Security update for apache2

Announcement ID: SUSE-SU-2019:2237-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-10081 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-10081 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-10082 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-10082 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2019-10092 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N
  • CVE-2019-10092 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-10097 ( SUSE ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-10097 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-10098 ( SUSE ): 8.2 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  • CVE-2019-10098 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-9517 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9517 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9517 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Server Applications Module 15-SP1
  • Server Applications Module 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves six vulnerabilities can now be installed.

Description:

This update for apache2 fixes the following issues:

Security issues fixed:

  • CVE-2019-9517: Fixed HTTP/2 implementations that are vulnerable to unconstrained interal data buffering (bsc#1145575).
  • CVE-2019-10081: Fixed mod_http2 that is vulnerable to memory corruption on early pushes (bsc#1145742).
  • CVE-2019-10082: Fixed mod_http2 that is vulnerable to read-after-free in h2 connection shutdown (bsc#1145741).
  • CVE-2019-10092: Fixed limited cross-site scripting in mod_proxy (bsc#1145740).
  • CVE-2019-10097: Fixed mod_remoteip stack buffer overflow and NULL pointer dereference (bsc#1145739).
  • CVE-2019-10098: Fixed mod_rewrite configuration vulnerablility to open redirect (bsc#1145738).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Server Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2237=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2237=1

Package List:

  • Server Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • apache2-prefork-debuginfo-2.4.33-3.21.1
    • apache2-2.4.33-3.21.1
    • apache2-debuginfo-2.4.33-3.21.1
    • apache2-prefork-2.4.33-3.21.1
    • apache2-worker-debuginfo-2.4.33-3.21.1
    • apache2-worker-2.4.33-3.21.1
    • apache2-utils-debuginfo-2.4.33-3.21.1
    • apache2-devel-2.4.33-3.21.1
    • apache2-debugsource-2.4.33-3.21.1
    • apache2-utils-2.4.33-3.21.1
  • Server Applications Module 15 (noarch)
    • apache2-doc-2.4.33-3.21.1
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • apache2-prefork-debuginfo-2.4.33-3.21.1
    • apache2-2.4.33-3.21.1
    • apache2-debuginfo-2.4.33-3.21.1
    • apache2-prefork-2.4.33-3.21.1
    • apache2-worker-debuginfo-2.4.33-3.21.1
    • apache2-worker-2.4.33-3.21.1
    • apache2-utils-debuginfo-2.4.33-3.21.1
    • apache2-devel-2.4.33-3.21.1
    • apache2-debugsource-2.4.33-3.21.1
    • apache2-utils-2.4.33-3.21.1
  • Server Applications Module 15-SP1 (noarch)
    • apache2-doc-2.4.33-3.21.1

References: