SUSE Security Update: Security update for apache2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2344-1
Rating:             moderate
References:         #1175070 #1175071 #1175074 
Cross-References:   CVE-2020-11984 CVE-2020-11993 CVE-2020-9490
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Server Applications 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for apache2 fixes the following issues:

   - CVE-2020-9490: Fixed a crash caused by a specially crafted value for the
     'Cache-Digest' header in a HTTP/2 request (bsc#1175071).
   - CVE-2020-11984: Fixed an information disclosure bug in mod_proxy_uwsgi
     (bsc#1175074).
   - CVE-2020-11993: When trace/debug was enabled for the HTTP/2 module
     logging statements were made on the wrong connection (bsc#1175070).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2344=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2344=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-2344=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2344=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2344=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      apache2-2.4.33-3.33.1
      apache2-debuginfo-2.4.33-3.33.1
      apache2-debugsource-2.4.33-3.33.1
      apache2-devel-2.4.33-3.33.1
      apache2-prefork-2.4.33-3.33.1
      apache2-prefork-debuginfo-2.4.33-3.33.1
      apache2-utils-2.4.33-3.33.1
      apache2-utils-debuginfo-2.4.33-3.33.1
      apache2-worker-2.4.33-3.33.1
      apache2-worker-debuginfo-2.4.33-3.33.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      apache2-doc-2.4.33-3.33.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      apache2-2.4.33-3.33.1
      apache2-debuginfo-2.4.33-3.33.1
      apache2-debugsource-2.4.33-3.33.1
      apache2-devel-2.4.33-3.33.1
      apache2-prefork-2.4.33-3.33.1
      apache2-prefork-debuginfo-2.4.33-3.33.1
      apache2-utils-2.4.33-3.33.1
      apache2-utils-debuginfo-2.4.33-3.33.1
      apache2-worker-2.4.33-3.33.1
      apache2-worker-debuginfo-2.4.33-3.33.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      apache2-doc-2.4.33-3.33.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      apache2-2.4.33-3.33.1
      apache2-debuginfo-2.4.33-3.33.1
      apache2-debugsource-2.4.33-3.33.1
      apache2-devel-2.4.33-3.33.1
      apache2-prefork-2.4.33-3.33.1
      apache2-prefork-debuginfo-2.4.33-3.33.1
      apache2-utils-2.4.33-3.33.1
      apache2-utils-debuginfo-2.4.33-3.33.1
      apache2-worker-2.4.33-3.33.1
      apache2-worker-debuginfo-2.4.33-3.33.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):

      apache2-doc-2.4.33-3.33.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      apache2-2.4.33-3.33.1
      apache2-debuginfo-2.4.33-3.33.1
      apache2-debugsource-2.4.33-3.33.1
      apache2-devel-2.4.33-3.33.1
      apache2-prefork-2.4.33-3.33.1
      apache2-prefork-debuginfo-2.4.33-3.33.1
      apache2-utils-2.4.33-3.33.1
      apache2-utils-debuginfo-2.4.33-3.33.1
      apache2-worker-2.4.33-3.33.1
      apache2-worker-debuginfo-2.4.33-3.33.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      apache2-doc-2.4.33-3.33.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      apache2-2.4.33-3.33.1
      apache2-debuginfo-2.4.33-3.33.1
      apache2-debugsource-2.4.33-3.33.1
      apache2-devel-2.4.33-3.33.1
      apache2-prefork-2.4.33-3.33.1
      apache2-prefork-debuginfo-2.4.33-3.33.1
      apache2-utils-2.4.33-3.33.1
      apache2-utils-debuginfo-2.4.33-3.33.1
      apache2-worker-2.4.33-3.33.1
      apache2-worker-debuginfo-2.4.33-3.33.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      apache2-doc-2.4.33-3.33.1


References:

   https://www.suse.com/security/cve/CVE-2020-11984.html
   https://www.suse.com/security/cve/CVE-2020-11993.html
   https://www.suse.com/security/cve/CVE-2020-9490.html
   https://bugzilla.suse.com/1175070
   https://bugzilla.suse.com/1175071
   https://bugzilla.suse.com/1175074

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2344-1 moderate: apache2

August 26, 2020
An update that fixes three vulnerabilities is now available

Summary

This update for apache2 fixes the following issues: - CVE-2020-9490: Fixed a crash caused by a specially crafted value for the 'Cache-Digest' header in a HTTP/2 request (bsc#1175071). - CVE-2020-11984: Fixed an information disclosure bug in mod_proxy_uwsgi (bsc#1175074). - CVE-2020-11993: When trace/debug was enabled for the HTTP/2 module logging statements were made on the wrong connection (bsc#1175070). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2344=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2344=1 - SUSE Linux Enterprise Module for Server Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-2344=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2344=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2344=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): apache2-2.4.33-3.33.1 apache2-debuginfo-2.4.33-3.33.1 apache2-debugsource-2.4.33-3.33.1 apache2-devel-2.4.33-3.33.1 apache2-prefork-2.4.33-3.33.1 apache2-prefork-debuginfo-2.4.33-3.33.1 apache2-utils-2.4.33-3.33.1 apache2-utils-debuginfo-2.4.33-3.33.1 apache2-worker-2.4.33-3.33.1 apache2-worker-debuginfo-2.4.33-3.33.1 - SUSE Linux Enterprise Server for SAP 15 (noarch): apache2-doc-2.4.33-3.33.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): apache2-2.4.33-3.33.1 apache2-debuginfo-2.4.33-3.33.1 apache2-debugsource-2.4.33-3.33.1 apache2-devel-2.4.33-3.33.1 apache2-prefork-2.4.33-3.33.1 apache2-prefork-debuginfo-2.4.33-3.33.1 apache2-utils-2.4.33-3.33.1 apache2-utils-debuginfo-2.4.33-3.33.1 apache2-worker-2.4.33-3.33.1 apache2-worker-debuginfo-2.4.33-3.33.1 - SUSE Linux Enterprise Server 15-LTSS (noarch): apache2-doc-2.4.33-3.33.1 - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64): apache2-2.4.33-3.33.1 apache2-debuginfo-2.4.33-3.33.1 apache2-debugsource-2.4.33-3.33.1 apache2-devel-2.4.33-3.33.1 apache2-prefork-2.4.33-3.33.1 apache2-prefork-debuginfo-2.4.33-3.33.1 apache2-utils-2.4.33-3.33.1 apache2-utils-debuginfo-2.4.33-3.33.1 apache2-worker-2.4.33-3.33.1 apache2-worker-debuginfo-2.4.33-3.33.1 - SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch): apache2-doc-2.4.33-3.33.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): apache2-2.4.33-3.33.1 apache2-debuginfo-2.4.33-3.33.1 apache2-debugsource-2.4.33-3.33.1 apache2-devel-2.4.33-3.33.1 apache2-prefork-2.4.33-3.33.1 apache2-prefork-debuginfo-2.4.33-3.33.1 apache2-utils-2.4.33-3.33.1 apache2-utils-debuginfo-2.4.33-3.33.1 apache2-worker-2.4.33-3.33.1 apache2-worker-debuginfo-2.4.33-3.33.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch): apache2-doc-2.4.33-3.33.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): apache2-2.4.33-3.33.1 apache2-debuginfo-2.4.33-3.33.1 apache2-debugsource-2.4.33-3.33.1 apache2-devel-2.4.33-3.33.1 apache2-prefork-2.4.33-3.33.1 apache2-prefork-debuginfo-2.4.33-3.33.1 apache2-utils-2.4.33-3.33.1 apache2-utils-debuginfo-2.4.33-3.33.1 apache2-worker-2.4.33-3.33.1 apache2-worker-debuginfo-2.4.33-3.33.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch): apache2-doc-2.4.33-3.33.1

References

#1175070 #1175071 #1175074

Cross- CVE-2020-11984 CVE-2020-11993 CVE-2020-9490

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Module for Server Applications 15-SP1

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2020-11984.html

https://www.suse.com/security/cve/CVE-2020-11993.html

https://www.suse.com/security/cve/CVE-2020-9490.html

https://bugzilla.suse.com/1175070

https://bugzilla.suse.com/1175071

https://bugzilla.suse.com/1175074

Severity
Announcement ID: SUSE-SU-2020:2344-1
Rating: moderate

Related News