SUSE update for apache2



Published: 2024-07-11
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-38477
CVE-2024-39573
CWE-ID CWE-20
CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Package Hub 15
Operating systems & Components / Operating system

Server Applications Module
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

apache2-manual
Operating systems & Components / Operating system package or component

apache2-prefork-debugsource
Operating systems & Components / Operating system package or component

apache2-worker-debuginfo
Operating systems & Components / Operating system package or component

apache2-worker-debugsource
Operating systems & Components / Operating system package or component

apache2-worker
Operating systems & Components / Operating system package or component

apache2-prefork-debuginfo
Operating systems & Components / Operating system package or component

apache2-devel
Operating systems & Components / Operating system package or component

apache2
Operating systems & Components / Operating system package or component

apache2-event-debugsource
Operating systems & Components / Operating system package or component

apache2-utils-debugsource
Operating systems & Components / Operating system package or component

apache2-event-debuginfo
Operating systems & Components / Operating system package or component

apache2-utils-debuginfo
Operating systems & Components / Operating system package or component

apache2-utils
Operating systems & Components / Operating system package or component

apache2-debugsource
Operating systems & Components / Operating system package or component

apache2-event
Operating systems & Components / Operating system package or component

apache2-debuginfo
Operating systems & Components / Operating system package or component

apache2-prefork
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU93544

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38477

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in mod_proxy. A remote attacker can send specially crafted requests to the web server and perform a denial of service (DoS) attack.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Package Hub 15: 15-SP6

Server Applications Module: 15-SP6

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

apache2-manual: before 2.4.58-150600.5.11.1

apache2-prefork-debugsource: before 2.4.58-150600.5.11.1

apache2-worker-debuginfo: before 2.4.58-150600.5.11.1

apache2-worker-debugsource: before 2.4.58-150600.5.11.1

apache2-worker: before 2.4.58-150600.5.11.1

apache2-prefork-debuginfo: before 2.4.58-150600.5.11.1

apache2-devel: before 2.4.58-150600.5.11.1

apache2: before 2.4.58-150600.5.11.1

apache2-event-debugsource: before 2.4.58-150600.5.11.1

apache2-utils-debugsource: before 2.4.58-150600.5.11.1

apache2-event-debuginfo: before 2.4.58-150600.5.11.1

apache2-utils-debuginfo: before 2.4.58-150600.5.11.1

apache2-utils: before 2.4.58-150600.5.11.1

apache2-debugsource: before 2.4.58-150600.5.11.1

apache2-event: before 2.4.58-150600.5.11.1

apache2-debuginfo: before 2.4.58-150600.5.11.1

apache2-prefork: before 2.4.58-150600.5.11.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242405-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU93545

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-39573

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input in mod_rewrite proxy handler substitution. A remote attacker can cause unsafe RewriteRules to unexpectedly setup URL's to be handled by mod_proxy.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Package Hub 15: 15-SP6

Server Applications Module: 15-SP6

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

apache2-manual: before 2.4.58-150600.5.11.1

apache2-prefork-debugsource: before 2.4.58-150600.5.11.1

apache2-worker-debuginfo: before 2.4.58-150600.5.11.1

apache2-worker-debugsource: before 2.4.58-150600.5.11.1

apache2-worker: before 2.4.58-150600.5.11.1

apache2-prefork-debuginfo: before 2.4.58-150600.5.11.1

apache2-devel: before 2.4.58-150600.5.11.1

apache2: before 2.4.58-150600.5.11.1

apache2-event-debugsource: before 2.4.58-150600.5.11.1

apache2-utils-debugsource: before 2.4.58-150600.5.11.1

apache2-event-debuginfo: before 2.4.58-150600.5.11.1

apache2-utils-debuginfo: before 2.4.58-150600.5.11.1

apache2-utils: before 2.4.58-150600.5.11.1

apache2-debugsource: before 2.4.58-150600.5.11.1

apache2-event: before 2.4.58-150600.5.11.1

apache2-debuginfo: before 2.4.58-150600.5.11.1

apache2-prefork: before 2.4.58-150600.5.11.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242405-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###