Security update for apache2

Announcement ID: SUSE-SU-2016:1818-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-5387 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5387 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for apache2 fixes the following issues:

  • It used to be possible to set an arbitrary $HTTP_PROXY environment variable for request handlers -- like CGI scripts -- by including a specially crafted HTTP header in the request (CVE-2016-5387). As a result, these server components would potentially direct all their outgoing HTTP traffic through a malicious proxy server. This patch fixes the issue: the updated Apache server ignores such HTTP headers and never sets $HTTP_PROXY for sub-processes (unless a value has been explicitly configured by the administrator in the configuration file). (bsc#988488)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1067=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1067=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1067=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • apache2-debugsource-2.4.16-7.1
    • apache2-debuginfo-2.4.16-7.1
    • apache2-devel-2.4.16-7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • apache2-example-pages-2.4.16-7.1
    • apache2-debuginfo-2.4.16-7.1
    • apache2-debugsource-2.4.16-7.1
    • apache2-utils-debuginfo-2.4.16-7.1
    • apache2-worker-debuginfo-2.4.16-7.1
    • apache2-prefork-2.4.16-7.1
    • apache2-2.4.16-7.1
    • apache2-worker-2.4.16-7.1
    • apache2-utils-2.4.16-7.1
    • apache2-prefork-debuginfo-2.4.16-7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • apache2-doc-2.4.16-7.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • apache2-example-pages-2.4.16-7.1
    • apache2-debuginfo-2.4.16-7.1
    • apache2-debugsource-2.4.16-7.1
    • apache2-utils-debuginfo-2.4.16-7.1
    • apache2-worker-debuginfo-2.4.16-7.1
    • apache2-prefork-2.4.16-7.1
    • apache2-2.4.16-7.1
    • apache2-worker-2.4.16-7.1
    • apache2-utils-2.4.16-7.1
    • apache2-prefork-debuginfo-2.4.16-7.1
  • SUSE Linux Enterprise Server 12 SP1 (noarch)
    • apache2-doc-2.4.16-7.1

References: