Security update for apache2

Announcement ID: SUSE-SU-2021:3299-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-34798 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-34798 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-39275 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-39275 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-40438 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-40438 ( NVD ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities can now be installed.

Description:

This update for apache2 fixes the following issues:

  • CVE-2021-40438: Fixed a SRF via a crafted request uri-path. (bsc#1190703)
  • CVE-2021-39275: Fixed an out-of-bounds write in ap_escape_quotes() via malicious input. (bsc#1190666)
  • CVE-2021-34798: Fixed a NULL pointer dereference via malformed requests. (bsc#1190669)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3299=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3299=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3299=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3299=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3299=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3299=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3299=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3299=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3299=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3299=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-3299=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3299=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-3299=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3299=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3299=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3299=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3299=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • HPE Helion OpenStack 8 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE OpenStack Cloud 8 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE OpenStack Cloud 9 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • apache2-devel-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • apache2-doc-2.4.23-29.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • apache2-2.4.23-29.80.1
    • apache2-example-pages-2.4.23-29.80.1
    • apache2-prefork-debuginfo-2.4.23-29.80.1
    • apache2-worker-2.4.23-29.80.1
    • apache2-utils-debuginfo-2.4.23-29.80.1
    • apache2-debuginfo-2.4.23-29.80.1
    • apache2-debugsource-2.4.23-29.80.1
    • apache2-prefork-2.4.23-29.80.1
    • apache2-utils-2.4.23-29.80.1
    • apache2-worker-debuginfo-2.4.23-29.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • apache2-doc-2.4.23-29.80.1

References: