SUSE-SU-2017:2907-1: moderate: Security update for apache2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Oct 30 12:20:09 MDT 2017


   SUSE Security Update: Security update for apache2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2907-1
Rating:             moderate
References:         #1045060 #1045061 #1045062 #1045065 #1052830 
                    #1058058 #1064561 
Cross-References:   CVE-2009-2699 CVE-2010-0425 CVE-2012-0021
                    CVE-2014-0118 CVE-2017-3167 CVE-2017-3169
                    CVE-2017-7668 CVE-2017-7679 CVE-2017-9798
                   
Affected Products:
                    SUSE Studio Onsite 1.3
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for apache2 fixes the following issues:

   - Allow disabling SNI on proxy connections using "SetEnv proxy-disable-sni
     1" in the configuration files. (bsc#1052830)
   - Allow ECDH again in mod_ssl, it had been incorrectly disabled with the
     2.2.34 update. (bsc#1064561)

   Following security issue has been fixed:

   - CVE-2017-9798: A use-after-free in the OPTIONS command could be used by
     attackers to disclose memory of the apache server process, when htaccess
     uses incorrect Limit statement. (bsc#1058058)

   Additionally, references to the following security issues, fixed by the
   previous version-update of apache2 to Apache HTTPD 2.2.34 have been added:

   - CVE-2017-7668: The HTTP strict parsing introduced a bug in token list
     parsing, which allowed ap_find_token() to search past the end of its
     input string. By maliciously crafting a sequence of request headers, an
     attacker may have be able to cause a segmentation fault, or to force
     ap_find_token() to return an incorrect value. (bsc#1045061)
   - CVE-2017-3169: mod_ssl may have de-referenced a NULL pointer when
     third-party modules call ap_hook_process_connection() during an HTTP
     request to an HTTPS port allowing for DoS. (bsc#1045062)
   - CVE-2017-3167: Use of the ap_get_basic_auth_pw() by third-party modules
     outside of the authentication phase may have lead to authentication
     requirements being bypassed. (bsc#1045065)
   - CVE-2017-7679: mod_mime could have read one byte past the end of a
     buffer when sending a malicious Content-Type response header.
     (bsc#1045060)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Studio Onsite 1.3:

      zypper in -t patch slestso13-apache2-13331=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-apache2-13331=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-apache2-13331=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-apache2-13331=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-apache2-13331=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-apache2-13331=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-apache2-13331=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Studio Onsite 1.3 (x86_64):

      apache2-devel-2.2.34-70.12.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      apache2-devel-2.2.34-70.12.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      apache2-2.2.34-70.12.1
      apache2-doc-2.2.34-70.12.1
      apache2-example-pages-2.2.34-70.12.1
      apache2-prefork-2.2.34-70.12.1
      apache2-utils-2.2.34-70.12.1
      apache2-worker-2.2.34-70.12.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      apache2-2.2.34-70.12.1
      apache2-doc-2.2.34-70.12.1
      apache2-example-pages-2.2.34-70.12.1
      apache2-prefork-2.2.34-70.12.1
      apache2-utils-2.2.34-70.12.1
      apache2-worker-2.2.34-70.12.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      apache2-2.2.34-70.12.1
      apache2-devel-2.2.34-70.12.1
      apache2-doc-2.2.34-70.12.1
      apache2-example-pages-2.2.34-70.12.1
      apache2-prefork-2.2.34-70.12.1
      apache2-utils-2.2.34-70.12.1
      apache2-worker-2.2.34-70.12.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      apache2-2.2.34-70.12.1
      apache2-devel-2.2.34-70.12.1
      apache2-doc-2.2.34-70.12.1
      apache2-example-pages-2.2.34-70.12.1
      apache2-prefork-2.2.34-70.12.1
      apache2-utils-2.2.34-70.12.1
      apache2-worker-2.2.34-70.12.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      apache2-debuginfo-2.2.34-70.12.1
      apache2-debugsource-2.2.34-70.12.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      apache2-debuginfo-2.2.34-70.12.1
      apache2-debugsource-2.2.34-70.12.1


References:

   https://www.suse.com/security/cve/CVE-2009-2699.html
   https://www.suse.com/security/cve/CVE-2010-0425.html
   https://www.suse.com/security/cve/CVE-2012-0021.html
   https://www.suse.com/security/cve/CVE-2014-0118.html
   https://www.suse.com/security/cve/CVE-2017-3167.html
   https://www.suse.com/security/cve/CVE-2017-3169.html
   https://www.suse.com/security/cve/CVE-2017-7668.html
   https://www.suse.com/security/cve/CVE-2017-7679.html
   https://www.suse.com/security/cve/CVE-2017-9798.html
   https://bugzilla.suse.com/1045060
   https://bugzilla.suse.com/1045061
   https://bugzilla.suse.com/1045062
   https://bugzilla.suse.com/1045065
   https://bugzilla.suse.com/1052830
   https://bugzilla.suse.com/1058058
   https://bugzilla.suse.com/1064561



More information about the sle-security-updates mailing list