Recommended update for apache2

Announcement ID: SUSE-SU-2018:0261-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-7659 ( SUSE ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-7659 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-9789 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2017-9789 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves two vulnerabilities and has two security fixes can now be installed.

Description:

This update for apache2 fixes several issues.

These security issues were fixed:

  • CVE-2017-9789: When under stress (closing many connections) the HTTP/2 handling code would sometimes access memory after it has been freed, resulting in potentially erratic behaviour (bsc#1048575).
  • CVE-2017-7659: A maliciously constructed HTTP/2 request could cause mod_http2 to dereference a NULL pointer and crash the server process (bsc#1045160).

These non-security issues were fixed:

  • Use the full path to a2enmod and a2dismod in the apache-22-24-upgrade script (bsc#1042037)
  • Fall back to 'localhost' as hostname in gensslcert (bsc#1057406)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-179=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-179=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-179=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-179=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-179=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-179=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-179=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-179=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-179=1

Package List:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • apache2-worker-2.4.23-29.13.1
    • apache2-debugsource-2.4.23-29.13.1
    • apache2-2.4.23-29.13.1
    • apache2-utils-2.4.23-29.13.1
    • apache2-utils-debuginfo-2.4.23-29.13.1
    • apache2-worker-debuginfo-2.4.23-29.13.1
    • apache2-prefork-debuginfo-2.4.23-29.13.1
    • apache2-debuginfo-2.4.23-29.13.1
    • apache2-example-pages-2.4.23-29.13.1
    • apache2-prefork-2.4.23-29.13.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.13.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • apache2-debugsource-2.4.23-29.13.1
    • apache2-debuginfo-2.4.23-29.13.1
    • apache2-devel-2.4.23-29.13.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-debugsource-2.4.23-29.13.1
    • apache2-debuginfo-2.4.23-29.13.1
    • apache2-devel-2.4.23-29.13.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • apache2-worker-2.4.23-29.13.1
    • apache2-debugsource-2.4.23-29.13.1
    • apache2-2.4.23-29.13.1
    • apache2-utils-2.4.23-29.13.1
    • apache2-utils-debuginfo-2.4.23-29.13.1
    • apache2-worker-debuginfo-2.4.23-29.13.1
    • apache2-prefork-debuginfo-2.4.23-29.13.1
    • apache2-debuginfo-2.4.23-29.13.1
    • apache2-example-pages-2.4.23-29.13.1
    • apache2-prefork-2.4.23-29.13.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • apache2-doc-2.4.23-29.13.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • apache2-worker-2.4.23-29.13.1
    • apache2-debugsource-2.4.23-29.13.1
    • apache2-2.4.23-29.13.1
    • apache2-utils-2.4.23-29.13.1
    • apache2-utils-debuginfo-2.4.23-29.13.1
    • apache2-worker-debuginfo-2.4.23-29.13.1
    • apache2-prefork-debuginfo-2.4.23-29.13.1
    • apache2-debuginfo-2.4.23-29.13.1
    • apache2-example-pages-2.4.23-29.13.1
    • apache2-prefork-2.4.23-29.13.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • apache2-doc-2.4.23-29.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • apache2-worker-2.4.23-29.13.1
    • apache2-debugsource-2.4.23-29.13.1
    • apache2-2.4.23-29.13.1
    • apache2-utils-2.4.23-29.13.1
    • apache2-utils-debuginfo-2.4.23-29.13.1
    • apache2-worker-debuginfo-2.4.23-29.13.1
    • apache2-prefork-debuginfo-2.4.23-29.13.1
    • apache2-debuginfo-2.4.23-29.13.1
    • apache2-example-pages-2.4.23-29.13.1
    • apache2-prefork-2.4.23-29.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • apache2-doc-2.4.23-29.13.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-worker-2.4.23-29.13.1
    • apache2-debugsource-2.4.23-29.13.1
    • apache2-2.4.23-29.13.1
    • apache2-utils-2.4.23-29.13.1
    • apache2-utils-debuginfo-2.4.23-29.13.1
    • apache2-worker-debuginfo-2.4.23-29.13.1
    • apache2-prefork-debuginfo-2.4.23-29.13.1
    • apache2-debuginfo-2.4.23-29.13.1
    • apache2-example-pages-2.4.23-29.13.1
    • apache2-prefork-2.4.23-29.13.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.13.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • apache2-worker-2.4.23-29.13.1
    • apache2-debugsource-2.4.23-29.13.1
    • apache2-2.4.23-29.13.1
    • apache2-utils-2.4.23-29.13.1
    • apache2-utils-debuginfo-2.4.23-29.13.1
    • apache2-worker-debuginfo-2.4.23-29.13.1
    • apache2-prefork-debuginfo-2.4.23-29.13.1
    • apache2-debuginfo-2.4.23-29.13.1
    • apache2-example-pages-2.4.23-29.13.1
    • apache2-prefork-2.4.23-29.13.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • apache2-worker-2.4.23-29.13.1
    • apache2-debugsource-2.4.23-29.13.1
    • apache2-2.4.23-29.13.1
    • apache2-utils-2.4.23-29.13.1
    • apache2-utils-debuginfo-2.4.23-29.13.1
    • apache2-worker-debuginfo-2.4.23-29.13.1
    • apache2-prefork-debuginfo-2.4.23-29.13.1
    • apache2-debuginfo-2.4.23-29.13.1
    • apache2-example-pages-2.4.23-29.13.1
    • apache2-prefork-2.4.23-29.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.13.1

References: