Security update for apache2

Announcement ID: SUSE-SU-2019:0889-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-17199 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-17199 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-0217 ( SUSE ): 5.4 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • CVE-2019-0217 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-0217 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-0220 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-0220 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves three vulnerabilities can now be installed.

Description:

This update for apache2 fixes the following issues:

Security issues fixed:

  • CVE-2018-17199: A bug in Apache's "mod_session_cookie" lead to an issue where the module did not respect a cookie's expiry time. [bsc#1122839]

  • CVE-2019-0220: The Apache HTTP server did not use a consistent strategy for URL normalization throughout all of its components. In particular, consecutive slashes were not always collapsed. Attackers could potentially abuse these inconsistencies to by-pass access control mechanisms and thus gain unauthorized access to protected parts of the service. [bsc#1131241]

  • CVE-2019-0217: A race condition in Apache's "mod_auth_digest" when running in a threaded server could have allowed users with valid credentials to authenticate using another username, bypassing configured access control restrictions. [bsc#1131239]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-889=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • apache2-prefork-2.4.10-14.36.1
    • apache2-example-pages-2.4.10-14.36.1
    • apache2-utils-debuginfo-2.4.10-14.36.1
    • apache2-worker-2.4.10-14.36.1
    • apache2-utils-2.4.10-14.36.1
    • apache2-worker-debuginfo-2.4.10-14.36.1
    • apache2-prefork-debuginfo-2.4.10-14.36.1
    • apache2-debugsource-2.4.10-14.36.1
    • apache2-2.4.10-14.36.1
    • apache2-debuginfo-2.4.10-14.36.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • apache2-doc-2.4.10-14.36.1

References: