SUSE update for apache2



Published: 2024-07-23 | Updated: 2024-08-23
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-36387
CVE-2024-38475
CVE-2024-38476
CWE-ID CWE-476
CWE-20
CWE-918
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
SUSE Package Hub 15
Operating systems & Components / Operating system

Server Applications Module
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

apache2-manual
Operating systems & Components / Operating system package or component

apache2-devel
Operating systems & Components / Operating system package or component

apache2-debugsource
Operating systems & Components / Operating system package or component

apache2-utils-debugsource
Operating systems & Components / Operating system package or component

apache2-utils-debuginfo
Operating systems & Components / Operating system package or component

apache2-prefork-debugsource
Operating systems & Components / Operating system package or component

apache2
Operating systems & Components / Operating system package or component

apache2-prefork-debuginfo
Operating systems & Components / Operating system package or component

apache2-worker-debugsource
Operating systems & Components / Operating system package or component

apache2-prefork
Operating systems & Components / Operating system package or component

apache2-event-debugsource
Operating systems & Components / Operating system package or component

apache2-debuginfo
Operating systems & Components / Operating system package or component

apache2-event-debuginfo
Operating systems & Components / Operating system package or component

apache2-worker
Operating systems & Components / Operating system package or component

apache2-utils
Operating systems & Components / Operating system package or component

apache2-worker-debuginfo
Operating systems & Components / Operating system package or component

apache2-event
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU93538

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36387

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error when handling websocket over HTTP/2 connections. A remote attacker can send specially crafted data to the web server and perform a denial of service (DoS) attack.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Package Hub 15: 15-SP6

Server Applications Module: 15-SP6

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

apache2-manual: before 2.4.58-150600.5.18.1

apache2-devel: before 2.4.58-150600.5.18.1

apache2-debugsource: before 2.4.58-150600.5.18.1

apache2-utils-debugsource: before 2.4.58-150600.5.18.1

apache2-utils-debuginfo: before 2.4.58-150600.5.18.1

apache2-prefork-debugsource: before 2.4.58-150600.5.18.1

apache2: before 2.4.58-150600.5.18.1

apache2-prefork-debuginfo: before 2.4.58-150600.5.18.1

apache2-worker-debugsource: before 2.4.58-150600.5.18.1

apache2-prefork: before 2.4.58-150600.5.18.1

apache2-event-debugsource: before 2.4.58-150600.5.18.1

apache2-debuginfo: before 2.4.58-150600.5.18.1

apache2-event-debuginfo: before 2.4.58-150600.5.18.1

apache2-worker: before 2.4.58-150600.5.18.1

apache2-utils: before 2.4.58-150600.5.18.1

apache2-worker-debuginfo: before 2.4.58-150600.5.18.1

apache2-event: before 2.4.58-150600.5.18.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242597-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU93542

Risk: High

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2024-38475

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input in mod_rewrite when first segment of substitution matches filesystem path. A remote attacker can map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL and view contents of files or execute arbitrary code.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Package Hub 15: 15-SP6

Server Applications Module: 15-SP6

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

apache2-manual: before 2.4.58-150600.5.18.1

apache2-devel: before 2.4.58-150600.5.18.1

apache2-debugsource: before 2.4.58-150600.5.18.1

apache2-utils-debugsource: before 2.4.58-150600.5.18.1

apache2-utils-debuginfo: before 2.4.58-150600.5.18.1

apache2-prefork-debugsource: before 2.4.58-150600.5.18.1

apache2: before 2.4.58-150600.5.18.1

apache2-prefork-debuginfo: before 2.4.58-150600.5.18.1

apache2-worker-debugsource: before 2.4.58-150600.5.18.1

apache2-prefork: before 2.4.58-150600.5.18.1

apache2-event-debugsource: before 2.4.58-150600.5.18.1

apache2-debuginfo: before 2.4.58-150600.5.18.1

apache2-event-debuginfo: before 2.4.58-150600.5.18.1

apache2-worker: before 2.4.58-150600.5.18.1

apache2-utils: before 2.4.58-150600.5.18.1

apache2-worker-debuginfo: before 2.4.58-150600.5.18.1

apache2-event: before 2.4.58-150600.5.18.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242597-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU93543

Risk: High

CVSSv3.1: 7.8 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38476

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker with control over the backend server can run local handlers via internal redirect and gain access to sensitive information or compromise the affected system.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Package Hub 15: 15-SP6

Server Applications Module: 15-SP6

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

apache2-manual: before 2.4.58-150600.5.18.1

apache2-devel: before 2.4.58-150600.5.18.1

apache2-debugsource: before 2.4.58-150600.5.18.1

apache2-utils-debugsource: before 2.4.58-150600.5.18.1

apache2-utils-debuginfo: before 2.4.58-150600.5.18.1

apache2-prefork-debugsource: before 2.4.58-150600.5.18.1

apache2: before 2.4.58-150600.5.18.1

apache2-prefork-debuginfo: before 2.4.58-150600.5.18.1

apache2-worker-debugsource: before 2.4.58-150600.5.18.1

apache2-prefork: before 2.4.58-150600.5.18.1

apache2-event-debugsource: before 2.4.58-150600.5.18.1

apache2-debuginfo: before 2.4.58-150600.5.18.1

apache2-event-debuginfo: before 2.4.58-150600.5.18.1

apache2-worker: before 2.4.58-150600.5.18.1

apache2-utils: before 2.4.58-150600.5.18.1

apache2-worker-debuginfo: before 2.4.58-150600.5.18.1

apache2-event: before 2.4.58-150600.5.18.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242597-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###