-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2867
             SUSE Security Update: Security update for apache2
                             25 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8743 CVE-2016-4975 

Reference:         ASB-2017.0219
                   ASB-2017.0058
                   ASB-2017.0021
                   ASB-2017.0014

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182815-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for apache2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2815-1
Rating:             moderate
References:         #1016715 #1104826 
Cross-References:   CVE-2016-4975 CVE-2016-8743
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for apache2 fixes the following issues:

   Security issues fixed:

   - CVE-2016-8743: Fixed liberal whitespace interpretation accepted from
     requests and sent in response lines and headers. Accepting these
     different behaviors represented a security concern when httpd
     participates in any chain of proxies or interacts with back-end
     application servers, either through mod_proxy or using conventional CGI
     mechanisms, and may result in request smuggling, response splitting and
     cache pollution. (bsc#1016715)
   - CVE-2016-4975: Fixed possible CRLF injection allowing HTTP response
     splitting attacks for sites which use mod_userdir. This issue was
     mitigated by changes which prohibit CR or LF injection into the
     "Location" or other outbound header key or value. (bsc#1104826)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1970

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1970

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1970

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1970

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1970

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-1970



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      apache2-2.4.23-29.24.1
      apache2-debuginfo-2.4.23-29.24.1
      apache2-debugsource-2.4.23-29.24.1
      apache2-example-pages-2.4.23-29.24.1
      apache2-prefork-2.4.23-29.24.1
      apache2-prefork-debuginfo-2.4.23-29.24.1
      apache2-utils-2.4.23-29.24.1
      apache2-utils-debuginfo-2.4.23-29.24.1
      apache2-worker-2.4.23-29.24.1
      apache2-worker-debuginfo-2.4.23-29.24.1

   - SUSE OpenStack Cloud 7 (noarch):

      apache2-doc-2.4.23-29.24.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      apache2-debuginfo-2.4.23-29.24.1
      apache2-debugsource-2.4.23-29.24.1
      apache2-devel-2.4.23-29.24.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      apache2-2.4.23-29.24.1
      apache2-debuginfo-2.4.23-29.24.1
      apache2-debugsource-2.4.23-29.24.1
      apache2-example-pages-2.4.23-29.24.1
      apache2-prefork-2.4.23-29.24.1
      apache2-prefork-debuginfo-2.4.23-29.24.1
      apache2-utils-2.4.23-29.24.1
      apache2-utils-debuginfo-2.4.23-29.24.1
      apache2-worker-2.4.23-29.24.1
      apache2-worker-debuginfo-2.4.23-29.24.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      apache2-doc-2.4.23-29.24.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      apache2-2.4.23-29.24.1
      apache2-debuginfo-2.4.23-29.24.1
      apache2-debugsource-2.4.23-29.24.1
      apache2-example-pages-2.4.23-29.24.1
      apache2-prefork-2.4.23-29.24.1
      apache2-prefork-debuginfo-2.4.23-29.24.1
      apache2-utils-2.4.23-29.24.1
      apache2-utils-debuginfo-2.4.23-29.24.1
      apache2-worker-2.4.23-29.24.1
      apache2-worker-debuginfo-2.4.23-29.24.1

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      apache2-doc-2.4.23-29.24.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      apache2-2.4.23-29.24.1
      apache2-debuginfo-2.4.23-29.24.1
      apache2-debugsource-2.4.23-29.24.1
      apache2-example-pages-2.4.23-29.24.1
      apache2-prefork-2.4.23-29.24.1
      apache2-prefork-debuginfo-2.4.23-29.24.1
      apache2-utils-2.4.23-29.24.1
      apache2-utils-debuginfo-2.4.23-29.24.1
      apache2-worker-2.4.23-29.24.1
      apache2-worker-debuginfo-2.4.23-29.24.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      apache2-doc-2.4.23-29.24.1

   - SUSE Enterprise Storage 4 (noarch):

      apache2-doc-2.4.23-29.24.1

   - SUSE Enterprise Storage 4 (x86_64):

      apache2-2.4.23-29.24.1
      apache2-debuginfo-2.4.23-29.24.1
      apache2-debugsource-2.4.23-29.24.1
      apache2-example-pages-2.4.23-29.24.1
      apache2-prefork-2.4.23-29.24.1
      apache2-prefork-debuginfo-2.4.23-29.24.1
      apache2-utils-2.4.23-29.24.1
      apache2-utils-debuginfo-2.4.23-29.24.1
      apache2-worker-2.4.23-29.24.1
      apache2-worker-debuginfo-2.4.23-29.24.1


References:

   https://www.suse.com/security/cve/CVE-2016-4975.html
   https://www.suse.com/security/cve/CVE-2016-8743.html
   https://bugzilla.suse.com/1016715
   https://bugzilla.suse.com/1104826

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vUof
-----END PGP SIGNATURE-----