-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3387
                        Security update for apache2
                              13 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40438 CVE-2021-39275 CVE-2021-36160
                   CVE-2021-34798 CVE-2021-33193 

Reference:         ESB-2021.3373
                   ESB-2021.3366

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213335-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for apache2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3335-1
Rating:            important
References:        #1189387 #1190666 #1190669 #1190702 #1190703
Cross-References:  CVE-2021-33193 CVE-2021-34798 CVE-2021-36160 CVE-2021-39275
                   CVE-2021-40438
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for apache2 fixes the following issues:

  o CVE-2021-40438: Fixed a SRF via a crafted request uri-path. (bsc#1190703)
  o CVE-2021-36160: Fixed an out-of-bounds read via a crafted request uri-path.
    (bsc#1190702)
  o CVE-2021-39275: Fixed an out-of-bounds write in ap_escape_quotes() via
    malicious input. (bsc#1190666)
  o CVE-2021-34798: Fixed a NULL pointer dereference via malformed requests.
    (bsc#1190669)
  o CVE-2021-33193: Fixed request splitting via HTTP/2 method injection and
    mod_proxy. (bsc#1189387)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3335=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3335=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3335=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3335=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3335=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3335=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3335=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3335=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3335=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-3335=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       apache2-2.4.33-3.55.1
       apache2-debuginfo-2.4.33-3.55.1
       apache2-debugsource-2.4.33-3.55.1
       apache2-devel-2.4.33-3.55.1
       apache2-prefork-2.4.33-3.55.1
       apache2-prefork-debuginfo-2.4.33-3.55.1
       apache2-utils-2.4.33-3.55.1
       apache2-utils-debuginfo-2.4.33-3.55.1
       apache2-worker-2.4.33-3.55.1
       apache2-worker-debuginfo-2.4.33-3.55.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       apache2-doc-2.4.33-3.55.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       apache2-2.4.33-3.55.1
       apache2-debuginfo-2.4.33-3.55.1
       apache2-debugsource-2.4.33-3.55.1
       apache2-devel-2.4.33-3.55.1
       apache2-prefork-2.4.33-3.55.1
       apache2-prefork-debuginfo-2.4.33-3.55.1
       apache2-utils-2.4.33-3.55.1
       apache2-utils-debuginfo-2.4.33-3.55.1
       apache2-worker-2.4.33-3.55.1
       apache2-worker-debuginfo-2.4.33-3.55.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       apache2-doc-2.4.33-3.55.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       apache2-2.4.33-3.55.1
       apache2-debuginfo-2.4.33-3.55.1
       apache2-debugsource-2.4.33-3.55.1
       apache2-devel-2.4.33-3.55.1
       apache2-prefork-2.4.33-3.55.1
       apache2-prefork-debuginfo-2.4.33-3.55.1
       apache2-utils-2.4.33-3.55.1
       apache2-utils-debuginfo-2.4.33-3.55.1
       apache2-worker-2.4.33-3.55.1
       apache2-worker-debuginfo-2.4.33-3.55.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       apache2-doc-2.4.33-3.55.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       apache2-doc-2.4.33-3.55.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       apache2-2.4.33-3.55.1
       apache2-debuginfo-2.4.33-3.55.1
       apache2-debugsource-2.4.33-3.55.1
       apache2-devel-2.4.33-3.55.1
       apache2-prefork-2.4.33-3.55.1
       apache2-prefork-debuginfo-2.4.33-3.55.1
       apache2-utils-2.4.33-3.55.1
       apache2-utils-debuginfo-2.4.33-3.55.1
       apache2-worker-2.4.33-3.55.1
       apache2-worker-debuginfo-2.4.33-3.55.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       apache2-2.4.33-3.55.1
       apache2-debuginfo-2.4.33-3.55.1
       apache2-debugsource-2.4.33-3.55.1
       apache2-devel-2.4.33-3.55.1
       apache2-prefork-2.4.33-3.55.1
       apache2-prefork-debuginfo-2.4.33-3.55.1
       apache2-utils-2.4.33-3.55.1
       apache2-utils-debuginfo-2.4.33-3.55.1
       apache2-worker-2.4.33-3.55.1
       apache2-worker-debuginfo-2.4.33-3.55.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       apache2-doc-2.4.33-3.55.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       apache2-2.4.33-3.55.1
       apache2-debuginfo-2.4.33-3.55.1
       apache2-debugsource-2.4.33-3.55.1
       apache2-devel-2.4.33-3.55.1
       apache2-prefork-2.4.33-3.55.1
       apache2-prefork-debuginfo-2.4.33-3.55.1
       apache2-utils-2.4.33-3.55.1
       apache2-utils-debuginfo-2.4.33-3.55.1
       apache2-worker-2.4.33-3.55.1
       apache2-worker-debuginfo-2.4.33-3.55.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       apache2-doc-2.4.33-3.55.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       apache2-2.4.33-3.55.1
       apache2-debuginfo-2.4.33-3.55.1
       apache2-debugsource-2.4.33-3.55.1
       apache2-devel-2.4.33-3.55.1
       apache2-prefork-2.4.33-3.55.1
       apache2-prefork-debuginfo-2.4.33-3.55.1
       apache2-utils-2.4.33-3.55.1
       apache2-utils-debuginfo-2.4.33-3.55.1
       apache2-worker-2.4.33-3.55.1
       apache2-worker-debuginfo-2.4.33-3.55.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       apache2-doc-2.4.33-3.55.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       apache2-2.4.33-3.55.1
       apache2-debuginfo-2.4.33-3.55.1
       apache2-debugsource-2.4.33-3.55.1
       apache2-devel-2.4.33-3.55.1
       apache2-prefork-2.4.33-3.55.1
       apache2-prefork-debuginfo-2.4.33-3.55.1
       apache2-utils-2.4.33-3.55.1
       apache2-utils-debuginfo-2.4.33-3.55.1
       apache2-worker-2.4.33-3.55.1
       apache2-worker-debuginfo-2.4.33-3.55.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       apache2-doc-2.4.33-3.55.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       apache2-2.4.33-3.55.1
       apache2-debuginfo-2.4.33-3.55.1
       apache2-debugsource-2.4.33-3.55.1
       apache2-devel-2.4.33-3.55.1
       apache2-prefork-2.4.33-3.55.1
       apache2-prefork-debuginfo-2.4.33-3.55.1
       apache2-utils-2.4.33-3.55.1
       apache2-utils-debuginfo-2.4.33-3.55.1
       apache2-worker-2.4.33-3.55.1
       apache2-worker-debuginfo-2.4.33-3.55.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       apache2-doc-2.4.33-3.55.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       apache2-2.4.33-3.55.1
       apache2-debuginfo-2.4.33-3.55.1
       apache2-debugsource-2.4.33-3.55.1
       apache2-devel-2.4.33-3.55.1
       apache2-prefork-2.4.33-3.55.1
       apache2-prefork-debuginfo-2.4.33-3.55.1
       apache2-utils-2.4.33-3.55.1
       apache2-utils-debuginfo-2.4.33-3.55.1
       apache2-worker-2.4.33-3.55.1
       apache2-worker-debuginfo-2.4.33-3.55.1
  o SUSE Enterprise Storage 6 (noarch):
       apache2-doc-2.4.33-3.55.1
  o SUSE CaaS Platform 4.0 (x86_64):
       apache2-2.4.33-3.55.1
       apache2-debuginfo-2.4.33-3.55.1
       apache2-debugsource-2.4.33-3.55.1
       apache2-devel-2.4.33-3.55.1
       apache2-prefork-2.4.33-3.55.1
       apache2-prefork-debuginfo-2.4.33-3.55.1
       apache2-utils-2.4.33-3.55.1
       apache2-utils-debuginfo-2.4.33-3.55.1
       apache2-worker-2.4.33-3.55.1
       apache2-worker-debuginfo-2.4.33-3.55.1
  o SUSE CaaS Platform 4.0 (noarch):
       apache2-doc-2.4.33-3.55.1


References:

  o https://www.suse.com/security/cve/CVE-2021-33193.html
  o https://www.suse.com/security/cve/CVE-2021-34798.html
  o https://www.suse.com/security/cve/CVE-2021-36160.html
  o https://www.suse.com/security/cve/CVE-2021-39275.html
  o https://www.suse.com/security/cve/CVE-2021-40438.html
  o https://bugzilla.suse.com/1189387
  o https://bugzilla.suse.com/1190666
  o https://bugzilla.suse.com/1190669
  o https://bugzilla.suse.com/1190702
  o https://bugzilla.suse.com/1190703

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3/4L
-----END PGP SIGNATURE-----