Vulnerability from csaf_suse
Published
2024-07-23 07:04
Modified
2024-07-23 07:04
Summary
Security update for apache2

Notes

Title of the patch
Security update for apache2
Description of the patch
This update for apache2 fixes the following issues: - CVE-2024-36387: Fixed DoS by null pointer in websocket over HTTP/2 (bsc#1227272) - CVE-2024-38475: Fixed improper escaping of output in mod_rewrite (bsc#1227268) - CVE-2024-38476: Fixed server may use exploitable/malicious backend application output to run local handlers via internal redirect (bsc#1227269)
Patchnames
SUSE-2024-2597,SUSE-SLE-Module-Basesystem-15-SP6-2024-2597,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2597,SUSE-SLE-Module-Server-Applications-15-SP6-2024-2597,openSUSE-SLE-15.6-2024-2597
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for apache2",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for apache2 fixes the following issues:\n\n- CVE-2024-36387: Fixed DoS by null pointer in websocket over HTTP/2 (bsc#1227272)\n- CVE-2024-38475: Fixed improper escaping of output in mod_rewrite (bsc#1227268)\n- CVE-2024-38476: Fixed server may use exploitable/malicious backend application output to run local handlers via internal redirect (bsc#1227269)\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2024-2597,SUSE-SLE-Module-Basesystem-15-SP6-2024-2597,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2597,SUSE-SLE-Module-Server-Applications-15-SP6-2024-2597,openSUSE-SLE-15.6-2024-2597",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2597-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2024:2597-1",
            url: "https://www.suse.com/support/update/announcement/2024/suse-su-20242597-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2024:2597-1",
            url: "https://lists.suse.com/pipermail/sle-updates/2024-July/036107.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1227268",
            url: "https://bugzilla.suse.com/1227268",
         },
         {
            category: "self",
            summary: "SUSE Bug 1227269",
            url: "https://bugzilla.suse.com/1227269",
         },
         {
            category: "self",
            summary: "SUSE Bug 1227272",
            url: "https://bugzilla.suse.com/1227272",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2024-36387 page",
            url: "https://www.suse.com/security/cve/CVE-2024-36387/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2024-38475 page",
            url: "https://www.suse.com/security/cve/CVE-2024-38475/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2024-38476 page",
            url: "https://www.suse.com/security/cve/CVE-2024-38476/",
         },
      ],
      title: "Security update for apache2",
      tracking: {
         current_release_date: "2024-07-23T07:04:00Z",
         generator: {
            date: "2024-07-23T07:04:00Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2024:2597-1",
         initial_release_date: "2024-07-23T07:04:00Z",
         revision_history: [
            {
               date: "2024-07-23T07:04:00Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "apache2-2.4.58-150600.5.18.1.aarch64",
                        product: {
                           name: "apache2-2.4.58-150600.5.18.1.aarch64",
                           product_id: "apache2-2.4.58-150600.5.18.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-devel-2.4.58-150600.5.18.1.aarch64",
                        product: {
                           name: "apache2-devel-2.4.58-150600.5.18.1.aarch64",
                           product_id: "apache2-devel-2.4.58-150600.5.18.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-event-2.4.58-150600.5.18.1.aarch64",
                        product: {
                           name: "apache2-event-2.4.58-150600.5.18.1.aarch64",
                           product_id: "apache2-event-2.4.58-150600.5.18.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                        product: {
                           name: "apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                           product_id: "apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-utils-2.4.58-150600.5.18.1.aarch64",
                        product: {
                           name: "apache2-utils-2.4.58-150600.5.18.1.aarch64",
                           product_id: "apache2-utils-2.4.58-150600.5.18.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-worker-2.4.58-150600.5.18.1.aarch64",
                        product: {
                           name: "apache2-worker-2.4.58-150600.5.18.1.aarch64",
                           product_id: "apache2-worker-2.4.58-150600.5.18.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "apache2-2.4.58-150600.5.18.1.i586",
                        product: {
                           name: "apache2-2.4.58-150600.5.18.1.i586",
                           product_id: "apache2-2.4.58-150600.5.18.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-devel-2.4.58-150600.5.18.1.i586",
                        product: {
                           name: "apache2-devel-2.4.58-150600.5.18.1.i586",
                           product_id: "apache2-devel-2.4.58-150600.5.18.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-event-2.4.58-150600.5.18.1.i586",
                        product: {
                           name: "apache2-event-2.4.58-150600.5.18.1.i586",
                           product_id: "apache2-event-2.4.58-150600.5.18.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-prefork-2.4.58-150600.5.18.1.i586",
                        product: {
                           name: "apache2-prefork-2.4.58-150600.5.18.1.i586",
                           product_id: "apache2-prefork-2.4.58-150600.5.18.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-utils-2.4.58-150600.5.18.1.i586",
                        product: {
                           name: "apache2-utils-2.4.58-150600.5.18.1.i586",
                           product_id: "apache2-utils-2.4.58-150600.5.18.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-worker-2.4.58-150600.5.18.1.i586",
                        product: {
                           name: "apache2-worker-2.4.58-150600.5.18.1.i586",
                           product_id: "apache2-worker-2.4.58-150600.5.18.1.i586",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i586",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "apache2-manual-2.4.58-150600.5.18.1.noarch",
                        product: {
                           name: "apache2-manual-2.4.58-150600.5.18.1.noarch",
                           product_id: "apache2-manual-2.4.58-150600.5.18.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "apache2-2.4.58-150600.5.18.1.ppc64le",
                        product: {
                           name: "apache2-2.4.58-150600.5.18.1.ppc64le",
                           product_id: "apache2-2.4.58-150600.5.18.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                        product: {
                           name: "apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                           product_id: "apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-event-2.4.58-150600.5.18.1.ppc64le",
                        product: {
                           name: "apache2-event-2.4.58-150600.5.18.1.ppc64le",
                           product_id: "apache2-event-2.4.58-150600.5.18.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                        product: {
                           name: "apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                           product_id: "apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                        product: {
                           name: "apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                           product_id: "apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                        product: {
                           name: "apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                           product_id: "apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "apache2-2.4.58-150600.5.18.1.s390x",
                        product: {
                           name: "apache2-2.4.58-150600.5.18.1.s390x",
                           product_id: "apache2-2.4.58-150600.5.18.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-devel-2.4.58-150600.5.18.1.s390x",
                        product: {
                           name: "apache2-devel-2.4.58-150600.5.18.1.s390x",
                           product_id: "apache2-devel-2.4.58-150600.5.18.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-event-2.4.58-150600.5.18.1.s390x",
                        product: {
                           name: "apache2-event-2.4.58-150600.5.18.1.s390x",
                           product_id: "apache2-event-2.4.58-150600.5.18.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-prefork-2.4.58-150600.5.18.1.s390x",
                        product: {
                           name: "apache2-prefork-2.4.58-150600.5.18.1.s390x",
                           product_id: "apache2-prefork-2.4.58-150600.5.18.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-utils-2.4.58-150600.5.18.1.s390x",
                        product: {
                           name: "apache2-utils-2.4.58-150600.5.18.1.s390x",
                           product_id: "apache2-utils-2.4.58-150600.5.18.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-worker-2.4.58-150600.5.18.1.s390x",
                        product: {
                           name: "apache2-worker-2.4.58-150600.5.18.1.s390x",
                           product_id: "apache2-worker-2.4.58-150600.5.18.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "apache2-2.4.58-150600.5.18.1.x86_64",
                        product: {
                           name: "apache2-2.4.58-150600.5.18.1.x86_64",
                           product_id: "apache2-2.4.58-150600.5.18.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-devel-2.4.58-150600.5.18.1.x86_64",
                        product: {
                           name: "apache2-devel-2.4.58-150600.5.18.1.x86_64",
                           product_id: "apache2-devel-2.4.58-150600.5.18.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-event-2.4.58-150600.5.18.1.x86_64",
                        product: {
                           name: "apache2-event-2.4.58-150600.5.18.1.x86_64",
                           product_id: "apache2-event-2.4.58-150600.5.18.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                        product: {
                           name: "apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                           product_id: "apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-utils-2.4.58-150600.5.18.1.x86_64",
                        product: {
                           name: "apache2-utils-2.4.58-150600.5.18.1.x86_64",
                           product_id: "apache2-utils-2.4.58-150600.5.18.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "apache2-worker-2.4.58-150600.5.18.1.x86_64",
                        product: {
                           name: "apache2-worker-2.4.58-150600.5.18.1.x86_64",
                           product_id: "apache2-worker-2.4.58-150600.5.18.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Basesystem 15 SP6",
                        product: {
                           name: "SUSE Linux Enterprise Module for Basesystem 15 SP6",
                           product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Package Hub 15 SP6",
                        product: {
                           name: "SUSE Linux Enterprise Module for Package Hub 15 SP6",
                           product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:packagehub:15:sp6",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
                        product: {
                           name: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
                           product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-server-applications:15:sp6",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "openSUSE Leap 15.6",
                        product: {
                           name: "openSUSE Leap 15.6",
                           product_id: "openSUSE Leap 15.6",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:leap:15.6",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-2.4.58-150600.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-2.4.58-150600.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-2.4.58-150600.5.18.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-2.4.58-150600.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-prefork-2.4.58-150600.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-prefork-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-prefork-2.4.58-150600.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-prefork-2.4.58-150600.5.18.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-prefork-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-prefork-2.4.58-150600.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-prefork-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-event-2.4.58-150600.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-event-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-event-2.4.58-150600.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-event-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-event-2.4.58-150600.5.18.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-event-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-event-2.4.58-150600.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-event-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-devel-2.4.58-150600.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-devel-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-devel-2.4.58-150600.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-devel-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-devel-2.4.58-150600.5.18.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-devel-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-devel-2.4.58-150600.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-devel-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-utils-2.4.58-150600.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-utils-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-utils-2.4.58-150600.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-utils-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-utils-2.4.58-150600.5.18.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-utils-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-utils-2.4.58-150600.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-utils-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-worker-2.4.58-150600.5.18.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-worker-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-worker-2.4.58-150600.5.18.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-worker-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-worker-2.4.58-150600.5.18.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-worker-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-worker-2.4.58-150600.5.18.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
               product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-worker-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-2.4.58-150600.5.18.1.aarch64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-2.4.58-150600.5.18.1.ppc64le as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-2.4.58-150600.5.18.1.s390x as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-2.4.58-150600.5.18.1.x86_64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-devel-2.4.58-150600.5.18.1.aarch64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-devel-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-devel-2.4.58-150600.5.18.1.ppc64le as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-devel-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-devel-2.4.58-150600.5.18.1.s390x as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-devel-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-devel-2.4.58-150600.5.18.1.x86_64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-devel-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-event-2.4.58-150600.5.18.1.aarch64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-event-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-event-2.4.58-150600.5.18.1.ppc64le as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-event-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-event-2.4.58-150600.5.18.1.s390x as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-event-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-event-2.4.58-150600.5.18.1.x86_64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-event-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-manual-2.4.58-150600.5.18.1.noarch as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-manual-2.4.58-150600.5.18.1.noarch",
            },
            product_reference: "apache2-manual-2.4.58-150600.5.18.1.noarch",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-prefork-2.4.58-150600.5.18.1.aarch64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-prefork-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-prefork-2.4.58-150600.5.18.1.ppc64le as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-prefork-2.4.58-150600.5.18.1.s390x as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-prefork-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-prefork-2.4.58-150600.5.18.1.x86_64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-prefork-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-utils-2.4.58-150600.5.18.1.aarch64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-utils-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-utils-2.4.58-150600.5.18.1.ppc64le as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-utils-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-utils-2.4.58-150600.5.18.1.s390x as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-utils-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-utils-2.4.58-150600.5.18.1.x86_64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-utils-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-worker-2.4.58-150600.5.18.1.aarch64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
            },
            product_reference: "apache2-worker-2.4.58-150600.5.18.1.aarch64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-worker-2.4.58-150600.5.18.1.ppc64le as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
            },
            product_reference: "apache2-worker-2.4.58-150600.5.18.1.ppc64le",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-worker-2.4.58-150600.5.18.1.s390x as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.s390x",
            },
            product_reference: "apache2-worker-2.4.58-150600.5.18.1.s390x",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "apache2-worker-2.4.58-150600.5.18.1.x86_64 as component of openSUSE Leap 15.6",
               product_id: "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
            },
            product_reference: "apache2-worker-2.4.58-150600.5.18.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.6",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2024-36387",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2024-36387",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Serving WebSocket protocol upgrades over a HTTP/2 connection could result in a Null Pointer dereference, leading to a crash of the server process, degrading performance.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-manual-2.4.58-150600.5.18.1.noarch",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2024-36387",
               url: "https://www.suse.com/security/cve/CVE-2024-36387",
            },
            {
               category: "external",
               summary: "SUSE Bug 1227272 for CVE-2024-36387",
               url: "https://bugzilla.suse.com/1227272",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-manual-2.4.58-150600.5.18.1.noarch",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.9,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-manual-2.4.58-150600.5.18.1.noarch",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-07-23T07:04:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2024-36387",
      },
      {
         cve: "CVE-2024-38475",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2024-38475",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are  permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure. \n\nSubstitutions in  server context that use a backreferences or variables as the first segment of the substitution are affected.   Some unsafe RewiteRules will be broken by this change and the rewrite flag \"UnsafePrefixStat\" can be used to opt back in once ensuring the substitution is appropriately constrained.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-manual-2.4.58-150600.5.18.1.noarch",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2024-38475",
               url: "https://www.suse.com/security/cve/CVE-2024-38475",
            },
            {
               category: "external",
               summary: "SUSE Bug 1227268 for CVE-2024-38475",
               url: "https://bugzilla.suse.com/1227268",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-manual-2.4.58-150600.5.18.1.noarch",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.2,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-manual-2.4.58-150600.5.18.1.noarch",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-07-23T07:04:00Z",
               details: "important",
            },
         ],
         title: "CVE-2024-38475",
      },
      {
         cve: "CVE-2024-38476",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2024-38476",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via  backend applications whose response headers are malicious or exploitable.\n\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.s390x",
               "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-manual-2.4.58-150600.5.18.1.noarch",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.s390x",
               "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2024-38476",
               url: "https://www.suse.com/security/cve/CVE-2024-38476",
            },
            {
               category: "external",
               summary: "SUSE Bug 1227269 for CVE-2024-38476",
               url: "https://bugzilla.suse.com/1227269",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-manual-2.4.58-150600.5.18.1.noarch",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Basesystem 15 SP6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Package Hub 15 SP6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "SUSE Linux Enterprise Module for Server Applications 15 SP6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-devel-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-event-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-manual-2.4.58-150600.5.18.1.noarch",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-prefork-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-utils-2.4.58-150600.5.18.1.x86_64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.aarch64",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.ppc64le",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.s390x",
                  "openSUSE Leap 15.6:apache2-worker-2.4.58-150600.5.18.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-07-23T07:04:00Z",
               details: "important",
            },
         ],
         title: "CVE-2024-38476",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.