SUSE update for apache2



Published: 2023-01-27
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2006-20001
CVE-2022-36760
CVE-2022-37436
CWE-ID CWE-119
CWE-444
CWE-113
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

apache2-doc
Operating systems & Components / Operating system package or component

apache2-worker-debuginfo
Operating systems & Components / Operating system package or component

apache2-worker
Operating systems & Components / Operating system package or component

apache2-utils-debuginfo
Operating systems & Components / Operating system package or component

apache2-utils
Operating systems & Components / Operating system package or component

apache2-prefork-debuginfo
Operating systems & Components / Operating system package or component

apache2-prefork
Operating systems & Components / Operating system package or component

apache2-example-pages
Operating systems & Components / Operating system package or component

apache2-debugsource
Operating systems & Components / Operating system package or component

apache2-debuginfo
Operating systems & Components / Operating system package or component

apache2
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU71241

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2006-20001

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the mod_dav module when handling HTTP requests. A remote attacker can send a specially crafted HTTP request, trigger a one byte buffer overflow and perform a denial of service (DoS) attack.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP4-LTSS

SUSE OpenStack Cloud: 9

apache2-doc: before 2.4.23-29.94.1

apache2-worker-debuginfo: before 2.4.23-29.94.1

apache2-worker: before 2.4.23-29.94.1

apache2-utils-debuginfo: before 2.4.23-29.94.1

apache2-utils: before 2.4.23-29.94.1

apache2-prefork-debuginfo: before 2.4.23-29.94.1

apache2-prefork: before 2.4.23-29.94.1

apache2-example-pages: before 2.4.23-29.94.1

apache2-debugsource: before 2.4.23-29.94.1

apache2-debuginfo: before 2.4.23-29.94.1

apache2: before 2.4.23-29.94.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230183-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU71242

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36760

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests in mod_proxy_ajp. A remote attacker can send a specially crafted HTTP request to the web server and smuggle arbitrary HTTP headers to the AJP server it forwards requests to.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP4-LTSS

SUSE OpenStack Cloud: 9

apache2-doc: before 2.4.23-29.94.1

apache2-worker-debuginfo: before 2.4.23-29.94.1

apache2-worker: before 2.4.23-29.94.1

apache2-utils-debuginfo: before 2.4.23-29.94.1

apache2-utils: before 2.4.23-29.94.1

apache2-prefork-debuginfo: before 2.4.23-29.94.1

apache2-prefork: before 2.4.23-29.94.1

apache2-example-pages: before 2.4.23-29.94.1

apache2-debugsource: before 2.4.23-29.94.1

apache2-debuginfo: before 2.4.23-29.94.1

apache2: before 2.4.23-29.94.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230183-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) HTTP response splitting

EUVDB-ID: #VU71243

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37436

CWE-ID: CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP splitting attacks.

The vulnerability exists due to software does not correctly process CRLF character sequences within the mod_proxy module. A remote attacker can send specially crafted request containing CRLF sequence and make the application to send a split HTTP response.

Successful exploitation of the vulnerability may allow an attacker perform cache poisoning attack.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP4-LTSS

SUSE OpenStack Cloud: 9

apache2-doc: before 2.4.23-29.94.1

apache2-worker-debuginfo: before 2.4.23-29.94.1

apache2-worker: before 2.4.23-29.94.1

apache2-utils-debuginfo: before 2.4.23-29.94.1

apache2-utils: before 2.4.23-29.94.1

apache2-prefork-debuginfo: before 2.4.23-29.94.1

apache2-prefork: before 2.4.23-29.94.1

apache2-example-pages: before 2.4.23-29.94.1

apache2-debugsource: before 2.4.23-29.94.1

apache2-debuginfo: before 2.4.23-29.94.1

apache2: before 2.4.23-29.94.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230183-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###