Security update for apache2

Announcement ID: SUSE-SU-2017:2542-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-9798 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-9798 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-9798 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for apache2 fixes the following security issue:

  • CVE-2017-9798: Prevent use-after-free use of memory that allowed for an information leak via OPTIONS (bsc#1058058).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1572=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1572=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1572=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1572=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1572=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1572=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1572=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1572=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1572=1

Package List:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • apache2-2.4.23-29.6.1
    • apache2-debuginfo-2.4.23-29.6.1
    • apache2-prefork-2.4.23-29.6.1
    • apache2-example-pages-2.4.23-29.6.1
    • apache2-debugsource-2.4.23-29.6.1
    • apache2-prefork-debuginfo-2.4.23-29.6.1
    • apache2-utils-debuginfo-2.4.23-29.6.1
    • apache2-worker-debuginfo-2.4.23-29.6.1
    • apache2-utils-2.4.23-29.6.1
    • apache2-worker-2.4.23-29.6.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.6.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • apache2-debugsource-2.4.23-29.6.1
    • apache2-debuginfo-2.4.23-29.6.1
    • apache2-devel-2.4.23-29.6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-debugsource-2.4.23-29.6.1
    • apache2-debuginfo-2.4.23-29.6.1
    • apache2-devel-2.4.23-29.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • apache2-2.4.23-29.6.1
    • apache2-debuginfo-2.4.23-29.6.1
    • apache2-prefork-2.4.23-29.6.1
    • apache2-example-pages-2.4.23-29.6.1
    • apache2-debugsource-2.4.23-29.6.1
    • apache2-prefork-debuginfo-2.4.23-29.6.1
    • apache2-utils-debuginfo-2.4.23-29.6.1
    • apache2-worker-debuginfo-2.4.23-29.6.1
    • apache2-utils-2.4.23-29.6.1
    • apache2-worker-2.4.23-29.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • apache2-doc-2.4.23-29.6.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • apache2-2.4.23-29.6.1
    • apache2-debuginfo-2.4.23-29.6.1
    • apache2-prefork-2.4.23-29.6.1
    • apache2-example-pages-2.4.23-29.6.1
    • apache2-debugsource-2.4.23-29.6.1
    • apache2-prefork-debuginfo-2.4.23-29.6.1
    • apache2-utils-debuginfo-2.4.23-29.6.1
    • apache2-worker-debuginfo-2.4.23-29.6.1
    • apache2-utils-2.4.23-29.6.1
    • apache2-worker-2.4.23-29.6.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • apache2-doc-2.4.23-29.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • apache2-2.4.23-29.6.1
    • apache2-debuginfo-2.4.23-29.6.1
    • apache2-prefork-2.4.23-29.6.1
    • apache2-example-pages-2.4.23-29.6.1
    • apache2-debugsource-2.4.23-29.6.1
    • apache2-prefork-debuginfo-2.4.23-29.6.1
    • apache2-utils-debuginfo-2.4.23-29.6.1
    • apache2-worker-debuginfo-2.4.23-29.6.1
    • apache2-utils-2.4.23-29.6.1
    • apache2-worker-2.4.23-29.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • apache2-doc-2.4.23-29.6.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-2.4.23-29.6.1
    • apache2-debuginfo-2.4.23-29.6.1
    • apache2-prefork-2.4.23-29.6.1
    • apache2-example-pages-2.4.23-29.6.1
    • apache2-debugsource-2.4.23-29.6.1
    • apache2-prefork-debuginfo-2.4.23-29.6.1
    • apache2-utils-debuginfo-2.4.23-29.6.1
    • apache2-worker-debuginfo-2.4.23-29.6.1
    • apache2-utils-2.4.23-29.6.1
    • apache2-worker-2.4.23-29.6.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • apache2-2.4.23-29.6.1
    • apache2-debuginfo-2.4.23-29.6.1
    • apache2-prefork-2.4.23-29.6.1
    • apache2-example-pages-2.4.23-29.6.1
    • apache2-debugsource-2.4.23-29.6.1
    • apache2-prefork-debuginfo-2.4.23-29.6.1
    • apache2-utils-debuginfo-2.4.23-29.6.1
    • apache2-worker-debuginfo-2.4.23-29.6.1
    • apache2-utils-2.4.23-29.6.1
    • apache2-worker-2.4.23-29.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • apache2-2.4.23-29.6.1
    • apache2-debuginfo-2.4.23-29.6.1
    • apache2-prefork-2.4.23-29.6.1
    • apache2-example-pages-2.4.23-29.6.1
    • apache2-debugsource-2.4.23-29.6.1
    • apache2-prefork-debuginfo-2.4.23-29.6.1
    • apache2-utils-debuginfo-2.4.23-29.6.1
    • apache2-worker-debuginfo-2.4.23-29.6.1
    • apache2-utils-2.4.23-29.6.1
    • apache2-worker-2.4.23-29.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.6.1

References: