SUSE Security Update: Security update for apache2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0888-2
Rating:             important
References:         #1122839 #1131239 #1131241 
Cross-References:   CVE-2018-17199 CVE-2019-0217 CVE-2019-0220
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for apache2 fixes the following issues:

   - CVE-2018-17199: A bug in Apache's "mod_session_cookie" lead to an issue
     where the module did not respect a cookie's expiry time. [bsc#1122839]

   * CVE-2019-0220: The Apache HTTP server did not use a consistent strategy
     for URL normalization throughout all of its components. In particular,
     consecutive slashes were not always collapsed. Attackers could
     potentially abuse these inconsistencies to by-pass access control
     mechanisms and thus gain unauthorized access to protected parts of the
     service. [bsc#1131241]

   * CVE-2019-0217: A race condition in Apache's "mod_auth_digest" when
     running in a threaded server could have allowed users with valid
     credentials to authenticate using another username, bypassing configured
     access control restrictions. [bsc#1131239]


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-888=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      apache2-doc-2.4.16-20.24.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      apache2-2.4.16-20.24.1
      apache2-debuginfo-2.4.16-20.24.1
      apache2-debugsource-2.4.16-20.24.1
      apache2-example-pages-2.4.16-20.24.1
      apache2-prefork-2.4.16-20.24.1
      apache2-prefork-debuginfo-2.4.16-20.24.1
      apache2-utils-2.4.16-20.24.1
      apache2-utils-debuginfo-2.4.16-20.24.1
      apache2-worker-2.4.16-20.24.1
      apache2-worker-debuginfo-2.4.16-20.24.1


References:

   https://www.suse.com/security/cve/CVE-2018-17199.html
   https://www.suse.com/security/cve/CVE-2019-0217.html
   https://www.suse.com/security/cve/CVE-2019-0220.html
   https://bugzilla.suse.com/1122839
   https://bugzilla.suse.com/1131239
   https://bugzilla.suse.com/1131241

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0888-2 important: apache2

April 12, 2019
An update that fixes three vulnerabilities is now available

Summary

This update for apache2 fixes the following issues: - CVE-2018-17199: A bug in Apache's "mod_session_cookie" lead to an issue where the module did not respect a cookie's expiry time. [bsc#1122839] * CVE-2019-0220: The Apache HTTP server did not use a consistent strategy for URL normalization throughout all of its components. In particular, consecutive slashes were not always collapsed. Attackers could potentially abuse these inconsistencies to by-pass access control mechanisms and thus gain unauthorized access to protected parts of the service. [bsc#1131241] * CVE-2019-0217: A race condition in Apache's "mod_auth_digest" when running in a threaded server could have allowed users with valid credentials to authenticate using another username, bypassing configured access control restrictions. [bsc#1131239] Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-888=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch): apache2-doc-2.4.16-20.24.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): apache2-2.4.16-20.24.1 apache2-debuginfo-2.4.16-20.24.1 apache2-debugsource-2.4.16-20.24.1 apache2-example-pages-2.4.16-20.24.1 apache2-prefork-2.4.16-20.24.1 apache2-prefork-debuginfo-2.4.16-20.24.1 apache2-utils-2.4.16-20.24.1 apache2-utils-debuginfo-2.4.16-20.24.1 apache2-worker-2.4.16-20.24.1 apache2-worker-debuginfo-2.4.16-20.24.1

References

#1122839 #1131239 #1131241

Cross- CVE-2018-17199 CVE-2019-0217 CVE-2019-0220

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

https://www.suse.com/security/cve/CVE-2018-17199.html

https://www.suse.com/security/cve/CVE-2019-0217.html

https://www.suse.com/security/cve/CVE-2019-0220.html

https://bugzilla.suse.com/1122839

https://bugzilla.suse.com/1131239

https://bugzilla.suse.com/1131241

Severity
Announcement ID: SUSE-SU-2019:0888-2
Rating: important

Related News