Security update for apache2

Announcement ID: SUSE-SU-2017:2718-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-9798 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-9798 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-9798 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE OpenStack Cloud 6

An update that solves one vulnerability can now be installed.

Description:

This update for apache2 fixes one issues.

This security issue was fixed:

  • CVE-2017-9798: Prevent use-after-free use of memory that allowed for an information leak via OPTIONS (bsc#1058058)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1682=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1682=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1682=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • apache2-worker-debuginfo-2.4.16-20.13.1
    • apache2-prefork-2.4.16-20.13.1
    • apache2-debuginfo-2.4.16-20.13.1
    • apache2-utils-2.4.16-20.13.1
    • apache2-worker-2.4.16-20.13.1
    • apache2-debugsource-2.4.16-20.13.1
    • apache2-2.4.16-20.13.1
    • apache2-example-pages-2.4.16-20.13.1
    • apache2-prefork-debuginfo-2.4.16-20.13.1
    • apache2-utils-debuginfo-2.4.16-20.13.1
  • SUSE OpenStack Cloud 6 (noarch)
    • apache2-doc-2.4.16-20.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • apache2-worker-debuginfo-2.4.16-20.13.1
    • apache2-prefork-2.4.16-20.13.1
    • apache2-debuginfo-2.4.16-20.13.1
    • apache2-utils-2.4.16-20.13.1
    • apache2-worker-2.4.16-20.13.1
    • apache2-debugsource-2.4.16-20.13.1
    • apache2-2.4.16-20.13.1
    • apache2-example-pages-2.4.16-20.13.1
    • apache2-prefork-debuginfo-2.4.16-20.13.1
    • apache2-utils-debuginfo-2.4.16-20.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • apache2-doc-2.4.16-20.13.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • apache2-worker-debuginfo-2.4.16-20.13.1
    • apache2-prefork-2.4.16-20.13.1
    • apache2-debuginfo-2.4.16-20.13.1
    • apache2-utils-2.4.16-20.13.1
    • apache2-worker-2.4.16-20.13.1
    • apache2-debugsource-2.4.16-20.13.1
    • apache2-2.4.16-20.13.1
    • apache2-example-pages-2.4.16-20.13.1
    • apache2-prefork-debuginfo-2.4.16-20.13.1
    • apache2-utils-debuginfo-2.4.16-20.13.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • apache2-doc-2.4.16-20.13.1

References: