- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202409-31
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Low
    Title: Apache HTTPD: Multiple Vulnerabilities
     Date: September 28, 2024
     Bugs: #928540, #935296, #935427, #936257
       ID: 202409-31

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Apache HTTPD, the worst of
which could result in denial of service.

Background
==========

The Apache HTTP server is one of the most popular web servers on the
Internet.

Affected packages
=================

Package             Vulnerable    Unaffected
------------------  ------------  ------------
www-servers/apache  < 2.4.62      >= 2.4.62

Description
===========

Multiple vulnerabilities have been discovered in Apache HTTPD. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache HTTPD users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-servers/apache-2.4.62"

References
==========

[ 1 ] CVE-2023-38709
      https://nvd.nist.gov/vuln/detail/CVE-2023-38709
[ 2 ] CVE-2024-24795
      https://nvd.nist.gov/vuln/detail/CVE-2024-24795
[ 3 ] CVE-2024-27316
      https://nvd.nist.gov/vuln/detail/CVE-2024-27316
[ 4 ] CVE-2024-36387
      https://nvd.nist.gov/vuln/detail/CVE-2024-36387
[ 5 ] CVE-2024-38472
      https://nvd.nist.gov/vuln/detail/CVE-2024-38472
[ 6 ] CVE-2024-38473
      https://nvd.nist.gov/vuln/detail/CVE-2024-38473
[ 7 ] CVE-2024-38474
      https://nvd.nist.gov/vuln/detail/CVE-2024-38474
[ 8 ] CVE-2024-38475
      https://nvd.nist.gov/vuln/detail/CVE-2024-38475
[ 9 ] CVE-2024-38476
      https://nvd.nist.gov/vuln/detail/CVE-2024-38476
[ 10 ] CVE-2024-38477
      https://nvd.nist.gov/vuln/detail/CVE-2024-38477
[ 11 ] CVE-2024-39573
      https://nvd.nist.gov/vuln/detail/CVE-2024-39573
[ 12 ] CVE-2024-39884
      https://nvd.nist.gov/vuln/detail/CVE-2024-39884
[ 13 ] CVE-2024-40725
      https://nvd.nist.gov/vuln/detail/CVE-2024-40725
[ 14 ] CVE-2024-40898
      https://nvd.nist.gov/vuln/detail/CVE-2024-40898

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202409-31

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Gentoo: GLSA-202409-31: Apache HTTPD: Security Advisory Updates

Multiple vulnerabilities have been found in Apache HTTPD, the worst of which could result in denial of service.

Summary

Multiple vulnerabilities have been discovered in Apache HTTPD. Please review the CVE identifiers referenced below for details.

Resolution

All Apache HTTPD users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/apache-2.4.62"

References

[ 1 ] CVE-2023-38709 https://nvd.nist.gov/vuln/detail/CVE-2023-38709 [ 2 ] CVE-2024-24795 https://nvd.nist.gov/vuln/detail/CVE-2024-24795 [ 3 ] CVE-2024-27316 https://nvd.nist.gov/vuln/detail/CVE-2024-27316 [ 4 ] CVE-2024-36387 https://nvd.nist.gov/vuln/detail/CVE-2024-36387 [ 5 ] CVE-2024-38472 https://nvd.nist.gov/vuln/detail/CVE-2024-38472 [ 6 ] CVE-2024-38473 https://nvd.nist.gov/vuln/detail/CVE-2024-38473 [ 7 ] CVE-2024-38474 https://nvd.nist.gov/vuln/detail/CVE-2024-38474 [ 8 ] CVE-2024-38475 https://nvd.nist.gov/vuln/detail/CVE-2024-38475 [ 9 ] CVE-2024-38476 https://nvd.nist.gov/vuln/detail/CVE-2024-38476 [ 10 ] CVE-2024-38477 https://nvd.nist.gov/vuln/detail/CVE-2024-38477 [ 11 ] CVE-2024-39573 https://nvd.nist.gov/vuln/detail/CVE-2024-39573 [ 12 ] CVE-2024-39884 https://nvd.nist.gov/vuln/detail/CVE-2024-39884 [ 13 ] CVE-2024-40725 https://nvd.nist.gov/vuln/detail/CVE-2024-40725 [ 14 ] CVE-2024-40898 https://nvd.nist.gov/vuln/detail/CVE-2024-40898

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202409-31

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Low
Title: Apache HTTPD: Multiple Vulnerabilities
Date: September 28, 2024
Bugs: #928540, #935296, #935427, #936257
ID: 202409-31

Synopsis

Multiple vulnerabilities have been found in Apache HTTPD, the worst of which could result in denial of service.

Background

The Apache HTTP server is one of the most popular web servers on the Internet.

Affected Packages

Package Vulnerable Unaffected ------------------ ------------ ------------ www-servers/apache < 2.4.62 >= 2.4.62

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News