Operating System:

[SUSE]

Published:

29 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3271
              SUSE-SU-2019:2237-1 Security update for apache2
                              29 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10098 CVE-2019-10097 CVE-2019-10092
                   CVE-2019-10082 CVE-2019-10081 CVE-2019-9517

Reference:         ESB-2019.3243
                   ESB-2019.3133

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192237-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for apache2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2237-1
Rating:            important
References:        #1145575 #1145738 #1145739 #1145740 #1145741 #1145742
Cross-References:  CVE-2019-10081 CVE-2019-10082 CVE-2019-10092 CVE-2019-10097
                   CVE-2019-10098 CVE-2019-9517
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Server Applications 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for apache2 fixes the following issues:
Security issues fixed:

  o CVE-2019-9517: Fixed HTTP/2 implementations that are vulnerable to
    unconstrained interal data buffering (bsc#1145575).
  o CVE-2019-10081: Fixed mod_http2 that is vulnerable to memory corruption on
    early pushes (bsc#1145742).
  o CVE-2019-10082: Fixed mod_http2 that is vulnerable to read-after-free in h2
    connection shutdown (bsc#1145741).
  o CVE-2019-10092: Fixed limited cross-site scripting in mod_proxy (bsc#
    1145740).
  o CVE-2019-10097: Fixed mod_remoteip stack buffer overflow and NULL pointer
    dereference (bsc#1145739).
  o CVE-2019-10098: Fixed mod_rewrite configuration vulnerablility to open
    redirect (bsc#1145738).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2237=1
  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2237=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2237=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2237=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       apache2-2.4.33-3.21.1
       apache2-debuginfo-2.4.33-3.21.1
       apache2-debugsource-2.4.33-3.21.1
       apache2-devel-2.4.33-3.21.1
       apache2-prefork-2.4.33-3.21.1
       apache2-prefork-debuginfo-2.4.33-3.21.1
       apache2-utils-2.4.33-3.21.1
       apache2-utils-debuginfo-2.4.33-3.21.1
       apache2-worker-2.4.33-3.21.1
       apache2-worker-debuginfo-2.4.33-3.21.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       apache2-doc-2.4.33-3.21.1
  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
    s390x x86_64):
       apache2-2.4.33-3.21.1
       apache2-debuginfo-2.4.33-3.21.1
       apache2-debugsource-2.4.33-3.21.1
       apache2-devel-2.4.33-3.21.1
       apache2-prefork-2.4.33-3.21.1
       apache2-prefork-debuginfo-2.4.33-3.21.1
       apache2-utils-2.4.33-3.21.1
       apache2-utils-debuginfo-2.4.33-3.21.1
       apache2-worker-2.4.33-3.21.1
       apache2-worker-debuginfo-2.4.33-3.21.1
  o SUSE Linux Enterprise Module for Server Applications 15 (noarch):
       apache2-doc-2.4.33-3.21.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       apache2-debuginfo-2.4.33-3.21.1
       apache2-debugsource-2.4.33-3.21.1
       apache2-event-2.4.33-3.21.1
       apache2-event-debuginfo-2.4.33-3.21.1
       apache2-example-pages-2.4.33-3.21.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       apache2-debuginfo-2.4.33-3.21.1
       apache2-debugsource-2.4.33-3.21.1
       apache2-event-2.4.33-3.21.1
       apache2-event-debuginfo-2.4.33-3.21.1
       apache2-example-pages-2.4.33-3.21.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10081.html
  o https://www.suse.com/security/cve/CVE-2019-10082.html
  o https://www.suse.com/security/cve/CVE-2019-10092.html
  o https://www.suse.com/security/cve/CVE-2019-10097.html
  o https://www.suse.com/security/cve/CVE-2019-10098.html
  o https://www.suse.com/security/cve/CVE-2019-9517.html
  o https://bugzilla.suse.com/1145575
  o https://bugzilla.suse.com/1145738
  o https://bugzilla.suse.com/1145739
  o https://bugzilla.suse.com/1145740
  o https://bugzilla.suse.com/1145741
  o https://bugzilla.suse.com/1145742

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xPPy
-----END PGP SIGNATURE-----