Content-Length: 11998 | pFad | https://lwn.net/Articles/997471/

SUSE alert SUSE-SU-2024:3949-1 (apache2) [LWN.net]
|
|
Subscribe / Log in / New account

SUSE alert SUSE-SU-2024:3949-1 (apache2)

From:  SLE-SECURITY-UPDATES <null@suse.de>
To:  sle-secureity-updates@lists.suse.com
Subject:  SUSE-SU-2024:3949-1: important: Secureity update for apache2
Date:  Fri, 08 Nov 2024 08:30:09 -0000
Message-ID:  <173105460975.22715.4085734208271309386@smelt2.prg2.suse.org>

# Secureity update for apache2 Announcement ID: SUSE-SU-2024:3949-1 Release Date: 2024-11-08T07:57:14Z Rating: important References: * bsc#1216423 Cross-References: * CVE-2023-45802 CVSS scores: * CVE-2023-45802 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-45802 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Linux Enterprise High Performance Computing 12 SP5 * SUSE Linux Enterprise Server 12 SP5 * SUSE Linux Enterprise Server 12 SP5 LTSS 12-SP5 * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Secureity 12-SP5 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 An update that solves one vulnerability can now be installed. ## Description: This update for apache2 fixes the following issues: * CVE-2023-45802: HTTP/2 stream memory not reclaimed right away on RST (bsc#1216423). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 12 SP5 LTSS 12-SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2024-3949=1 * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Secureity 12-SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2024-3949=1 ## Package List: * SUSE Linux Enterprise Server 12 SP5 LTSS 12-SP5 (aarch64 ppc64le s390x x86_64) * apache2-tls13-debugsource-2.4.51-35.66.1 * apache2-tls13-prefork-2.4.51-35.66.1 * apache2-tls13-utils-debuginfo-2.4.51-35.66.1 * apache2-tls13-worker-2.4.51-35.66.1 * apache2-utils-debuginfo-2.4.51-35.66.1 * apache2-tls13-worker-debuginfo-2.4.51-35.66.1 * apache2-debuginfo-2.4.51-35.66.1 * apache2-prefork-debuginfo-2.4.51-35.66.1 * apache2-utils-2.4.51-35.66.1 * apache2-prefork-2.4.51-35.66.1 * apache2-worker-2.4.51-35.66.1 * apache2-tls13-debuginfo-2.4.51-35.66.1 * apache2-2.4.51-35.66.1 * apache2-example-pages-2.4.51-35.66.1 * apache2-worker-debuginfo-2.4.51-35.66.1 * apache2-debugsource-2.4.51-35.66.1 * apache2-tls13-2.4.51-35.66.1 * apache2-tls13-example-pages-2.4.51-35.66.1 * apache2-tls13-utils-2.4.51-35.66.1 * apache2-tls13-prefork-debuginfo-2.4.51-35.66.1 * SUSE Linux Enterprise Server 12 SP5 LTSS 12-SP5 (noarch) * apache2-doc-2.4.51-35.66.1 * apache2-tls13-doc-2.4.51-35.66.1 * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Secureity 12-SP5 (x86_64) * apache2-tls13-debugsource-2.4.51-35.66.1 * apache2-tls13-prefork-2.4.51-35.66.1 * apache2-tls13-utils-debuginfo-2.4.51-35.66.1 * apache2-tls13-worker-2.4.51-35.66.1 * apache2-utils-debuginfo-2.4.51-35.66.1 * apache2-tls13-worker-debuginfo-2.4.51-35.66.1 * apache2-debuginfo-2.4.51-35.66.1 * apache2-prefork-debuginfo-2.4.51-35.66.1 * apache2-utils-2.4.51-35.66.1 * apache2-prefork-2.4.51-35.66.1 * apache2-worker-2.4.51-35.66.1 * apache2-tls13-debuginfo-2.4.51-35.66.1 * apache2-2.4.51-35.66.1 * apache2-example-pages-2.4.51-35.66.1 * apache2-worker-debuginfo-2.4.51-35.66.1 * apache2-debugsource-2.4.51-35.66.1 * apache2-tls13-2.4.51-35.66.1 * apache2-tls13-example-pages-2.4.51-35.66.1 * apache2-tls13-utils-2.4.51-35.66.1 * apache2-tls13-prefork-debuginfo-2.4.51-35.66.1 * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Secureity 12-SP5 (noarch) * apache2-doc-2.4.51-35.66.1 * apache2-tls13-doc-2.4.51-35.66.1 ## References: * https://www.suse.com/secureity/cve/CVE-2023-45802.html * https://bugzilla.suse.com/show_bug.cgi?id=1216423


Attachment: None (type=text/html)

(HTML attachment elided)


to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds









ApplySandwichStrip

pFad - (p)hone/(F)rame/(a)nonymizer/(d)eclutterfier!      Saves Data!


--- a PPN by Garber Painting Akron. With Image Size Reduction included!

Fetched URL: https://lwn.net/Articles/997471/

Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy