Security update for apache2

Announcement ID: SUSE-SU-2023:0183-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2006-20001 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2006-20001 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-36760 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L
  • CVE-2022-36760 ( NVD ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2022-37436 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2022-37436 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities can now be installed.

Description:

This update for apache2 fixes the following issues:

  • CVE-2022-37436: Fixed an issue in mod_proxy where a malicious backend could cause the response headers to be truncated early, resulting in some headers being incorporated into the response body (bsc#1207251).
  • CVE-2022-36760: Fixed an issue in mod_proxy_ajp that could allow request smuggling attacks (bsc#1207250).
  • CVE-2006-20001: Fixed an issue in mod_proxy_ajp where a request header could cause memory corruption (bsc#1207247).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-183=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-183=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-183=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-183=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-183=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-183=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • apache2-prefork-2.4.23-29.94.1
    • apache2-worker-2.4.23-29.94.1
    • apache2-example-pages-2.4.23-29.94.1
    • apache2-debugsource-2.4.23-29.94.1
    • apache2-debuginfo-2.4.23-29.94.1
    • apache2-prefork-debuginfo-2.4.23-29.94.1
    • apache2-utils-2.4.23-29.94.1
    • apache2-utils-debuginfo-2.4.23-29.94.1
    • apache2-worker-debuginfo-2.4.23-29.94.1
    • apache2-2.4.23-29.94.1
  • SUSE OpenStack Cloud 9 (noarch)
    • apache2-doc-2.4.23-29.94.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • apache2-prefork-2.4.23-29.94.1
    • apache2-worker-2.4.23-29.94.1
    • apache2-example-pages-2.4.23-29.94.1
    • apache2-debugsource-2.4.23-29.94.1
    • apache2-debuginfo-2.4.23-29.94.1
    • apache2-prefork-debuginfo-2.4.23-29.94.1
    • apache2-utils-2.4.23-29.94.1
    • apache2-utils-debuginfo-2.4.23-29.94.1
    • apache2-worker-debuginfo-2.4.23-29.94.1
    • apache2-2.4.23-29.94.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • apache2-doc-2.4.23-29.94.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • apache2-prefork-2.4.23-29.94.1
    • apache2-worker-2.4.23-29.94.1
    • apache2-example-pages-2.4.23-29.94.1
    • apache2-debugsource-2.4.23-29.94.1
    • apache2-debuginfo-2.4.23-29.94.1
    • apache2-prefork-debuginfo-2.4.23-29.94.1
    • apache2-utils-2.4.23-29.94.1
    • apache2-utils-debuginfo-2.4.23-29.94.1
    • apache2-worker-debuginfo-2.4.23-29.94.1
    • apache2-2.4.23-29.94.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • apache2-doc-2.4.23-29.94.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • apache2-prefork-2.4.23-29.94.1
    • apache2-worker-2.4.23-29.94.1
    • apache2-example-pages-2.4.23-29.94.1
    • apache2-debugsource-2.4.23-29.94.1
    • apache2-debuginfo-2.4.23-29.94.1
    • apache2-prefork-debuginfo-2.4.23-29.94.1
    • apache2-utils-2.4.23-29.94.1
    • apache2-utils-debuginfo-2.4.23-29.94.1
    • apache2-worker-debuginfo-2.4.23-29.94.1
    • apache2-2.4.23-29.94.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.94.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • apache2-prefork-2.4.23-29.94.1
    • apache2-worker-2.4.23-29.94.1
    • apache2-example-pages-2.4.23-29.94.1
    • apache2-debugsource-2.4.23-29.94.1
    • apache2-debuginfo-2.4.23-29.94.1
    • apache2-prefork-debuginfo-2.4.23-29.94.1
    • apache2-utils-2.4.23-29.94.1
    • apache2-utils-debuginfo-2.4.23-29.94.1
    • apache2-worker-debuginfo-2.4.23-29.94.1
    • apache2-2.4.23-29.94.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • apache2-doc-2.4.23-29.94.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • apache2-prefork-2.4.23-29.94.1
    • apache2-worker-2.4.23-29.94.1
    • apache2-example-pages-2.4.23-29.94.1
    • apache2-debugsource-2.4.23-29.94.1
    • apache2-debuginfo-2.4.23-29.94.1
    • apache2-prefork-debuginfo-2.4.23-29.94.1
    • apache2-utils-2.4.23-29.94.1
    • apache2-utils-debuginfo-2.4.23-29.94.1
    • apache2-worker-debuginfo-2.4.23-29.94.1
    • apache2-2.4.23-29.94.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • apache2-doc-2.4.23-29.94.1

References: