SUSE SLES11 Security Update : apache2 (SUSE-SU-2017:0729-1)

high Nessus Plugin ID 97831

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for apache2 fixes the following issues: Security issues fixed :

- CVE-2016-2161: Malicious input to mod_auth_digest could have caused the server to crash, resulting in DoS (bsc#1016714).

- CVE-2016-8743: Added new directive 'HttpProtocolOptions Strict' to avoid proxy chain misinterpretation (bsc#1016715).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Studio Onsite 1.3:zypper in -t patch slestso13-apache2-13032=1

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-apache2-13032=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-apache2-13032=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-apache2-13032=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1016714

https://bugzilla.suse.com/show_bug.cgi?id=1016715

https://www.suse.com/security/cve/CVE-2016-2161/

https://www.suse.com/security/cve/CVE-2016-8743/

http://www.nessus.org/u?24e207a7

Plugin Details

Severity: High

ID: 97831

File Name: suse_SU-2017-0729-1.nasl

Version: 3.12

Type: local

Agent: unix

Published: 3/20/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-example-pages, p-cpe:/a:novell:suse_linux:apache2-prefork, p-cpe:/a:novell:suse_linux:apache2-utils, p-cpe:/a:novell:suse_linux:apache2-worker, cpe:/o:novell:suse_linux:11, p-cpe:/a:novell:suse_linux:apache2, p-cpe:/a:novell:suse_linux:apache2-doc

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/17/2017

Vulnerability Publication Date: 7/27/2017

Reference Information

CVE: CVE-2016-2161, CVE-2016-8743