Security update for apache2

Announcement ID: SUSE-SU-2018:3582-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-11763 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11763 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE OpenStack Cloud 7

An update that solves one vulnerability can now be installed.

Description:

This update for apache2 fixes the following issues:

Security issues fixed:

  • CVE-2018-11763: In Apache HTTP Server by sending continuous, large SETTINGS frames a client can occupy a connection, server thread and CPU time without any connection timeout coming to effect. This affects only HTTP/2 connections. (bsc#1109961)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2541=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-2541=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2541=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2541=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2541=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2541=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2541=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2541=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2541=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2541=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-2541=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.27.2
    • apache2-utils-2.4.23-29.27.2
    • apache2-debuginfo-2.4.23-29.27.2
    • apache2-debugsource-2.4.23-29.27.2
    • apache2-utils-debuginfo-2.4.23-29.27.2
    • apache2-worker-2.4.23-29.27.2
    • apache2-worker-debuginfo-2.4.23-29.27.2
    • apache2-prefork-2.4.23-29.27.2
    • apache2-2.4.23-29.27.2
    • apache2-example-pages-2.4.23-29.27.2
  • SUSE OpenStack Cloud 7 (noarch)
    • apache2-doc-2.4.23-29.27.2
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.27.2
    • apache2-utils-2.4.23-29.27.2
    • apache2-debuginfo-2.4.23-29.27.2
    • apache2-debugsource-2.4.23-29.27.2
    • apache2-utils-debuginfo-2.4.23-29.27.2
    • apache2-worker-2.4.23-29.27.2
    • apache2-worker-debuginfo-2.4.23-29.27.2
    • apache2-prefork-2.4.23-29.27.2
    • apache2-2.4.23-29.27.2
    • apache2-example-pages-2.4.23-29.27.2
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.27.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.27.2
    • apache2-utils-2.4.23-29.27.2
    • apache2-debuginfo-2.4.23-29.27.2
    • apache2-debugsource-2.4.23-29.27.2
    • apache2-utils-debuginfo-2.4.23-29.27.2
    • apache2-worker-2.4.23-29.27.2
    • apache2-worker-debuginfo-2.4.23-29.27.2
    • apache2-prefork-2.4.23-29.27.2
    • apache2-2.4.23-29.27.2
    • apache2-example-pages-2.4.23-29.27.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • apache2-doc-2.4.23-29.27.2
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-devel-2.4.23-29.27.2
    • apache2-debuginfo-2.4.23-29.27.2
    • apache2-debugsource-2.4.23-29.27.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.27.2
    • apache2-utils-2.4.23-29.27.2
    • apache2-debuginfo-2.4.23-29.27.2
    • apache2-debugsource-2.4.23-29.27.2
    • apache2-utils-debuginfo-2.4.23-29.27.2
    • apache2-worker-2.4.23-29.27.2
    • apache2-worker-debuginfo-2.4.23-29.27.2
    • apache2-prefork-2.4.23-29.27.2
    • apache2-2.4.23-29.27.2
    • apache2-example-pages-2.4.23-29.27.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.27.2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.27.2
    • apache2-utils-2.4.23-29.27.2
    • apache2-debuginfo-2.4.23-29.27.2
    • apache2-debugsource-2.4.23-29.27.2
    • apache2-utils-debuginfo-2.4.23-29.27.2
    • apache2-worker-2.4.23-29.27.2
    • apache2-worker-debuginfo-2.4.23-29.27.2
    • apache2-prefork-2.4.23-29.27.2
    • apache2-2.4.23-29.27.2
    • apache2-example-pages-2.4.23-29.27.2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.27.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.27.2
    • apache2-utils-2.4.23-29.27.2
    • apache2-debuginfo-2.4.23-29.27.2
    • apache2-debugsource-2.4.23-29.27.2
    • apache2-utils-debuginfo-2.4.23-29.27.2
    • apache2-worker-2.4.23-29.27.2
    • apache2-worker-debuginfo-2.4.23-29.27.2
    • apache2-prefork-2.4.23-29.27.2
    • apache2-2.4.23-29.27.2
    • apache2-example-pages-2.4.23-29.27.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.27.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.27.2
    • apache2-utils-2.4.23-29.27.2
    • apache2-debuginfo-2.4.23-29.27.2
    • apache2-debugsource-2.4.23-29.27.2
    • apache2-utils-debuginfo-2.4.23-29.27.2
    • apache2-worker-2.4.23-29.27.2
    • apache2-worker-debuginfo-2.4.23-29.27.2
    • apache2-prefork-2.4.23-29.27.2
    • apache2-2.4.23-29.27.2
    • apache2-example-pages-2.4.23-29.27.2
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.27.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.27.2
    • apache2-utils-2.4.23-29.27.2
    • apache2-debuginfo-2.4.23-29.27.2
    • apache2-debugsource-2.4.23-29.27.2
    • apache2-utils-debuginfo-2.4.23-29.27.2
    • apache2-worker-2.4.23-29.27.2
    • apache2-worker-debuginfo-2.4.23-29.27.2
    • apache2-prefork-2.4.23-29.27.2
    • apache2-2.4.23-29.27.2
    • apache2-example-pages-2.4.23-29.27.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.27.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.27.2
    • apache2-utils-2.4.23-29.27.2
    • apache2-debuginfo-2.4.23-29.27.2
    • apache2-debugsource-2.4.23-29.27.2
    • apache2-utils-debuginfo-2.4.23-29.27.2
    • apache2-worker-2.4.23-29.27.2
    • apache2-worker-debuginfo-2.4.23-29.27.2
    • apache2-prefork-2.4.23-29.27.2
    • apache2-2.4.23-29.27.2
    • apache2-example-pages-2.4.23-29.27.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.27.2
  • SUSE Enterprise Storage 4 (x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.27.2
    • apache2-utils-2.4.23-29.27.2
    • apache2-debuginfo-2.4.23-29.27.2
    • apache2-debugsource-2.4.23-29.27.2
    • apache2-utils-debuginfo-2.4.23-29.27.2
    • apache2-worker-2.4.23-29.27.2
    • apache2-worker-debuginfo-2.4.23-29.27.2
    • apache2-prefork-2.4.23-29.27.2
    • apache2-2.4.23-29.27.2
    • apache2-example-pages-2.4.23-29.27.2
  • SUSE Enterprise Storage 4 (noarch)
    • apache2-doc-2.4.23-29.27.2

References: