Security update for apache2

Announcement ID: SUSE-SU-2022:0440-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-44224 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-44224 ( NVD ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2021-44790 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-44790 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities and contains one feature can now be installed.

Description:

This update for apache2 fixes the following issues:

  • CVE-2021-44224: Fixed NULL dereference or SSRF in forward proxy configurations (bsc#1193943)
  • CVE-2021-44790: Fixed a buffer overflow when parsing multipart content in mod_lua (bsc#1193942)

This update also enables TLS 1.3 support, by building against openssl 1.1 [jsc#SLE-18664]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-440=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-440=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-440=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-440=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • apache2-debugsource-2.4.51-35.7.1
    • apache2-debuginfo-2.4.51-35.7.1
    • apache2-devel-2.4.51-35.7.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • apache2-utils-debuginfo-2.4.51-35.7.1
    • apache2-2.4.51-35.7.1
    • apache2-worker-debuginfo-2.4.51-35.7.1
    • apache2-example-pages-2.4.51-35.7.1
    • apache2-debugsource-2.4.51-35.7.1
    • apache2-debuginfo-2.4.51-35.7.1
    • apache2-utils-2.4.51-35.7.1
    • apache2-prefork-debuginfo-2.4.51-35.7.1
    • apache2-prefork-2.4.51-35.7.1
    • apache2-worker-2.4.51-35.7.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • apache2-doc-2.4.51-35.7.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • apache2-utils-debuginfo-2.4.51-35.7.1
    • apache2-2.4.51-35.7.1
    • apache2-worker-debuginfo-2.4.51-35.7.1
    • apache2-example-pages-2.4.51-35.7.1
    • apache2-debugsource-2.4.51-35.7.1
    • apache2-debuginfo-2.4.51-35.7.1
    • apache2-utils-2.4.51-35.7.1
    • apache2-prefork-debuginfo-2.4.51-35.7.1
    • apache2-prefork-2.4.51-35.7.1
    • apache2-worker-2.4.51-35.7.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • apache2-doc-2.4.51-35.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • apache2-utils-debuginfo-2.4.51-35.7.1
    • apache2-2.4.51-35.7.1
    • apache2-worker-debuginfo-2.4.51-35.7.1
    • apache2-example-pages-2.4.51-35.7.1
    • apache2-debugsource-2.4.51-35.7.1
    • apache2-debuginfo-2.4.51-35.7.1
    • apache2-utils-2.4.51-35.7.1
    • apache2-prefork-debuginfo-2.4.51-35.7.1
    • apache2-prefork-2.4.51-35.7.1
    • apache2-worker-2.4.51-35.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • apache2-doc-2.4.51-35.7.1

References: