Security update for apache2

Announcement ID: SUSE-SU-2018:2554-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-4975 ( SUSE ): 3.9 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
  • CVE-2016-4975 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2016-8743 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-8743 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for apache2 fixes the following issues:

Security issues fixed:

  • CVE-2016-8743: Fixed liberal whitespace interpretation accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution. (bsc#1016715)
  • CVE-2016-4975: Fixed possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes which prohibit CR or LF injection into the "Location" or other outbound header key or value. (bsc#1104826)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1791=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1791=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • apache2-prefork-2.4.16-20.19.1
    • apache2-example-pages-2.4.16-20.19.1
    • apache2-worker-2.4.16-20.19.1
    • apache2-debugsource-2.4.16-20.19.1
    • apache2-prefork-debuginfo-2.4.16-20.19.1
    • apache2-utils-2.4.16-20.19.1
    • apache2-debuginfo-2.4.16-20.19.1
    • apache2-2.4.16-20.19.1
    • apache2-utils-debuginfo-2.4.16-20.19.1
    • apache2-worker-debuginfo-2.4.16-20.19.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • apache2-doc-2.4.16-20.19.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • apache2-prefork-2.4.16-20.19.1
    • apache2-example-pages-2.4.16-20.19.1
    • apache2-worker-2.4.16-20.19.1
    • apache2-debugsource-2.4.16-20.19.1
    • apache2-prefork-debuginfo-2.4.16-20.19.1
    • apache2-utils-2.4.16-20.19.1
    • apache2-debuginfo-2.4.16-20.19.1
    • apache2-2.4.16-20.19.1
    • apache2-utils-debuginfo-2.4.16-20.19.1
    • apache2-worker-debuginfo-2.4.16-20.19.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • apache2-doc-2.4.16-20.19.1

References: