Security update for apache2-mod_auth_openidc

Announcement ID: SUSE-SU-2024:0757-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-24814 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.5
  • Server Applications Module 15-SP5
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for apache2-mod_auth_openidc fixes the following issues:

  • CVE-2024-24814: Fixed a denial of service when using OIDCSessionType client-cookie and manipulating cookies (bsc#1219911).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-757=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-757=1
  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-757=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2024-757=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-757=1
  • Server Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-757=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-757=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-757=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-757=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-757=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-757=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-757=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-757=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-757=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-757=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-757=1

Package List:

  • SUSE Manager Proxy 4.3 (x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • apache2-mod_auth_openidc-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.28.1
    • apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.28.1

References: