SUSE-SU-2017:0728-1: moderate: Security update for lighttpd

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Mar 17 11:12:34 MDT 2017


   SUSE Security Update: Security update for lighttpd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0728-1
Rating:             moderate
References:         #932286 #981347 #990847 
Cross-References:   CVE-2015-3200 CVE-2016-1000212
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise High Availability 12-SP2
                    SUSE Linux Enterprise High Availability 12-SP1
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:


   This update for lighttpd fixes the following issues:

   Security issues fixed:
   - CVE-2016-1000212: don't allow requests to set the HTTP_PROXY variable.
     As *CGI apps might pick it up and use it for outgoing requests
     (bsc#990847).
   - CVE-2015-3200: log injection via malformed base64 string in
     Authentication header (bsc#932286).

   Bugfixes:
   - added su directive to logrotate file as the directory is owned by
     lighttpd. (bsc#981347)
   - fix out of bounds read in mod_scgi (debian#857255)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-409=1

   - SUSE Linux Enterprise High Availability 12-SP2:

      zypper in -t patch SUSE-SLE-HA-12-SP2-2017-409=1

   - SUSE Linux Enterprise High Availability 12-SP1:

      zypper in -t patch SUSE-SLE-HA-12-SP1-2017-409=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      lighttpd-mod_cml-1.4.35-3.1
      lighttpd-mod_cml-debuginfo-1.4.35-3.1
      lighttpd-mod_magnet-1.4.35-3.1
      lighttpd-mod_magnet-debuginfo-1.4.35-3.1
      lighttpd-mod_mysql_vhost-1.4.35-3.1
      lighttpd-mod_mysql_vhost-debuginfo-1.4.35-3.1
      lighttpd-mod_rrdtool-1.4.35-3.1
      lighttpd-mod_rrdtool-debuginfo-1.4.35-3.1
      lighttpd-mod_trigger_b4_dl-1.4.35-3.1
      lighttpd-mod_trigger_b4_dl-debuginfo-1.4.35-3.1
      lighttpd-mod_webdav-1.4.35-3.1
      lighttpd-mod_webdav-debuginfo-1.4.35-3.1

   - SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64):

      lighttpd-1.4.35-3.1
      lighttpd-debuginfo-1.4.35-3.1
      lighttpd-debugsource-1.4.35-3.1

   - SUSE Linux Enterprise High Availability 12-SP1 (ppc64le s390x x86_64):

      lighttpd-1.4.35-3.1
      lighttpd-debuginfo-1.4.35-3.1
      lighttpd-debugsource-1.4.35-3.1


References:

   https://www.suse.com/security/cve/CVE-2015-3200.html
   https://www.suse.com/security/cve/CVE-2016-1000212.html
   https://bugzilla.suse.com/932286
   https://bugzilla.suse.com/981347
   https://bugzilla.suse.com/990847



More information about the sle-security-updates mailing list