Security update for apache2

Announcement ID: SUSE-SU-2021:2004-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-10092 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N
  • CVE-2019-10092 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-35452 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-35452 ( NVD ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2021-26690 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-26690 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-26691 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-26691 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-30641 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2021-30641 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2021-31618 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-31618 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves six vulnerabilities and has two security fixes can now be installed.

Description:

This update for apache2 fixes the following issues:

  • CVE-2021-30641: Fixed MergeSlashes regression (bsc#1187174)
  • CVE-2021-31618: Fixed NULL pointer dereference on specially crafted HTTP/2 request (bsc#1186924)
  • CVE-2020-35452: Fixed Single zero byte stack overflow in mod_auth_digest (bsc#1186922)
  • CVE-2021-26690: Fixed mod_session NULL pointer dereference in parser (bsc#1186923)
  • CVE-2021-26691: Fixed Heap overflow in mod_session (bsc#1187017)
  • Fixed potential content spoofing with default error pages (bsc#1182703)
  • Fixed for an issue when 'gensslcert' does not set CA:True. (bsc#1180530)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2004=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2004=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2004=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2004=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2004=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2004=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2004=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2004=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2004=1
  • SUSE Manager Proxy 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2004=1
  • SUSE Manager Retail Branch Server 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2004=1
  • SUSE Manager Server 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2004=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2021-2004=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (aarch64 x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Manager Proxy 4.0 (x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Manager Proxy 4.0 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Manager Retail Branch Server 4.0 (x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Manager Retail Branch Server 4.0 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Manager Server 4.0 (ppc64le s390x x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Manager Server 4.0 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE Enterprise Storage 6 (noarch)
    • apache2-doc-2.4.33-3.50.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • apache2-worker-debuginfo-2.4.33-3.50.1
    • apache2-prefork-debuginfo-2.4.33-3.50.1
    • apache2-debuginfo-2.4.33-3.50.1
    • apache2-utils-debuginfo-2.4.33-3.50.1
    • apache2-worker-2.4.33-3.50.1
    • apache2-utils-2.4.33-3.50.1
    • apache2-devel-2.4.33-3.50.1
    • apache2-2.4.33-3.50.1
    • apache2-debugsource-2.4.33-3.50.1
    • apache2-prefork-2.4.33-3.50.1
  • SUSE CaaS Platform 4.0 (noarch)
    • apache2-doc-2.4.33-3.50.1

References: