-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0618
              SUSE-SU-2019:0504-1 Security update for apache2
                             28 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17199 CVE-2018-17189 

Reference:         ESB-2019.0603
                   ESB-2019.0548
                   ESB-2019.0252

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190504-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for apache2
______________________________________________________________________________
Announcement ID:   SUSE-SU-2019:0504-1
Rating:            moderate
References:        #1121086 #1122838 #1122839
Cross-References:  CVE-2018-17189 CVE-2018-17199
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for apache2 fixes the following issues:
Security issues fixed:

  o CVE-2018-17189: Fixed a denial of service in mod_http2, via slow and
    unneeded request bodies (bsc#1122838)
  o CVE-2018-17199: Fixed that mod_session_cookie did not respect expiry time
    (bsc#1122839)


Non-security issue fixed:

  o sysconfig.d is not created anymore if it already exists (bsc#1121086)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-504=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-504=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
    s390x x86_64):
       apache2-2.4.33-3.9.7
       apache2-debuginfo-2.4.33-3.9.7
       apache2-debugsource-2.4.33-3.9.7
       apache2-devel-2.4.33-3.9.7
       apache2-prefork-2.4.33-3.9.7
       apache2-prefork-debuginfo-2.4.33-3.9.7
       apache2-utils-2.4.33-3.9.7
       apache2-utils-debuginfo-2.4.33-3.9.7
       apache2-worker-2.4.33-3.9.7
       apache2-worker-debuginfo-2.4.33-3.9.7
  o SUSE Linux Enterprise Module for Server Applications 15 (noarch):
       apache2-doc-2.4.33-3.9.7
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       apache2-debuginfo-2.4.33-3.9.7
       apache2-debugsource-2.4.33-3.9.7
       apache2-event-2.4.33-3.9.7
       apache2-event-debuginfo-2.4.33-3.9.7
       apache2-example-pages-2.4.33-3.9.7


References:

  o https://www.suse.com/security/cve/CVE-2018-17189.html
  o https://www.suse.com/security/cve/CVE-2018-17199.html
  o https://bugzilla.suse.com/1121086
  o https://bugzilla.suse.com/1122838
  o https://bugzilla.suse.com/1122839

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6l9D
-----END PGP SIGNATURE-----