Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in apache2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in apache2
ID: SUSE-SU-2020:2450-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
Datum: Mi, 2. September 2020, 19:16
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993
Applikationen: Apache

Originalnachricht


SUSE Security Update: Security update for apache2
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:2450-1
Rating: moderate
References: #1175070 #1175071 #1175072
Cross-References: CVE-2020-11985 CVE-2020-11993 CVE-2020-9490

Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for apache2 fixes the following issues:

- CVE-2020-9490: Fixed a crash caused by a specially crafted value for the
'Cache-Digest' header in a HTTP/2 request (bsc#1175071).
- CVE-2020-11985: IP address spoofing when proxying using mod_remoteip and
mod_rewrite (bsc#1175072).
- CVE-2020-11993: When trace/debug was enabled for the HTTP/2 module
logging statements were made on the wrong connection (bsc#1175070).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2450=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2450=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2450=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2450=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2450=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2450=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2450=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2450=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2450=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2450=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2450=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2450=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2450=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2450=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2450=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-2450=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2020-2450=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE OpenStack Cloud Crowbar 9 (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE OpenStack Cloud Crowbar 8 (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE OpenStack Cloud 9 (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE OpenStack Cloud 9 (x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE OpenStack Cloud 8 (x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE OpenStack Cloud 8 (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE OpenStack Cloud 7 (s390x x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE OpenStack Cloud 7 (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-devel-2.4.23-29.63.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP5 (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

apache2-doc-2.4.23-29.63.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE Enterprise Storage 5 (aarch64 x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- SUSE Enterprise Storage 5 (noarch):

apache2-doc-2.4.23-29.63.1

- HPE Helion Openstack 8 (x86_64):

apache2-2.4.23-29.63.1
apache2-debuginfo-2.4.23-29.63.1
apache2-debugsource-2.4.23-29.63.1
apache2-example-pages-2.4.23-29.63.1
apache2-prefork-2.4.23-29.63.1
apache2-prefork-debuginfo-2.4.23-29.63.1
apache2-utils-2.4.23-29.63.1
apache2-utils-debuginfo-2.4.23-29.63.1
apache2-worker-2.4.23-29.63.1
apache2-worker-debuginfo-2.4.23-29.63.1

- HPE Helion Openstack 8 (noarch):

apache2-doc-2.4.23-29.63.1


References:

https://www.suse.com/security/cve/CVE-2020-11985.html
https://www.suse.com/security/cve/CVE-2020-11993.html
https://www.suse.com/security/cve/CVE-2020-9490.html
https://bugzilla.suse.com/1175070
https://bugzilla.suse.com/1175071
https://bugzilla.suse.com/1175072

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung