Vulnerability from csaf_suse
Published
2022-07-08 14:12
Modified
2022-07-08 14:12
Summary
Security update for apache2
Notes
Title of the patch
Security update for apache2
Description of the patch
This update for apache2 fixes the following issues:
- CVE-2022-26377: Fixed possible request smuggling in mod_proxy_ajp (bsc#1200338)
- CVE-2022-28614: Fixed read beyond bounds via ap_rwrite() (bsc#1200340)
- CVE-2022-28615: Fixed read beyond bounds in ap_strcmp_match() (bsc#1200341)
- CVE-2022-29404: Fixed denial of service in mod_lua r:parsebody (bsc#1200345)
- CVE-2022-30556: Fixed information disclosure in mod_lua with websockets (bsc#1200350)
- CVE-2022-30522: Fixed mod_sed denial of service (bsc#1200352)
- CVE-2022-31813: Fixed mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism (bsc#1200348)
Patchnames
SUSE-2022-2342,SUSE-SLE-Module-Basesystem-15-SP3-2022-2342,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2342,SUSE-SLE-Module-Server-Applications-15-SP3-2022-2342,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2342,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2342,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2342,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2342,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2342,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2342,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2342,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2342,SUSE-Storage-7-2022-2342,openSUSE-SLE-15.3-2022-2342
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for apache2", title: "Title of the patch", }, { category: "description", text: "This update for apache2 fixes the following issues:\n\n - CVE-2022-26377: Fixed possible request smuggling in mod_proxy_ajp (bsc#1200338)\n - CVE-2022-28614: Fixed read beyond bounds via ap_rwrite() (bsc#1200340)\n - CVE-2022-28615: Fixed read beyond bounds in ap_strcmp_match() (bsc#1200341)\n - CVE-2022-29404: Fixed denial of service in mod_lua r:parsebody (bsc#1200345)\n - CVE-2022-30556: Fixed information disclosure in mod_lua with websockets (bsc#1200350)\n - CVE-2022-30522: Fixed mod_sed denial of service (bsc#1200352)\n - CVE-2022-31813: Fixed mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism (bsc#1200348)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-2342,SUSE-SLE-Module-Basesystem-15-SP3-2022-2342,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2342,SUSE-SLE-Module-Server-Applications-15-SP3-2022-2342,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2342,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2342,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2342,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2342,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2342,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2342,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2342,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2342,SUSE-Storage-7-2022-2342,openSUSE-SLE-15.3-2022-2342", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2342-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:2342-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20222342-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:2342-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011488.html", }, { category: "self", summary: "SUSE Bug 1200338", url: "https://bugzilla.suse.com/1200338", }, { category: "self", summary: "SUSE Bug 1200340", url: "https://bugzilla.suse.com/1200340", }, { category: "self", summary: "SUSE Bug 1200341", url: "https://bugzilla.suse.com/1200341", }, { category: "self", summary: "SUSE Bug 1200345", url: "https://bugzilla.suse.com/1200345", }, { category: "self", summary: "SUSE Bug 1200348", url: "https://bugzilla.suse.com/1200348", }, { category: "self", summary: "SUSE Bug 1200350", url: "https://bugzilla.suse.com/1200350", }, { category: "self", summary: "SUSE Bug 1200352", url: "https://bugzilla.suse.com/1200352", }, { category: "self", summary: "SUSE CVE CVE-2022-26377 page", url: "https://www.suse.com/security/cve/CVE-2022-26377/", }, { category: "self", summary: "SUSE CVE CVE-2022-28614 page", url: "https://www.suse.com/security/cve/CVE-2022-28614/", }, { category: "self", summary: "SUSE CVE CVE-2022-28615 page", url: "https://www.suse.com/security/cve/CVE-2022-28615/", }, { category: "self", summary: "SUSE CVE CVE-2022-29404 page", url: "https://www.suse.com/security/cve/CVE-2022-29404/", }, { category: "self", summary: "SUSE CVE CVE-2022-30522 page", url: "https://www.suse.com/security/cve/CVE-2022-30522/", }, { category: "self", summary: "SUSE CVE CVE-2022-30556 page", url: "https://www.suse.com/security/cve/CVE-2022-30556/", }, { category: "self", summary: "SUSE CVE CVE-2022-31813 page", url: "https://www.suse.com/security/cve/CVE-2022-31813/", }, ], title: "Security update for apache2", tracking: { current_release_date: "2022-07-08T14:12:34Z", generator: { date: "2022-07-08T14:12:34Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:2342-1", initial_release_date: "2022-07-08T14:12:34Z", revision_history: [ { date: "2022-07-08T14:12:34Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "apache2-2.4.51-150200.3.48.1.aarch64", product: { name: "apache2-2.4.51-150200.3.48.1.aarch64", product_id: "apache2-2.4.51-150200.3.48.1.aarch64", }, }, { category: "product_version", name: "apache2-devel-2.4.51-150200.3.48.1.aarch64", product: { name: "apache2-devel-2.4.51-150200.3.48.1.aarch64", product_id: "apache2-devel-2.4.51-150200.3.48.1.aarch64", }, }, { category: "product_version", name: "apache2-event-2.4.51-150200.3.48.1.aarch64", product: { name: "apache2-event-2.4.51-150200.3.48.1.aarch64", product_id: "apache2-event-2.4.51-150200.3.48.1.aarch64", }, }, { category: "product_version", name: "apache2-example-pages-2.4.51-150200.3.48.1.aarch64", product: { name: "apache2-example-pages-2.4.51-150200.3.48.1.aarch64", product_id: "apache2-example-pages-2.4.51-150200.3.48.1.aarch64", }, }, { category: "product_version", name: "apache2-prefork-2.4.51-150200.3.48.1.aarch64", product: { name: "apache2-prefork-2.4.51-150200.3.48.1.aarch64", product_id: "apache2-prefork-2.4.51-150200.3.48.1.aarch64", }, }, { category: "product_version", name: "apache2-utils-2.4.51-150200.3.48.1.aarch64", product: { name: "apache2-utils-2.4.51-150200.3.48.1.aarch64", product_id: "apache2-utils-2.4.51-150200.3.48.1.aarch64", }, }, { category: "product_version", name: "apache2-worker-2.4.51-150200.3.48.1.aarch64", product: { name: "apache2-worker-2.4.51-150200.3.48.1.aarch64", product_id: "apache2-worker-2.4.51-150200.3.48.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "apache2-2.4.51-150200.3.48.1.i586", product: { name: "apache2-2.4.51-150200.3.48.1.i586", product_id: "apache2-2.4.51-150200.3.48.1.i586", }, }, { category: "product_version", name: "apache2-devel-2.4.51-150200.3.48.1.i586", product: { name: "apache2-devel-2.4.51-150200.3.48.1.i586", product_id: "apache2-devel-2.4.51-150200.3.48.1.i586", }, }, { category: "product_version", name: "apache2-event-2.4.51-150200.3.48.1.i586", product: { name: "apache2-event-2.4.51-150200.3.48.1.i586", product_id: "apache2-event-2.4.51-150200.3.48.1.i586", }, }, { category: "product_version", name: "apache2-example-pages-2.4.51-150200.3.48.1.i586", product: { name: "apache2-example-pages-2.4.51-150200.3.48.1.i586", product_id: "apache2-example-pages-2.4.51-150200.3.48.1.i586", }, }, { category: "product_version", name: "apache2-prefork-2.4.51-150200.3.48.1.i586", product: { name: "apache2-prefork-2.4.51-150200.3.48.1.i586", product_id: "apache2-prefork-2.4.51-150200.3.48.1.i586", }, }, { category: "product_version", name: "apache2-utils-2.4.51-150200.3.48.1.i586", product: { name: "apache2-utils-2.4.51-150200.3.48.1.i586", product_id: "apache2-utils-2.4.51-150200.3.48.1.i586", }, }, { category: "product_version", name: "apache2-worker-2.4.51-150200.3.48.1.i586", product: { name: "apache2-worker-2.4.51-150200.3.48.1.i586", product_id: "apache2-worker-2.4.51-150200.3.48.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "apache2-doc-2.4.51-150200.3.48.1.noarch", product: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch", product_id: "apache2-doc-2.4.51-150200.3.48.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "apache2-2.4.51-150200.3.48.1.ppc64le", product: { name: "apache2-2.4.51-150200.3.48.1.ppc64le", product_id: "apache2-2.4.51-150200.3.48.1.ppc64le", }, }, { category: "product_version", name: "apache2-devel-2.4.51-150200.3.48.1.ppc64le", product: { name: "apache2-devel-2.4.51-150200.3.48.1.ppc64le", product_id: "apache2-devel-2.4.51-150200.3.48.1.ppc64le", }, }, { category: "product_version", name: "apache2-event-2.4.51-150200.3.48.1.ppc64le", product: { name: "apache2-event-2.4.51-150200.3.48.1.ppc64le", product_id: "apache2-event-2.4.51-150200.3.48.1.ppc64le", }, }, { category: "product_version", name: "apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", product: { name: "apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", product_id: "apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", }, }, { category: "product_version", name: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le", product: { name: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le", product_id: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le", }, }, { category: "product_version", name: "apache2-utils-2.4.51-150200.3.48.1.ppc64le", product: { name: "apache2-utils-2.4.51-150200.3.48.1.ppc64le", product_id: "apache2-utils-2.4.51-150200.3.48.1.ppc64le", }, }, { category: "product_version", name: "apache2-worker-2.4.51-150200.3.48.1.ppc64le", product: { name: "apache2-worker-2.4.51-150200.3.48.1.ppc64le", product_id: "apache2-worker-2.4.51-150200.3.48.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "apache2-2.4.51-150200.3.48.1.s390x", product: { name: "apache2-2.4.51-150200.3.48.1.s390x", product_id: "apache2-2.4.51-150200.3.48.1.s390x", }, }, { category: "product_version", name: "apache2-devel-2.4.51-150200.3.48.1.s390x", product: { name: "apache2-devel-2.4.51-150200.3.48.1.s390x", product_id: "apache2-devel-2.4.51-150200.3.48.1.s390x", }, }, { category: "product_version", name: "apache2-event-2.4.51-150200.3.48.1.s390x", product: { name: "apache2-event-2.4.51-150200.3.48.1.s390x", product_id: "apache2-event-2.4.51-150200.3.48.1.s390x", }, }, { category: "product_version", name: "apache2-example-pages-2.4.51-150200.3.48.1.s390x", product: { name: "apache2-example-pages-2.4.51-150200.3.48.1.s390x", product_id: "apache2-example-pages-2.4.51-150200.3.48.1.s390x", }, }, { category: "product_version", name: "apache2-prefork-2.4.51-150200.3.48.1.s390x", product: { name: "apache2-prefork-2.4.51-150200.3.48.1.s390x", product_id: "apache2-prefork-2.4.51-150200.3.48.1.s390x", }, }, { category: "product_version", name: "apache2-utils-2.4.51-150200.3.48.1.s390x", product: { name: "apache2-utils-2.4.51-150200.3.48.1.s390x", product_id: "apache2-utils-2.4.51-150200.3.48.1.s390x", }, }, { category: "product_version", name: "apache2-worker-2.4.51-150200.3.48.1.s390x", product: { name: "apache2-worker-2.4.51-150200.3.48.1.s390x", product_id: "apache2-worker-2.4.51-150200.3.48.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "apache2-2.4.51-150200.3.48.1.x86_64", product: { name: "apache2-2.4.51-150200.3.48.1.x86_64", product_id: "apache2-2.4.51-150200.3.48.1.x86_64", }, }, { category: "product_version", name: "apache2-devel-2.4.51-150200.3.48.1.x86_64", product: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64", product_id: "apache2-devel-2.4.51-150200.3.48.1.x86_64", }, }, { category: "product_version", name: "apache2-event-2.4.51-150200.3.48.1.x86_64", product: { name: "apache2-event-2.4.51-150200.3.48.1.x86_64", product_id: "apache2-event-2.4.51-150200.3.48.1.x86_64", }, }, { category: "product_version", name: "apache2-example-pages-2.4.51-150200.3.48.1.x86_64", product: { name: "apache2-example-pages-2.4.51-150200.3.48.1.x86_64", product_id: "apache2-example-pages-2.4.51-150200.3.48.1.x86_64", }, }, { category: "product_version", name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", product: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", product_id: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, }, { category: "product_version", name: "apache2-utils-2.4.51-150200.3.48.1.x86_64", product: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64", product_id: "apache2-utils-2.4.51-150200.3.48.1.x86_64", }, }, { category: "product_version", name: "apache2-worker-2.4.51-150200.3.48.1.x86_64", product: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64", product_id: "apache2-worker-2.4.51-150200.3.48.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP3", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles_bcl:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.1", product: { name: "SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.1", }, }, }, { category: "product_name", name: "SUSE Manager Retail Branch Server 4.1", product: { name: "SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-retail-branch-server:4.1", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.1", product: { name: "SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.1", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7", product: { name: "SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7", product_identification_helper: { cpe: "cpe:/o:suse:ses:7", }, }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-event-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-event-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-event-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-event-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-event-2.4.51-150200.3.48.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-event-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-event-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-event-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", }, product_reference: "apache2-doc-2.4.51-150200.3.48.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", }, product_reference: "apache2-doc-2.4.51-150200.3.48.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", }, product_reference: "apache2-doc-2.4.51-150200.3.48.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", }, product_reference: "apache2-doc-2.4.51-150200.3.48.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", }, product_reference: "apache2-doc-2.4.51-150200.3.48.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", }, product_reference: "apache2-doc-2.4.51-150200.3.48.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", }, product_reference: "apache2-doc-2.4.51-150200.3.48.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", }, product_reference: "apache2-doc-2.4.51-150200.3.48.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", }, product_reference: "apache2-doc-2.4.51-150200.3.48.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", }, product_reference: "apache2-doc-2.4.51-150200.3.48.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-2.4.51-150200.3.48.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.4.51-150200.3.48.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-devel-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.4.51-150200.3.48.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", }, product_reference: "apache2-doc-2.4.51-150200.3.48.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-event-2.4.51-150200.3.48.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-event-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-event-2.4.51-150200.3.48.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-event-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-event-2.4.51-150200.3.48.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-event-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-event-2.4.51-150200.3.48.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-event-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.4.51-150200.3.48.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-example-pages-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.4.51-150200.3.48.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.4.51-150200.3.48.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-example-pages-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.4.51-150200.3.48.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-example-pages-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.4.51-150200.3.48.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-prefork-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.4.51-150200.3.48.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-utils-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.4.51-150200.3.48.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", }, product_reference: "apache2-worker-2.4.51-150200.3.48.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2022-26377", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26377", }, ], notes: [ { category: "general", text: "Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26377", url: "https://www.suse.com/security/cve/CVE-2022-26377", }, { category: "external", summary: "SUSE Bug 1200338 for CVE-2022-26377", url: "https://bugzilla.suse.com/1200338", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-08T14:12:34Z", details: "important", }, ], title: "CVE-2022-26377", }, { cve: "CVE-2022-28614", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28614", }, ], notes: [ { category: "general", text: "The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the 'ap_rputs' function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28614", url: "https://www.suse.com/security/cve/CVE-2022-28614", }, { category: "external", summary: "SUSE Bug 1200340 for CVE-2022-28614", url: "https://bugzilla.suse.com/1200340", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-08T14:12:34Z", details: "moderate", }, ], title: "CVE-2022-28614", }, { cve: "CVE-2022-28615", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28615", }, ], notes: [ { category: "general", text: "Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28615", url: "https://www.suse.com/security/cve/CVE-2022-28615", }, { category: "external", summary: "SUSE Bug 1200341 for CVE-2022-28615", url: "https://bugzilla.suse.com/1200341", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-08T14:12:34Z", details: "important", }, ], title: "CVE-2022-28615", }, { cve: "CVE-2022-29404", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29404", }, ], notes: [ { category: "general", text: "In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-29404", url: "https://www.suse.com/security/cve/CVE-2022-29404", }, { category: "external", summary: "SUSE Bug 1200345 for CVE-2022-29404", url: "https://bugzilla.suse.com/1200345", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-08T14:12:34Z", details: "moderate", }, ], title: "CVE-2022-29404", }, { cve: "CVE-2022-30522", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-30522", }, ], notes: [ { category: "general", text: "If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-30522", url: "https://www.suse.com/security/cve/CVE-2022-30522", }, { category: "external", summary: "SUSE Bug 1200352 for CVE-2022-30522", url: "https://bugzilla.suse.com/1200352", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-08T14:12:34Z", details: "moderate", }, ], title: "CVE-2022-30522", }, { cve: "CVE-2022-30556", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-30556", }, ], notes: [ { category: "general", text: "Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-30556", url: "https://www.suse.com/security/cve/CVE-2022-30556", }, { category: "external", summary: "SUSE Bug 1200350 for CVE-2022-30556", url: "https://bugzilla.suse.com/1200350", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-08T14:12:34Z", details: "moderate", }, ], title: "CVE-2022-30556", }, { cve: "CVE-2022-31813", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-31813", }, ], notes: [ { category: "general", text: "Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-31813", url: "https://www.suse.com/security/cve/CVE-2022-31813", }, { category: "external", summary: "SUSE Bug 1200348 for CVE-2022-31813", url: "https://bugzilla.suse.com/1200348", }, { category: "external", summary: "SUSE Bug 1219585 for CVE-2022-31813", url: "https://bugzilla.suse.com/1219585", }, { category: "external", summary: "SUSE Bug 1225670 for CVE-2022-31813", url: "https://bugzilla.suse.com/1225670", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Enterprise Storage 7:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:apache2-event-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Proxy 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Proxy 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Retail Branch Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Retail Branch Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-devel-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-doc-2.4.51-150200.3.48.1.noarch", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-utils-2.4.51-150200.3.48.1.x86_64", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.s390x", "SUSE Manager Server 4.1:apache2-worker-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-devel-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-doc-2.4.51-150200.3.48.1.noarch", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-event-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-example-pages-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-prefork-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-utils-2.4.51-150200.3.48.1.x86_64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.aarch64", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.ppc64le", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.s390x", "openSUSE Leap 15.3:apache2-worker-2.4.51-150200.3.48.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-07-08T14:12:34Z", details: "moderate", }, ], title: "CVE-2022-31813", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.