Recommended update for apache2

Announcement ID: SUSE-SU-2017:2449-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-3167 ( SUSE ): 7.4 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2017-3167 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-3167 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-3169 ( SUSE ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-3169 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7679 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2017-7679 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-9788 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2017-9788 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE OpenStack Cloud 6

An update that solves four vulnerabilities and has four security fixes can now be installed.

Description:

This update for apache2 provides the following fixes:

Security issues fixed:

  • CVE-2017-9788: The value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault in other cases resulting in denial of service. (bsc#1048576)
  • CVE-2017-7679: mod_mime could have read one byte past the end of a buffer when sending a malicious Content-Type response header leading to information leak or crash. (bsc#1045060)
  • CVE-2017-3169: mod_ssl may have dereferenced a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port leading to crash. (bsc#1045062)
  • CVE-2017-3167: Use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may have lead to authentication requirements being bypassed. (bsc#1045065)

Non-security issues fixed:

  • Re-order cipher suites to keep exclusion list at the end. (bsc#1043484, bsc#1043607)
  • Remove /usr/bin/http2 link only during apache2 package uninstall, not upgrade. (bsc#1041830)
  • In gensslcert, use hostname when fqdn is too long. (bsc#1035829)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1510=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1510=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1510=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • apache2-prefork-debuginfo-2.4.16-20.10.1
    • apache2-prefork-2.4.16-20.10.1
    • apache2-example-pages-2.4.16-20.10.1
    • apache2-debuginfo-2.4.16-20.10.1
    • apache2-worker-debuginfo-2.4.16-20.10.1
    • apache2-worker-2.4.16-20.10.1
    • apache2-utils-2.4.16-20.10.1
    • apache2-2.4.16-20.10.1
    • apache2-debugsource-2.4.16-20.10.1
    • apache2-utils-debuginfo-2.4.16-20.10.1
  • SUSE OpenStack Cloud 6 (noarch)
    • apache2-doc-2.4.16-20.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • apache2-prefork-debuginfo-2.4.16-20.10.1
    • apache2-prefork-2.4.16-20.10.1
    • apache2-example-pages-2.4.16-20.10.1
    • apache2-debuginfo-2.4.16-20.10.1
    • apache2-worker-debuginfo-2.4.16-20.10.1
    • apache2-worker-2.4.16-20.10.1
    • apache2-utils-2.4.16-20.10.1
    • apache2-2.4.16-20.10.1
    • apache2-debugsource-2.4.16-20.10.1
    • apache2-utils-debuginfo-2.4.16-20.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • apache2-doc-2.4.16-20.10.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • apache2-prefork-debuginfo-2.4.16-20.10.1
    • apache2-prefork-2.4.16-20.10.1
    • apache2-example-pages-2.4.16-20.10.1
    • apache2-debuginfo-2.4.16-20.10.1
    • apache2-worker-debuginfo-2.4.16-20.10.1
    • apache2-worker-2.4.16-20.10.1
    • apache2-utils-2.4.16-20.10.1
    • apache2-2.4.16-20.10.1
    • apache2-debugsource-2.4.16-20.10.1
    • apache2-utils-debuginfo-2.4.16-20.10.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • apache2-doc-2.4.16-20.10.1

References: