-150200.3.48.1
    • apache2-utils-2.4.51-150200.3.48.1
    • apache2-prefork-debuginfo-2.4.51-150200.3.48.1
    • apache2-debuginfo-2.4.51-150200.3.48.1
  • SUSE Enterprise Storage 7 (noarch)
    • apache2-doc-2.4.51-150200.3.48.1

References: