SUSE-SU-2017:0801-1: moderate: Security update for apache2

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Mar 22 14:12:07 MDT 2017


   SUSE Security Update: Security update for apache2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0801-1
Rating:             moderate
References:         #1016712 #1016714 #1016715 #980663 
Cross-References:   CVE-2016-0736 CVE-2016-2161 CVE-2016-8743
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:


   This update for apache2 provides the following fixes:

   Security issues fixed:
   - CVE-2016-0736: Protect mod_session_crypto data with a MAC to prevent
     padding oracle attacks (bsc#1016712).
   - CVE-2016-2161: Malicious input to mod_auth_digest could have caused the
     server to crash, resulting in DoS (bsc#1016714).
   - CVE-2016-8743: Added new directive "HttpProtocolOptions Strict" to avoid
     proxy chain misinterpretation (bsc#1016715).

   Bugfixes:
   - Add NotifyAccess=all to systemd service files to prevent warnings in the
     log when using mod_systemd (bsc#980663).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-449=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-449=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      apache2-debuginfo-2.4.16-19.1
      apache2-debugsource-2.4.16-19.1
      apache2-devel-2.4.16-19.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      apache2-2.4.16-19.1
      apache2-debuginfo-2.4.16-19.1
      apache2-debugsource-2.4.16-19.1
      apache2-example-pages-2.4.16-19.1
      apache2-prefork-2.4.16-19.1
      apache2-prefork-debuginfo-2.4.16-19.1
      apache2-utils-2.4.16-19.1
      apache2-utils-debuginfo-2.4.16-19.1
      apache2-worker-2.4.16-19.1
      apache2-worker-debuginfo-2.4.16-19.1

   - SUSE Linux Enterprise Server 12-SP1 (noarch):

      apache2-doc-2.4.16-19.1


References:

   https://www.suse.com/security/cve/CVE-2016-0736.html
   https://www.suse.com/security/cve/CVE-2016-2161.html
   https://www.suse.com/security/cve/CVE-2016-8743.html
   https://bugzilla.suse.com/1016712
   https://bugzilla.suse.com/1016714
   https://bugzilla.suse.com/1016715
   https://bugzilla.suse.com/980663



More information about the sle-updates mailing list