Operating System:

[SUSE]

Published:

06 December 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3364.2
             SUSE Security Update: Security update for apache2
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apache2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11763  

Reference:         ESB-2018.3101
                   ESB-2018.2988
                   ESB-2018.2900

Original Bulletin: 
   https://www.suse.com/ja-jp/support/update/announcement/2018/suse-su-20183582-1/
   https://www.suse.com/ja-jp/support/update/announcement/2018/suse-su-20183582-2/

Comment: This bulletin contains two (2) SUSE security advisories.

Revision History:  December  6 2018: Added SUSE-SU-2018:3582-2
                   October  31 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for apache2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3582-1
Rating:             important
References:         #1109961 
Cross-References:   CVE-2018-11763
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for apache2 fixes the following issues:

   Security issues fixed:

   - CVE-2018-11763: In Apache HTTP Server by sending continuous, large
     SETTINGS frames a client can occupy a connection, server thread and CPU
     time without any connection timeout coming to effect. This affects only
     HTTP/2 connections. (bsc#1109961)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2541=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2541=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2541=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2541=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2541=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2541=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-2541=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      apache2-2.4.23-29.27.2
      apache2-debuginfo-2.4.23-29.27.2
      apache2-debugsource-2.4.23-29.27.2
      apache2-example-pages-2.4.23-29.27.2
      apache2-prefork-2.4.23-29.27.2
      apache2-prefork-debuginfo-2.4.23-29.27.2
      apache2-utils-2.4.23-29.27.2
      apache2-utils-debuginfo-2.4.23-29.27.2
      apache2-worker-2.4.23-29.27.2
      apache2-worker-debuginfo-2.4.23-29.27.2

   - SUSE OpenStack Cloud 7 (noarch):

      apache2-doc-2.4.23-29.27.2

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      apache2-debuginfo-2.4.23-29.27.2
      apache2-debugsource-2.4.23-29.27.2
      apache2-devel-2.4.23-29.27.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      apache2-2.4.23-29.27.2
      apache2-debuginfo-2.4.23-29.27.2
      apache2-debugsource-2.4.23-29.27.2
      apache2-example-pages-2.4.23-29.27.2
      apache2-prefork-2.4.23-29.27.2
      apache2-prefork-debuginfo-2.4.23-29.27.2
      apache2-utils-2.4.23-29.27.2
      apache2-utils-debuginfo-2.4.23-29.27.2
      apache2-worker-2.4.23-29.27.2
      apache2-worker-debuginfo-2.4.23-29.27.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      apache2-doc-2.4.23-29.27.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      apache2-2.4.23-29.27.2
      apache2-debuginfo-2.4.23-29.27.2
      apache2-debugsource-2.4.23-29.27.2
      apache2-example-pages-2.4.23-29.27.2
      apache2-prefork-2.4.23-29.27.2
      apache2-prefork-debuginfo-2.4.23-29.27.2
      apache2-utils-2.4.23-29.27.2
      apache2-utils-debuginfo-2.4.23-29.27.2
      apache2-worker-2.4.23-29.27.2
      apache2-worker-debuginfo-2.4.23-29.27.2

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      apache2-doc-2.4.23-29.27.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      apache2-2.4.23-29.27.2
      apache2-debuginfo-2.4.23-29.27.2
      apache2-debugsource-2.4.23-29.27.2
      apache2-example-pages-2.4.23-29.27.2
      apache2-prefork-2.4.23-29.27.2
      apache2-prefork-debuginfo-2.4.23-29.27.2
      apache2-utils-2.4.23-29.27.2
      apache2-utils-debuginfo-2.4.23-29.27.2
      apache2-worker-2.4.23-29.27.2
      apache2-worker-debuginfo-2.4.23-29.27.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      apache2-doc-2.4.23-29.27.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      apache2-2.4.23-29.27.2
      apache2-debuginfo-2.4.23-29.27.2
      apache2-debugsource-2.4.23-29.27.2
      apache2-example-pages-2.4.23-29.27.2
      apache2-prefork-2.4.23-29.27.2
      apache2-prefork-debuginfo-2.4.23-29.27.2
      apache2-utils-2.4.23-29.27.2
      apache2-utils-debuginfo-2.4.23-29.27.2
      apache2-worker-2.4.23-29.27.2
      apache2-worker-debuginfo-2.4.23-29.27.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      apache2-doc-2.4.23-29.27.2

   - SUSE Enterprise Storage 4 (x86_64):

      apache2-2.4.23-29.27.2
      apache2-debuginfo-2.4.23-29.27.2
      apache2-debugsource-2.4.23-29.27.2
      apache2-example-pages-2.4.23-29.27.2
      apache2-prefork-2.4.23-29.27.2
      apache2-prefork-debuginfo-2.4.23-29.27.2
      apache2-utils-2.4.23-29.27.2
      apache2-utils-debuginfo-2.4.23-29.27.2
      apache2-worker-2.4.23-29.27.2
      apache2-worker-debuginfo-2.4.23-29.27.2

   - SUSE Enterprise Storage 4 (noarch):

      apache2-doc-2.4.23-29.27.2


References:

   https://www.suse.com/security/cve/CVE-2018-11763.html
   https://bugzilla.suse.com/1109961

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for apache2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3582-2
Rating:             important
References:         #1109961 
Cross-References:   CVE-2018-11763
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for apache2 fixes the following issues:

   Security issues fixed:

   - CVE-2018-11763: In Apache HTTP Server by sending continuous, large
     SETTINGS frames a client can occupy a connection, server thread and CPU
     time without any connection timeout coming to effect. This affects only
     HTTP/2 connections. (bsc#1109961)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2541=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2541=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      apache2-debuginfo-2.4.23-29.27.2
      apache2-debugsource-2.4.23-29.27.2
      apache2-devel-2.4.23-29.27.2

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      apache2-2.4.23-29.27.2
      apache2-debuginfo-2.4.23-29.27.2
      apache2-debugsource-2.4.23-29.27.2
      apache2-example-pages-2.4.23-29.27.2
      apache2-prefork-2.4.23-29.27.2
      apache2-prefork-debuginfo-2.4.23-29.27.2
      apache2-utils-2.4.23-29.27.2
      apache2-utils-debuginfo-2.4.23-29.27.2
      apache2-worker-2.4.23-29.27.2
      apache2-worker-debuginfo-2.4.23-29.27.2

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      apache2-doc-2.4.23-29.27.2


References:

   https://www.suse.com/security/cve/CVE-2018-11763.html
   https://bugzilla.suse.com/1109961

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4/3v
-----END PGP SIGNATURE-----