-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3017
                        Security update for apache2
                             3 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11993 CVE-2020-11985 CVE-2020-9490

Reference:         ESB-2020.2988
                   ESB-2020.2961
                   ESB-2020.2903
                   ESB-2020.2806

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202450-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for apache2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2450-1
Rating:            moderate
References:        #1175070 #1175071 #1175072
Cross-References:  CVE-2020-11985 CVE-2020-11993 CVE-2020-9490
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for apache2 fixes the following issues:

  o CVE-2020-9490: Fixed a crash caused by a specially crafted value for the
    'Cache-Digest' header in a HTTP/2 request (bsc#1175071).
  o CVE-2020-11985: IP address spoofing when proxying using mod_remoteip and
    mod_rewrite (bsc#1175072).
  o CVE-2020-11993: When trace/debug was enabled for the HTTP/2 module logging
    statements were made on the wrong connection (bsc#1175070).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2450=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2450=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2450=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2450=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2450=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2450=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2450=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2450=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2450=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2450=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2450=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2450=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2450=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2450=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2450=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-2450=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2450=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE OpenStack Cloud 9 (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE OpenStack Cloud 9 (x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE OpenStack Cloud 8 (x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE OpenStack Cloud 8 (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE OpenStack Cloud 7 (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-devel-2.4.23-29.63.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       apache2-doc-2.4.23-29.63.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o SUSE Enterprise Storage 5 (noarch):
       apache2-doc-2.4.23-29.63.1
  o HPE Helion Openstack 8 (x86_64):
       apache2-2.4.23-29.63.1
       apache2-debuginfo-2.4.23-29.63.1
       apache2-debugsource-2.4.23-29.63.1
       apache2-example-pages-2.4.23-29.63.1
       apache2-prefork-2.4.23-29.63.1
       apache2-prefork-debuginfo-2.4.23-29.63.1
       apache2-utils-2.4.23-29.63.1
       apache2-utils-debuginfo-2.4.23-29.63.1
       apache2-worker-2.4.23-29.63.1
       apache2-worker-debuginfo-2.4.23-29.63.1
  o HPE Helion Openstack 8 (noarch):
       apache2-doc-2.4.23-29.63.1


References:

  o https://www.suse.com/security/cve/CVE-2020-11985.html
  o https://www.suse.com/security/cve/CVE-2020-11993.html
  o https://www.suse.com/security/cve/CVE-2020-9490.html
  o https://bugzilla.suse.com/1175070
  o https://bugzilla.suse.com/1175071
  o https://bugzilla.suse.com/1175072

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3mZo
-----END PGP SIGNATURE-----