Security update for apache2

Announcement ID: SUSE-SU-2018:2336-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-1333 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-1333 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for apache2 fixes the following issues:

The following security vulnerability were fixed:

  • CVE-2018-1333: Fixed a worker exhaustion that could have lead to a denial of service via specially crafted HTTP/2 requests (bsc#1101689).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1575=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1575=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1575=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1575=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-debuginfo-2.4.23-29.21.1
    • apache2-devel-2.4.23-29.21.1
    • apache2-debugsource-2.4.23-29.21.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-2.4.23-29.21.1
    • apache2-prefork-debuginfo-2.4.23-29.21.1
    • apache2-utils-2.4.23-29.21.1
    • apache2-utils-debuginfo-2.4.23-29.21.1
    • apache2-worker-debuginfo-2.4.23-29.21.1
    • apache2-debugsource-2.4.23-29.21.1
    • apache2-example-pages-2.4.23-29.21.1
    • apache2-worker-2.4.23-29.21.1
    • apache2-debuginfo-2.4.23-29.21.1
    • apache2-prefork-2.4.23-29.21.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.21.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • apache2-2.4.23-29.21.1
    • apache2-prefork-debuginfo-2.4.23-29.21.1
    • apache2-utils-2.4.23-29.21.1
    • apache2-utils-debuginfo-2.4.23-29.21.1
    • apache2-worker-debuginfo-2.4.23-29.21.1
    • apache2-debugsource-2.4.23-29.21.1
    • apache2-example-pages-2.4.23-29.21.1
    • apache2-worker-2.4.23-29.21.1
    • apache2-debuginfo-2.4.23-29.21.1
    • apache2-prefork-2.4.23-29.21.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.21.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • apache2-2.4.23-29.21.1
    • apache2-prefork-debuginfo-2.4.23-29.21.1
    • apache2-utils-2.4.23-29.21.1
    • apache2-utils-debuginfo-2.4.23-29.21.1
    • apache2-worker-debuginfo-2.4.23-29.21.1
    • apache2-debugsource-2.4.23-29.21.1
    • apache2-example-pages-2.4.23-29.21.1
    • apache2-worker-2.4.23-29.21.1
    • apache2-debuginfo-2.4.23-29.21.1
    • apache2-prefork-2.4.23-29.21.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.21.1

References: