SUSE-SU-2017:2449-1: moderate: Recommended update for apache2

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Sep 13 09:28:18 MDT 2017


   SUSE Security Update: Recommended update for apache2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2449-1
Rating:             moderate
References:         #1035829 #1041830 #1043484 #1043607 #1045060 
                    #1045062 #1045065 #1048576 
Cross-References:   CVE-2017-3167 CVE-2017-3169 CVE-2017-7679
                    CVE-2017-9788
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves four vulnerabilities and has four
   fixes is now available.

Description:


   This update for apache2 provides the following fixes:

   Security issues fixed:

   * CVE-2017-9788: The value placeholder in [Proxy-]Authorization headers of
     type 'Digest' was not initialized or reset before or between successive
     key=value assignments by mod_auth_digest. Providing an initial key with
     no '=' assignment could reflect the stale value of uninitialized pool
     memory used by the prior request, leading to leakage of potentially
     confidential information, and a segfault in other cases resulting in
     denial of service.  (bsc#1048576)
   * CVE-2017-7679: mod_mime could have read one byte past the end of a
     buffer when sending a malicious Content-Type response header leading to
     information leak or crash. (bsc#1045060)
   * CVE-2017-3169: mod_ssl may have dereferenced a NULL pointer when
     third-party modules call ap_hook_process_connection() during an HTTP
     request to an HTTPS port leading to crash. (bsc#1045062)
   * CVE-2017-3167: Use of the ap_get_basic_auth_pw() by third-party modules
     outside of the authentication phase may have lead to authentication
     requirements being bypassed.  (bsc#1045065)

   Non-security issues fixed:

   - Re-order cipher suites to keep exclusion list at the end. (bsc#1043484,
     bsc#1043607)
   - Remove /usr/bin/http2 link only during apache2 package uninstall, not
     upgrade. (bsc#1041830)
   - In gensslcert, use hostname when fqdn is too long. (bsc#1035829)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1510=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1510=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1510=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (noarch):

      apache2-doc-2.4.16-20.10.1

   - SUSE OpenStack Cloud 6 (x86_64):

      apache2-2.4.16-20.10.1
      apache2-debuginfo-2.4.16-20.10.1
      apache2-debugsource-2.4.16-20.10.1
      apache2-example-pages-2.4.16-20.10.1
      apache2-prefork-2.4.16-20.10.1
      apache2-prefork-debuginfo-2.4.16-20.10.1
      apache2-utils-2.4.16-20.10.1
      apache2-utils-debuginfo-2.4.16-20.10.1
      apache2-worker-2.4.16-20.10.1
      apache2-worker-debuginfo-2.4.16-20.10.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      apache2-2.4.16-20.10.1
      apache2-debuginfo-2.4.16-20.10.1
      apache2-debugsource-2.4.16-20.10.1
      apache2-example-pages-2.4.16-20.10.1
      apache2-prefork-2.4.16-20.10.1
      apache2-prefork-debuginfo-2.4.16-20.10.1
      apache2-utils-2.4.16-20.10.1
      apache2-utils-debuginfo-2.4.16-20.10.1
      apache2-worker-2.4.16-20.10.1
      apache2-worker-debuginfo-2.4.16-20.10.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      apache2-doc-2.4.16-20.10.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      apache2-2.4.16-20.10.1
      apache2-debuginfo-2.4.16-20.10.1
      apache2-debugsource-2.4.16-20.10.1
      apache2-example-pages-2.4.16-20.10.1
      apache2-prefork-2.4.16-20.10.1
      apache2-prefork-debuginfo-2.4.16-20.10.1
      apache2-utils-2.4.16-20.10.1
      apache2-utils-debuginfo-2.4.16-20.10.1
      apache2-worker-2.4.16-20.10.1
      apache2-worker-debuginfo-2.4.16-20.10.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      apache2-doc-2.4.16-20.10.1


References:

   https://www.suse.com/security/cve/CVE-2017-3167.html
   https://www.suse.com/security/cve/CVE-2017-3169.html
   https://www.suse.com/security/cve/CVE-2017-7679.html
   https://www.suse.com/security/cve/CVE-2017-9788.html
   https://bugzilla.suse.com/1035829
   https://bugzilla.suse.com/1041830
   https://bugzilla.suse.com/1043484
   https://bugzilla.suse.com/1043607
   https://bugzilla.suse.com/1045060
   https://bugzilla.suse.com/1045062
   https://bugzilla.suse.com/1045065
   https://bugzilla.suse.com/1048576



More information about the sle-updates mailing list