-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2961
                     SUSE: Security update for apache2
                              28 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11993 CVE-2020-11984 CVE-2020-9490

Reference:         ESB-2020.2735

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202344-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for apache2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2344-1
Rating:            moderate
References:        #1175070 #1175071 #1175074
Cross-References:  CVE-2020-11984 CVE-2020-11993 CVE-2020-9490
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for apache2 fixes the following issues:

  o CVE-2020-9490: Fixed a crash caused by a specially crafted value for the
    'Cache-Digest' header in a HTTP/2 request (bsc#1175071).
  o CVE-2020-11984: Fixed an information disclosure bug in mod_proxy_uwsgi (bsc
    #1175074).
  o CVE-2020-11993: When trace/debug was enabled for the HTTP/2 module logging
    statements were made on the wrong connection (bsc#1175070).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2344=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2344=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-2344=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2344=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2344=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       apache2-2.4.33-3.33.1
       apache2-debuginfo-2.4.33-3.33.1
       apache2-debugsource-2.4.33-3.33.1
       apache2-devel-2.4.33-3.33.1
       apache2-prefork-2.4.33-3.33.1
       apache2-prefork-debuginfo-2.4.33-3.33.1
       apache2-utils-2.4.33-3.33.1
       apache2-utils-debuginfo-2.4.33-3.33.1
       apache2-worker-2.4.33-3.33.1
       apache2-worker-debuginfo-2.4.33-3.33.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       apache2-doc-2.4.33-3.33.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       apache2-2.4.33-3.33.1
       apache2-debuginfo-2.4.33-3.33.1
       apache2-debugsource-2.4.33-3.33.1
       apache2-devel-2.4.33-3.33.1
       apache2-prefork-2.4.33-3.33.1
       apache2-prefork-debuginfo-2.4.33-3.33.1
       apache2-utils-2.4.33-3.33.1
       apache2-utils-debuginfo-2.4.33-3.33.1
       apache2-worker-2.4.33-3.33.1
       apache2-worker-debuginfo-2.4.33-3.33.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       apache2-doc-2.4.33-3.33.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       apache2-2.4.33-3.33.1
       apache2-debuginfo-2.4.33-3.33.1
       apache2-debugsource-2.4.33-3.33.1
       apache2-devel-2.4.33-3.33.1
       apache2-prefork-2.4.33-3.33.1
       apache2-prefork-debuginfo-2.4.33-3.33.1
       apache2-utils-2.4.33-3.33.1
       apache2-utils-debuginfo-2.4.33-3.33.1
       apache2-worker-2.4.33-3.33.1
       apache2-worker-debuginfo-2.4.33-3.33.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       apache2-doc-2.4.33-3.33.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       apache2-2.4.33-3.33.1
       apache2-debuginfo-2.4.33-3.33.1
       apache2-debugsource-2.4.33-3.33.1
       apache2-devel-2.4.33-3.33.1
       apache2-prefork-2.4.33-3.33.1
       apache2-prefork-debuginfo-2.4.33-3.33.1
       apache2-utils-2.4.33-3.33.1
       apache2-utils-debuginfo-2.4.33-3.33.1
       apache2-worker-2.4.33-3.33.1
       apache2-worker-debuginfo-2.4.33-3.33.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       apache2-doc-2.4.33-3.33.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       apache2-2.4.33-3.33.1
       apache2-debuginfo-2.4.33-3.33.1
       apache2-debugsource-2.4.33-3.33.1
       apache2-devel-2.4.33-3.33.1
       apache2-prefork-2.4.33-3.33.1
       apache2-prefork-debuginfo-2.4.33-3.33.1
       apache2-utils-2.4.33-3.33.1
       apache2-utils-debuginfo-2.4.33-3.33.1
       apache2-worker-2.4.33-3.33.1
       apache2-worker-debuginfo-2.4.33-3.33.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       apache2-doc-2.4.33-3.33.1


References:

  o https://www.suse.com/security/cve/CVE-2020-11984.html
  o https://www.suse.com/security/cve/CVE-2020-11993.html
  o https://www.suse.com/security/cve/CVE-2020-9490.html
  o https://bugzilla.suse.com/1175070
  o https://bugzilla.suse.com/1175071
  o https://bugzilla.suse.com/1175074

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iAVF
-----END PGP SIGNATURE-----