SUSE update for apache2



Published: 2023-03-20 | Updated: 2023-06-26
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-25690
CWE-ID CWE-113
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12 SP4 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12 SP4 ESPOS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12 SP2 BCL
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

apache2-doc
Operating systems & Components / Operating system package or component

apache2-worker-debuginfo
Operating systems & Components / Operating system package or component

apache2-utils-debuginfo
Operating systems & Components / Operating system package or component

apache2-utils
Operating systems & Components / Operating system package or component

apache2
Operating systems & Components / Operating system package or component

apache2-prefork-debuginfo
Operating systems & Components / Operating system package or component

apache2-worker
Operating systems & Components / Operating system package or component

apache2-debuginfo
Operating systems & Components / Operating system package or component

apache2-prefork
Operating systems & Components / Operating system package or component

apache2-debugsource
Operating systems & Components / Operating system package or component

apache2-example-pages
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) HTTP response splitting

EUVDB-ID: #VU73107

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-25690

CWE-ID: CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform HTTP splitting attacks.

The vulnerability exists due to software does not correclty process CRLF character sequences in mod_rewrite and mod_proxy. A remote attacker can send specially crafted request containing CRLF sequence and make the application to send a split HTTP response.

Successful exploitation of the vulnerability may allow an attacker perform cache poisoning attack.

Mitigation

Update the affected package apache2 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP4

SUSE Linux Enterprise Server 12 SP4 LTSS: 12-SP4

SUSE Linux Enterprise Server 12 SP4 ESPOS: 12-SP4

SUSE Linux Enterprise Server 12: SP2 - SP4

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP4

SUSE OpenStack Cloud Crowbar: 9

SUSE OpenStack Cloud: 9

apache2-doc: before 2.4.23-29.97.1

apache2-worker-debuginfo: before 2.4.23-29.97.1

apache2-utils-debuginfo: before 2.4.23-29.97.1

apache2-utils: before 2.4.23-29.97.1

apache2: before 2.4.23-29.97.1

apache2-prefork-debuginfo: before 2.4.23-29.97.1

apache2-worker: before 2.4.23-29.97.1

apache2-debuginfo: before 2.4.23-29.97.1

apache2-prefork: before 2.4.23-29.97.1

apache2-debugsource: before 2.4.23-29.97.1

apache2-example-pages: before 2.4.23-29.97.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230803-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###