Security update for apache2

Announcement ID: SUSE-SU-2017:0797-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-0736 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-2161 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8743 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-8743 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for apache2 fixes the following security issues:

Security issues fixed: - CVE-2016-0736: Protect mod_session_crypto data with a MAC to prevent padding oracle attacks (bsc#1016712). - CVE-2016-2161: Malicious input to mod_auth_digest could have caused the server to crash, resulting in DoS (bsc#1016714). - CVE-2016-8743: Added new directive "HttpProtocolOptions Strict" to avoid proxy chain misinterpretation (bsc#1016715).

Bugfixes: - Add missing copy of hcuri and hcexpr from the worker to the health check worker (bsc#1019380).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-450=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-450=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-450=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-450=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-450=1

Package List:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • apache2-utils-2.4.23-21.1
    • apache2-debugsource-2.4.23-21.1
    • apache2-example-pages-2.4.23-21.1
    • apache2-prefork-debuginfo-2.4.23-21.1
    • apache2-utils-debuginfo-2.4.23-21.1
    • apache2-prefork-2.4.23-21.1
    • apache2-debuginfo-2.4.23-21.1
    • apache2-worker-debuginfo-2.4.23-21.1
    • apache2-worker-2.4.23-21.1
    • apache2-2.4.23-21.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • apache2-doc-2.4.23-21.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • apache2-debugsource-2.4.23-21.1
    • apache2-devel-2.4.23-21.1
    • apache2-debuginfo-2.4.23-21.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • apache2-utils-2.4.23-21.1
    • apache2-debugsource-2.4.23-21.1
    • apache2-example-pages-2.4.23-21.1
    • apache2-prefork-debuginfo-2.4.23-21.1
    • apache2-utils-debuginfo-2.4.23-21.1
    • apache2-prefork-2.4.23-21.1
    • apache2-debuginfo-2.4.23-21.1
    • apache2-worker-debuginfo-2.4.23-21.1
    • apache2-worker-2.4.23-21.1
    • apache2-2.4.23-21.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • apache2-doc-2.4.23-21.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • apache2-utils-2.4.23-21.1
    • apache2-debugsource-2.4.23-21.1
    • apache2-example-pages-2.4.23-21.1
    • apache2-prefork-debuginfo-2.4.23-21.1
    • apache2-utils-debuginfo-2.4.23-21.1
    • apache2-prefork-2.4.23-21.1
    • apache2-debuginfo-2.4.23-21.1
    • apache2-worker-debuginfo-2.4.23-21.1
    • apache2-worker-2.4.23-21.1
    • apache2-2.4.23-21.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • apache2-doc-2.4.23-21.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • apache2-utils-2.4.23-21.1
    • apache2-debugsource-2.4.23-21.1
    • apache2-example-pages-2.4.23-21.1
    • apache2-prefork-debuginfo-2.4.23-21.1
    • apache2-utils-debuginfo-2.4.23-21.1
    • apache2-prefork-2.4.23-21.1
    • apache2-debuginfo-2.4.23-21.1
    • apache2-worker-debuginfo-2.4.23-21.1
    • apache2-worker-2.4.23-21.1
    • apache2-2.4.23-21.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • apache2-doc-2.4.23-21.1

References: