SUSE update for apache2



Published: 2021-06-18
Risk Medium
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2019-10092
CVE-2020-35452
CVE-2021-26690
CVE-2021-26691
CVE-2021-30641
CVE-2021-31618
CWE-ID CWE-79
CWE-121
CWE-476
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

apache2-doc
Operating systems & Components / Operating system package or component

apache2-worker-debuginfo
Operating systems & Components / Operating system package or component

apache2-worker
Operating systems & Components / Operating system package or component

apache2-utils-debuginfo
Operating systems & Components / Operating system package or component

apache2-utils
Operating systems & Components / Operating system package or component

apache2-prefork-debuginfo
Operating systems & Components / Operating system package or component

apache2-prefork
Operating systems & Components / Operating system package or component

apache2-devel
Operating systems & Components / Operating system package or component

apache2-debugsource
Operating systems & Components / Operating system package or component

apache2-debuginfo
Operating systems & Components / Operating system package or component

apache2
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU20384

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10092

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data on the mod_proxy error page. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

apache2-doc: before 2.4.33-3.50.1

apache2-worker-debuginfo: before 2.4.33-3.50.1

apache2-worker: before 2.4.33-3.50.1

apache2-utils-debuginfo: before 2.4.33-3.50.1

apache2-utils: before 2.4.33-3.50.1

apache2-prefork-debuginfo: before 2.4.33-3.50.1

apache2-prefork: before 2.4.33-3.50.1

apache2-devel: before 2.4.33-3.50.1

apache2-debugsource: before 2.4.33-3.50.1

apache2-debuginfo: before 2.4.33-3.50.1

apache2: before 2.4.33-3.50.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212004-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU53775

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-35452

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing Digest nounces in mod_auth_digest. A remote unauthenticated attacker can send a specially crafted HTTP request, trigger stack overflow by one nul byte and crash the server.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

apache2-doc: before 2.4.33-3.50.1

apache2-worker-debuginfo: before 2.4.33-3.50.1

apache2-worker: before 2.4.33-3.50.1

apache2-utils-debuginfo: before 2.4.33-3.50.1

apache2-utils: before 2.4.33-3.50.1

apache2-prefork-debuginfo: before 2.4.33-3.50.1

apache2-prefork: before 2.4.33-3.50.1

apache2-devel: before 2.4.33-3.50.1

apache2-debugsource: before 2.4.33-3.50.1

apache2-debuginfo: before 2.4.33-3.50.1

apache2: before 2.4.33-3.50.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212004-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU53777

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26690

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in mod_session. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

apache2-doc: before 2.4.33-3.50.1

apache2-worker-debuginfo: before 2.4.33-3.50.1

apache2-worker: before 2.4.33-3.50.1

apache2-utils-debuginfo: before 2.4.33-3.50.1

apache2-utils: before 2.4.33-3.50.1

apache2-prefork-debuginfo: before 2.4.33-3.50.1

apache2-prefork: before 2.4.33-3.50.1

apache2-devel: before 2.4.33-3.50.1

apache2-debugsource: before 2.4.33-3.50.1

apache2-debuginfo: before 2.4.33-3.50.1

apache2: before 2.4.33-3.50.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212004-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU53776

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26691

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in mod_session. A a malicious backend server or SessionHeader can trigger a denial of service (DoS) condition.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

apache2-doc: before 2.4.33-3.50.1

apache2-worker-debuginfo: before 2.4.33-3.50.1

apache2-worker: before 2.4.33-3.50.1

apache2-utils-debuginfo: before 2.4.33-3.50.1

apache2-utils: before 2.4.33-3.50.1

apache2-prefork-debuginfo: before 2.4.33-3.50.1

apache2-prefork: before 2.4.33-3.50.1

apache2-devel: before 2.4.33-3.50.1

apache2-debugsource: before 2.4.33-3.50.1

apache2-debuginfo: before 2.4.33-3.50.1

apache2: before 2.4.33-3.50.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212004-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU53774

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30641

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to incorrect parsing of Apache configuration files. An unexpected section could be matched with 'MergeSlashes OFF' option, leading to a potential security issue.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

apache2-doc: before 2.4.33-3.50.1

apache2-worker-debuginfo: before 2.4.33-3.50.1

apache2-worker: before 2.4.33-3.50.1

apache2-utils-debuginfo: before 2.4.33-3.50.1

apache2-utils: before 2.4.33-3.50.1

apache2-prefork-debuginfo: before 2.4.33-3.50.1

apache2-prefork: before 2.4.33-3.50.1

apache2-devel: before 2.4.33-3.50.1

apache2-debugsource: before 2.4.33-3.50.1

apache2-debuginfo: before 2.4.33-3.50.1

apache2: before 2.4.33-3.50.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212004-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) NULL pointer dereference

EUVDB-ID: #VU53773

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31618

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in mod_http2 in Apache HTTP server. A remote attacker can send specially crafted request to the server and perform a denial of service (DoS) attack.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

apache2-doc: before 2.4.33-3.50.1

apache2-worker-debuginfo: before 2.4.33-3.50.1

apache2-worker: before 2.4.33-3.50.1

apache2-utils-debuginfo: before 2.4.33-3.50.1

apache2-utils: before 2.4.33-3.50.1

apache2-prefork-debuginfo: before 2.4.33-3.50.1

apache2-prefork: before 2.4.33-3.50.1

apache2-devel: before 2.4.33-3.50.1

apache2-debugsource: before 2.4.33-3.50.1

apache2-debuginfo: before 2.4.33-3.50.1

apache2: before 2.4.33-3.50.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212004-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###