Security update for Apache

SUSE Security Update: Security update for Apache
Announcement ID: SUSE-SU-2013:0648-1
Rating: moderate
References: #806458 #807152
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Server 11 SP2 for VMware
  • SUSE Linux Enterprise Server 11 SP2
  • SUSE Linux Enterprise Server 10 SP4
  • SLE SDK 10 SP4

  • An update that fixes two vulnerabilities is now available.

    Description:


    Apache2 has been updated to fix multiple XSS flaws.

    *

    CVE-2012-4558: Multiple cross-site scripting (XSS)
    vulnerabilities in the balancer_handler function in the
    manager interface in mod_proxy_balancer.c in the
    mod_proxy_balancer module in the Apache HTTP Server
    potentially allowed remote attackers to inject arbitrary
    web script or HTML via a crafted string.

    *

    CVE-2012-3499: Multiple cross-site scripting (XSS)
    vulnerabilities in the Apache HTTP Server allowed remote
    attackers to inject arbitrary web script or HTML via
    vectors involving hostnames and URIs in the (1)
    mod_imagemap, (2) mod_info, (3) mod_ldap, (4)
    mod_proxy_ftp, and (5) mod_status modules.

    Security Issue references:

    * CVE-2012-3499
    >
    * CVE-2012-4558
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp2-apache2-7570
    • SUSE Linux Enterprise Server 11 SP2 for VMware:
      zypper in -t patch slessp2-apache2-7570
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp2-apache2-7570

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • apache2-devel-2.2.12-1.38.2
    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 x86_64):
    • apache2-2.2.12-1.38.2
    • apache2-doc-2.2.12-1.38.2
    • apache2-example-pages-2.2.12-1.38.2
    • apache2-prefork-2.2.12-1.38.2
    • apache2-utils-2.2.12-1.38.2
    • apache2-worker-2.2.12-1.38.2
    • SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):
    • apache2-2.2.12-1.38.2
    • apache2-doc-2.2.12-1.38.2
    • apache2-example-pages-2.2.12-1.38.2
    • apache2-prefork-2.2.12-1.38.2
    • apache2-utils-2.2.12-1.38.2
    • apache2-worker-2.2.12-1.38.2
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • apache2-2.2.12-1.38.2
    • apache2-doc-2.2.12-1.38.2
    • apache2-example-pages-2.2.12-1.38.2
    • apache2-prefork-2.2.12-1.38.2
    • apache2-utils-2.2.12-1.38.2
    • apache2-worker-2.2.12-1.38.2
    • SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64):
    • apache2-2.2.3-16.48.1
    • apache2-devel-2.2.3-16.48.1
    • apache2-doc-2.2.3-16.48.1
    • apache2-example-pages-2.2.3-16.48.1
    • apache2-prefork-2.2.3-16.48.1
    • apache2-worker-2.2.3-16.48.1
    • SLE SDK 10 SP4 (i586 ia64 ppc s390x x86_64):
    • apache2-2.2.3-16.48.1
    • apache2-devel-2.2.3-16.48.1
    • apache2-doc-2.2.3-16.48.1
    • apache2-example-pages-2.2.3-16.48.1
    • apache2-prefork-2.2.3-16.48.1
    • apache2-worker-2.2.3-16.48.1

    References:

    • http://support.novell.com/security/cve/CVE-2012-3499.html
    • http://support.novell.com/security/cve/CVE-2012-4558.html
    • https://bugzilla.novell.com/806458
    • https://bugzilla.novell.com/807152
    • http://download.suse.com/patch/finder/?keywords=18ad45618c96913c17def337384ed724
    • http://download.suse.com/patch/finder/?keywords=97088094794178f9a70859d71149c0e0