Operating System:

[SUSE]

Published:

05 April 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1156
             SUSE Security Update: Security update for apache2
                               5 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise        -- Existing Account      
                   Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0220 CVE-2019-0217 CVE-2019-0211
                   CVE-2019-0197 CVE-2019-0196 

Reference:         ESB-2019.1150
                   ESB-2019.1129

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190878-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for apache2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0878-1
Rating:             important
References:         #1131233 #1131237 #1131239 #1131241 #1131245 
                    
Cross-References:   CVE-2019-0196 CVE-2019-0197 CVE-2019-0211
                    CVE-2019-0217 CVE-2019-0220
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for apache2 fixes the following issues:

   * CVE-2019-0220: The Apache HTTP server did not use a consistent strategy
     for URL normalization throughout all of its components. In particular,
     consecutive slashes were not always collapsed. Attackers could
     potentially abuse these inconsistencies to by-pass access control
     mechanisms and thus gain unauthorized access to protected parts of the
     service. [bsc#1131241]

   * CVE-2019-0217: A race condition in Apache's "mod_auth_digest" when
     running in a threaded server could have allowed users with valid
     credentials to authenticate using another username, bypassing configured
     access control restrictions. [bsc#1131239]

   * CVE-2019-0211: A flaw in the Apache HTTP Server allowed less-privileged
     child processes or threads to execute arbitrary code with the privileges
     of the parent process. Attackers with control over CGI scripts or
     extension modules run by the server could have abused this issue to
     potentially gain super user privileges. [bsc#1131233]

   * CVE-2019-0197: When HTTP/2 support was enabled in the Apache server for
     a 'http' host or H2Upgrade was enabled for h2 on a 'https' host, an
     Upgrade request from http/1.1 to http/2 that was not the first request
     on a connection could lead to a misconfiguration and crash. This issue
     could have been abused to mount a denial-of-service attack. Servers that
     never enabled the h2 protocol or that only enabled it for https: and did
     not configure the "H2Upgrade on" are unaffected. [bsc#1131245]

   * CVE-2019-0196: Through specially crafted network input the Apache's
     http/2 request handler could be lead to access previously freed memory
     while determining the method of a request. This resulted in the request
     being misclassified and thus being processed incorrectly. [bsc#1131237]


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-878=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-878=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-878=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-878=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-878=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-878=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-878=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-878=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-878=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      apache2-2.4.23-29.40.1
      apache2-debuginfo-2.4.23-29.40.1
      apache2-debugsource-2.4.23-29.40.1
      apache2-example-pages-2.4.23-29.40.1
      apache2-prefork-2.4.23-29.40.1
      apache2-prefork-debuginfo-2.4.23-29.40.1
      apache2-utils-2.4.23-29.40.1
      apache2-utils-debuginfo-2.4.23-29.40.1
      apache2-worker-2.4.23-29.40.1
      apache2-worker-debuginfo-2.4.23-29.40.1

   - SUSE OpenStack Cloud 7 (noarch):

      apache2-doc-2.4.23-29.40.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      apache2-debuginfo-2.4.23-29.40.1
      apache2-debugsource-2.4.23-29.40.1
      apache2-devel-2.4.23-29.40.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      apache2-debuginfo-2.4.23-29.40.1
      apache2-debugsource-2.4.23-29.40.1
      apache2-devel-2.4.23-29.40.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      apache2-2.4.23-29.40.1
      apache2-debuginfo-2.4.23-29.40.1
      apache2-debugsource-2.4.23-29.40.1
      apache2-example-pages-2.4.23-29.40.1
      apache2-prefork-2.4.23-29.40.1
      apache2-prefork-debuginfo-2.4.23-29.40.1
      apache2-utils-2.4.23-29.40.1
      apache2-utils-debuginfo-2.4.23-29.40.1
      apache2-worker-2.4.23-29.40.1
      apache2-worker-debuginfo-2.4.23-29.40.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      apache2-doc-2.4.23-29.40.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      apache2-2.4.23-29.40.1
      apache2-debuginfo-2.4.23-29.40.1
      apache2-debugsource-2.4.23-29.40.1
      apache2-example-pages-2.4.23-29.40.1
      apache2-prefork-2.4.23-29.40.1
      apache2-prefork-debuginfo-2.4.23-29.40.1
      apache2-utils-2.4.23-29.40.1
      apache2-utils-debuginfo-2.4.23-29.40.1
      apache2-worker-2.4.23-29.40.1
      apache2-worker-debuginfo-2.4.23-29.40.1

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      apache2-doc-2.4.23-29.40.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      apache2-2.4.23-29.40.1
      apache2-debuginfo-2.4.23-29.40.1
      apache2-debugsource-2.4.23-29.40.1
      apache2-example-pages-2.4.23-29.40.1
      apache2-prefork-2.4.23-29.40.1
      apache2-prefork-debuginfo-2.4.23-29.40.1
      apache2-utils-2.4.23-29.40.1
      apache2-utils-debuginfo-2.4.23-29.40.1
      apache2-worker-2.4.23-29.40.1
      apache2-worker-debuginfo-2.4.23-29.40.1

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      apache2-doc-2.4.23-29.40.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      apache2-2.4.23-29.40.1
      apache2-debuginfo-2.4.23-29.40.1
      apache2-debugsource-2.4.23-29.40.1
      apache2-example-pages-2.4.23-29.40.1
      apache2-prefork-2.4.23-29.40.1
      apache2-prefork-debuginfo-2.4.23-29.40.1
      apache2-utils-2.4.23-29.40.1
      apache2-utils-debuginfo-2.4.23-29.40.1
      apache2-worker-2.4.23-29.40.1
      apache2-worker-debuginfo-2.4.23-29.40.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      apache2-doc-2.4.23-29.40.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      apache2-doc-2.4.23-29.40.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      apache2-2.4.23-29.40.1
      apache2-debuginfo-2.4.23-29.40.1
      apache2-debugsource-2.4.23-29.40.1
      apache2-example-pages-2.4.23-29.40.1
      apache2-prefork-2.4.23-29.40.1
      apache2-prefork-debuginfo-2.4.23-29.40.1
      apache2-utils-2.4.23-29.40.1
      apache2-utils-debuginfo-2.4.23-29.40.1
      apache2-worker-2.4.23-29.40.1
      apache2-worker-debuginfo-2.4.23-29.40.1

   - SUSE Enterprise Storage 4 (noarch):

      apache2-doc-2.4.23-29.40.1

   - SUSE Enterprise Storage 4 (x86_64):

      apache2-2.4.23-29.40.1
      apache2-debuginfo-2.4.23-29.40.1
      apache2-debugsource-2.4.23-29.40.1
      apache2-example-pages-2.4.23-29.40.1
      apache2-prefork-2.4.23-29.40.1
      apache2-prefork-debuginfo-2.4.23-29.40.1
      apache2-utils-2.4.23-29.40.1
      apache2-utils-debuginfo-2.4.23-29.40.1
      apache2-worker-2.4.23-29.40.1
      apache2-worker-debuginfo-2.4.23-29.40.1


References:

   https://www.suse.com/security/cve/CVE-2019-0196.html
   https://www.suse.com/security/cve/CVE-2019-0197.html
   https://www.suse.com/security/cve/CVE-2019-0211.html
   https://www.suse.com/security/cve/CVE-2019-0217.html
   https://www.suse.com/security/cve/CVE-2019-0220.html
   https://bugzilla.suse.com/1131233
   https://bugzilla.suse.com/1131237
   https://bugzilla.suse.com/1131239
   https://bugzilla.suse.com/1131241
   https://bugzilla.suse.com/1131245

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gqXB
-----END PGP SIGNATURE-----