SUSE update for apache2-mod_security2



Published: 2023-02-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-48279
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Realtime Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

apache2-mod_security2-debugsource
Operating systems & Components / Operating system package or component

apache2-mod_security2-debuginfo
Operating systems & Components / Operating system package or component

apache2-mod_security2
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU72085

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48279

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to insufficient validation of user-supplied input when parsing HTTP multipart requests. A remote attacker can send specially crafted input to the application and bypass the Web Application Firewall.

Mitigation

Update the affected package apache2-mod_security2 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Server: 15-SP1-LTSS - 15-SP3-LTSS

SUSE Linux Enterprise Realtime Extension: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP1-LTSS - 15-SP3-LTSS

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE CaaS Platform: 4.0

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

apache2-mod_security2-debugsource: before 2.9.2-150000.3.6.1

apache2-mod_security2-debuginfo: before 2.9.2-150000.3.6.1

apache2-mod_security2: before 2.9.2-150000.3.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230317-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###