cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1553.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

333 lines
31 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1553</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-05-10</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-05-10</InitialReleaseDate>
<CurrentReleaseDate>2024-05-10</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-05-10</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">httpd security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Apache HTTP Server is a powerful and flexible HTTP/1.1 compliant web server.
Security Fix(es):
Faulty input validation in the core of Apache allows malicious or exploitable backend/content generators to split HTTP responses.
This issue affects Apache HTTP Server: through 2.4.58.
(CVE-2023-38709)
HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack.
Users are recommended to upgrade to version 2.4.59, which fixes this issue.(CVE-2024-24795)
HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.(CVE-2024-27316)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">httpd</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1553</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-38709</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-24795</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-27316</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-38709</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-24795</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-27316</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">openEuler-20.03-LTS-SP4</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">openEuler-22.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="mod_session-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_session-2.4.43-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_md-2.4.43-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-devel-2.4.43-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ssl-2.4.43-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debuginfo-2.4.43-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_proxy_html-2.4.43-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debugsource-2.4.43-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-tools-2.4.43-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ldap-2.4.43-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">mod_md-2.4.43-24.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-debugsource-2.4.43-24.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">mod_ssl-2.4.43-24.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">mod_ldap-2.4.43-24.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-devel-2.4.43-24.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-tools-2.4.43-24.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-debuginfo-2.4.43-24.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">mod_proxy_html-2.4.43-24.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">mod_session-2.4.43-24.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-2.4.43-24.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debuginfo-2.4.51-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_session-2.4.51-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_md-2.4.51-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ssl-2.4.51-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debugsource-2.4.51-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ldap-2.4.51-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-2.4.51-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_proxy_html-2.4.51-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-devel-2.4.51-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-tools-2.4.51-21.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ssl-2.4.51-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debugsource-2.4.51-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-2.4.51-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debuginfo-2.4.51-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_proxy_html-2.4.51-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_session-2.4.51-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ldap-2.4.51-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-devel-2.4.51-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-tools-2.4.51-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_md-2.4.51-21.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">mod_md-2.4.51-21.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-debugsource-2.4.51-21.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">mod_ldap-2.4.51-21.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-2.4.51-21.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">mod_proxy_html-2.4.51-21.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">mod_session-2.4.51-21.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">mod_ssl-2.4.51-21.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-tools-2.4.51-21.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-devel-2.4.51-21.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-debuginfo-2.4.51-21.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-devel-2.4.51-21.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mod_md-2.4.51-21.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mod_session-2.4.51-21.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mod_ssl-2.4.51-21.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-2.4.51-21.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mod_proxy_html-2.4.51-21.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-debuginfo-2.4.51-21.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-debugsource-2.4.51-21.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-tools-2.4.51-21.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mod_ldap-2.4.51-21.oe2203sp3.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="httpd-filesystem-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-filesystem-2.4.43-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-help-2.4.43-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-filesystem-2.4.43-24.oe2003sp4.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-help-2.4.43-24.oe2003sp4.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-filesystem-2.4.51-21.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-help-2.4.51-21.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-filesystem-2.4.51-21.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-help-2.4.51-21.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-help-2.4.51-21.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-filesystem-2.4.51-21.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-help-2.4.51-21.oe2203sp3.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-filesystem-2.4.51-21.oe2203sp3.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="httpd-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-24.oe1.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-2.4.43-24.oe2003sp4.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-2.4.51-21.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-2.4.51-21.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-2.4.51-21.oe2203sp2.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-2.4.51-21.oe2203sp3.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="mod_proxy_html-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_proxy_html-2.4.43-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ssl-2.4.43-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-tools-2.4.43-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_session-2.4.43-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ldap-2.4.43-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_md-2.4.43-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debuginfo-2.4.43-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-devel-2.4.43-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debugsource-2.4.43-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">mod_proxy_html-2.4.43-24.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">mod_ldap-2.4.43-24.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-debuginfo-2.4.43-24.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">mod_ssl-2.4.43-24.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">mod_session-2.4.43-24.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-debugsource-2.4.43-24.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-devel-2.4.43-24.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-tools-2.4.43-24.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">httpd-2.4.43-24.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">mod_md-2.4.43-24.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-tools-2.4.51-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-devel-2.4.51-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-2.4.51-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_md-2.4.51-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_session-2.4.51-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ssl-2.4.51-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ldap-2.4.51-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debugsource-2.4.51-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_proxy_html-2.4.51-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debuginfo-2.4.51-21.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-tools-2.4.51-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ssl-2.4.51-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-devel-2.4.51-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_session-2.4.51-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ldap-2.4.51-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-2.4.51-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_proxy_html-2.4.51-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debuginfo-2.4.51-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_md-2.4.51-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debugsource-2.4.51-21.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">mod_ldap-2.4.51-21.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-2.4.51-21.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-debugsource-2.4.51-21.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">mod_md-2.4.51-21.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">mod_ssl-2.4.51-21.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">mod_session-2.4.51-21.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-debuginfo-2.4.51-21.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-tools-2.4.51-21.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">mod_proxy_html-2.4.51-21.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">httpd-devel-2.4.51-21.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-tools-2.4.51-21.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mod_session-2.4.51-21.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mod_ssl-2.4.51-21.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mod_proxy_html-2.4.51-21.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mod_ldap-2.4.51-21.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-debugsource-2.4.51-21.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-debuginfo-2.4.51-21.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mod_md-2.4.51-21.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-2.4.51-21.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-21" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">httpd-devel-2.4.51-21.oe2203sp3.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Faulty input validation in the core of Apache allows malicious or exploitable backend/content generators to split HTTP responses.
This issue affects Apache HTTP Server: through 2.4.58.
</Note>
</Notes>
<ReleaseDate>2024-05-10</ReleaseDate>
<CVE>CVE-2023-38709</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP4</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.1</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2024-05-10</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1553</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack.
Users are recommended to upgrade to version 2.4.59, which fixes this issue.</Note>
</Notes>
<ReleaseDate>2024-05-10</ReleaseDate>
<CVE>CVE-2024-24795</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP4</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.1</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2024-05-10</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1553</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.</Note>
</Notes>
<ReleaseDate>2024-05-10</ReleaseDate>
<CVE>CVE-2024-27316</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP4</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2024-05-10</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1553</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>