-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1728.2
              SUSE-SU-2020:1272-1 Security update for apache2
                                18 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1938 CVE-2020-1934 CVE-2020-1927

Reference:         ESB-2020.1465
                   ESB-2020.1437
                   ESB-2020.1382

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201272-1.html

Revision History:  May 18 2020: May 18 2020: Sending with new PGP key
                   May 15 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for apache2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1272-1
Rating:            important
References:        #1168404 #1168407 #1169066
Cross-References:  CVE-2020-1927 CVE-2020-1934 CVE-2020-1938
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for apache2 fixes the following issues:

  o CVE-2020-1934: mod_proxy_ftp may use uninitialized memory when proxying to
    a malicious FTP server (bsc#1168404).
  o CVE-2020-1927: mod_rewrite configurations vulnerable to open redirect (bsc#
    1168407).
  o CVE-2020-1938: mod_proxy_ajp: Add "secret" parameter to proxy workers to
    implement legacy AJP13 authentication (bsc#1169066).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1272=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1272=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1272=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1272=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1272=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1272=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1272=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1272=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1272=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1272=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1272=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1272=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1272=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-1272=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1272=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       apache2-doc-2.4.23-29.54.1
  o SUSE OpenStack Cloud 8 (noarch):
       apache2-doc-2.4.23-29.54.1
  o SUSE OpenStack Cloud 8 (x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE OpenStack Cloud 7 (noarch):
       apache2-doc-2.4.23-29.54.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-devel-2.4.23-29.54.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-devel-2.4.23-29.54.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       apache2-doc-2.4.23-29.54.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       apache2-doc-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       apache2-doc-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       apache2-doc-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       apache2-doc-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       apache2-doc-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       apache2-doc-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       apache2-doc-2.4.23-29.54.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o SUSE Enterprise Storage 5 (noarch):
       apache2-doc-2.4.23-29.54.1
  o HPE Helion Openstack 8 (x86_64):
       apache2-2.4.23-29.54.1
       apache2-debuginfo-2.4.23-29.54.1
       apache2-debugsource-2.4.23-29.54.1
       apache2-example-pages-2.4.23-29.54.1
       apache2-prefork-2.4.23-29.54.1
       apache2-prefork-debuginfo-2.4.23-29.54.1
       apache2-utils-2.4.23-29.54.1
       apache2-utils-debuginfo-2.4.23-29.54.1
       apache2-worker-2.4.23-29.54.1
       apache2-worker-debuginfo-2.4.23-29.54.1
  o HPE Helion Openstack 8 (noarch):
       apache2-doc-2.4.23-29.54.1


References:

  o https://www.suse.com/security/cve/CVE-2020-1927.html
  o https://www.suse.com/security/cve/CVE-2020-1934.html
  o https://www.suse.com/security/cve/CVE-2020-1938.html
  o https://bugzilla.suse.com/1168404
  o https://bugzilla.suse.com/1168407
  o https://bugzilla.suse.com/1169066

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0bw+
-----END PGP SIGNATURE-----