Oval Definition:oval:org.opensuse.security:def:59287
Revision Date:2020-12-01Version:1
Title:Security update for apache2 (Moderate)
Description:

This update for apache2 fixes the following issues:

- CVE-2020-9490: Fixed a crash caused by a specially crafted value for the 'Cache-Digest' header in a HTTP/2 request (bsc#1175071). - CVE-2020-11985: IP address spoofing when proxying using mod_remoteip and mod_rewrite (bsc#1175072). - CVE-2020-11993: When trace/debug was enabled for the HTTP/2 module logging statements were made on the wrong connection (bsc#1175070).
Family:unixClass:patch
Status:Reference(s):1029907
1029908
1029909
1030296
1030297
1030298
1030584
1030585
1030588
1030589
1031590
1031593
1031595
1031638
1031644
1031656
1037052
1037057
1037061
1037066
1037273
1044891
1044897
1044901
1044909
1044925
1044927
1055478
1065643
1065689
1065693
1068640
1068643
1068664
1068887
1068888
1068950
1069176
1069202
1070737
1074741
1077745
1079103
1079741
1080556
1081527
1083528
1083532
1085449
1085784
1086608
1086784
1086786
1086788
1090997
1091015
1091365
1091368
1093311
1101820
1104662
1111657
1120813
1127458
1138748
1139083
1149332
1149792
1155321
1156318
1157471
1159208
1159329
1159623
1159856
1159858
1159860
1160250
1160251
1160937
1160968
1161719
1162972
1163809
1165528
1165784
1169511
1169658
1171878
1172085
1175070
1175071
1175072
1176013
1176262
981848
985657
CVE-2012-0876
CVE-2014-3065
CVE-2014-3566
CVE-2014-3618
CVE-2014-4288
CVE-2014-6456
CVE-2014-6457
CVE-2014-6458
CVE-2014-6466
CVE-2014-6476
CVE-2014-6492
CVE-2014-6493
CVE-2014-6502
CVE-2014-6503
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6513
CVE-2014-6515
CVE-2014-6527
CVE-2014-6531
CVE-2014-6532
CVE-2014-6558
CVE-2014-8891
CVE-2014-8892
CVE-2014-9939
CVE-2015-0138
CVE-2015-0192
CVE-2015-0204
CVE-2015-0458
CVE-2015-0459
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
CVE-2015-0491
CVE-2015-1914
CVE-2015-1931
CVE-2015-2590
CVE-2015-2601
CVE-2015-2613
CVE-2015-2619
CVE-2015-2621
CVE-2015-2625
CVE-2015-2632
CVE-2015-2637
CVE-2015-2638
CVE-2015-2664
CVE-2015-2808
CVE-2015-4000
CVE-2015-4729
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4734
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4810
CVE-2015-4835
CVE-2015-4840
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4860
CVE-2015-4871
CVE-2015-4872
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4902
CVE-2015-4903
CVE-2015-4911
CVE-2015-5006
CVE-2015-5041
CVE-2015-7575
CVE-2015-7981
CVE-2015-8126
CVE-2015-8472
CVE-2015-8540
CVE-2016-0264
CVE-2016-0363
CVE-2016-0376
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0483
CVE-2016-0494
CVE-2016-0686
CVE-2016-0687
CVE-2016-0718
CVE-2016-2183
CVE-2016-3189
CVE-2016-3422
CVE-2016-3426
CVE-2016-3427
CVE-2016-3443
CVE-2016-3449
CVE-2016-3485
CVE-2016-3511
CVE-2016-3598
CVE-2016-4472
CVE-2016-5542
CVE-2016-5554
CVE-2016-5556
CVE-2016-5568
CVE-2016-5573
CVE-2016-5597
CVE-2016-9063
CVE-2016-9840
CVE-2016-9841
CVE-2016-9842
CVE-2016-9843
CVE-2017-1000158
CVE-2017-1289
CVE-2017-15938
CVE-2017-15939
CVE-2017-15996
CVE-2017-16826
CVE-2017-16827
CVE-2017-16828
CVE-2017-16829
CVE-2017-16830
CVE-2017-16831
CVE-2017-16832
CVE-2017-3509
CVE-2017-3511
CVE-2017-3512
CVE-2017-3514
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
CVE-2017-6965
CVE-2017-6966
CVE-2017-6969
CVE-2017-7209
CVE-2017-7210
CVE-2017-7223
CVE-2017-7224
CVE-2017-7225
CVE-2017-7226
CVE-2017-7299
CVE-2017-7300
CVE-2017-7301
CVE-2017-7302
CVE-2017-7303
CVE-2017-7304
CVE-2017-8392
CVE-2017-8393
CVE-2017-8394
CVE-2017-8396
CVE-2017-8421
CVE-2017-9233
CVE-2017-9746
CVE-2017-9747
CVE-2017-9748
CVE-2017-9750
CVE-2017-9755
CVE-2017-9756
CVE-2018-10372
CVE-2018-10373
CVE-2018-10534
CVE-2018-10535
CVE-2018-10903
CVE-2018-1417
CVE-2018-2783
CVE-2018-2790
CVE-2018-2794
CVE-2018-2795
CVE-2018-2796
CVE-2018-2797
CVE-2018-2798
CVE-2018-2799
CVE-2018-2800
CVE-2018-2814
CVE-2018-2825
CVE-2018-2826
CVE-2018-6323
CVE-2018-6543
CVE-2018-6759
CVE-2018-6872
CVE-2018-7208
CVE-2018-7568
CVE-2018-7569
CVE-2018-7570
CVE-2018-7642
CVE-2018-7643
CVE-2018-8945
CVE-2019-12900
CVE-2019-15691
CVE-2019-15692
CVE-2019-15693
CVE-2019-15694
CVE-2019-15695
CVE-2019-19191
CVE-2019-20916
CVE-2019-3840
CVE-2019-4732
CVE-2019-8625
CVE-2019-8710
CVE-2019-8720
CVE-2019-8743
CVE-2019-8764
CVE-2019-8766
CVE-2019-8769
CVE-2019-8771
CVE-2019-8782
CVE-2019-8783
CVE-2019-8808
CVE-2019-8811
CVE-2019-8812
CVE-2019-8813
CVE-2019-8814
CVE-2019-8815
CVE-2019-8816
CVE-2019-8819
CVE-2019-8820
CVE-2019-8823
CVE-2019-8835
CVE-2019-8844
CVE-2019-8846
CVE-2020-10018
CVE-2020-10029
CVE-2020-11793
CVE-2020-11985
CVE-2020-11993
CVE-2020-2583
CVE-2020-2593
CVE-2020-2604
CVE-2020-2659
CVE-2020-2756
CVE-2020-2757
CVE-2020-2773
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2830
CVE-2020-3862
CVE-2020-3864
CVE-2020-3865
CVE-2020-3867
CVE-2020-3868
CVE-2020-9490
SUSE-SU-2018:1738-2
SUSE-SU-2018:3207-2
SUSE-SU-2019:1955-1
SUSE-SU-2020:0115-1
SUSE-SU-2020:0159-1
SUSE-SU-2020:0497-1
SUSE-SU-2020:0528-1
SUSE-SU-2020:1135-1
SUSE-SU-2020:1571-1
SUSE-SU-2020:2450-1
SUSE-SU-2020:2726-1
SUSE-SU-2020:3024-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • libsqlite3-0-3.23.1-lp150.1 is installed
  • OR sqlite3-3.23.1-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • update-test-32bit-pkg-5.1-lp151.12 is installed
  • OR update-test-affects-package-manager-5.1-lp151.12 is installed
  • OR update-test-broken-5.1-lp151.12 is installed
  • OR update-test-feature-5.1-lp151.12 is installed
  • OR update-test-interactive-5.1-lp151.12 is installed
  • OR update-test-optional-5.1-lp151.12 is installed
  • OR update-test-reboot-needed-5.1-lp151.12 is installed
  • OR update-test-relogin-suggested-5.1-lp151.12 is installed
  • OR update-test-security-5.1-lp151.12 is installed
  • OR update-test-trivial-5.1-lp151.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.15-30.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • libvirt-2.0.0-27.48 is installed
  • OR libvirt-client-2.0.0-27.48 is installed
  • OR libvirt-daemon-2.0.0-27.48 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.48 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.48 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.48 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.48 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.48 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.48 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.48 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.48 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.48 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.48 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.48 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.48 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.48 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.48 is installed
  • OR libvirt-daemon-xen-2.0.0-27.48 is installed
  • OR libvirt-doc-2.0.0-27.48 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.48 is installed
  • OR libvirt-nss-2.0.0-27.48 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • apache2-2.4.23-29.63 is installed
  • OR apache2-doc-2.4.23-29.63 is installed
  • OR apache2-example-pages-2.4.23-29.63 is installed
  • OR apache2-prefork-2.4.23-29.63 is installed
  • OR apache2-utils-2.4.23-29.63 is installed
  • OR apache2-worker-2.4.23-29.63 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • java-1_7_1-ibm-1.7.1_sr4.5-37 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.5-37 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.5-37 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.5-37 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • glib2-2.48.2-12.15 is installed
  • OR glib2-lang-2.48.2-12.15 is installed
  • OR glib2-tools-2.48.2-12.15 is installed
  • OR libgio-2_0-0-2.48.2-12.15 is installed
  • OR libgio-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libglib-2_0-0-2.48.2-12.15 is installed
  • OR libglib-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgmodule-2_0-0-2.48.2-12.15 is installed
  • OR libgmodule-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgobject-2_0-0-2.48.2-12.15 is installed
  • OR libgobject-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgthread-2_0-0-2.48.2-12.15 is installed
  • OR libgthread-2_0-0-32bit-2.48.2-12.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • kgraft-patch-4_4_162-94_69-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_21-6-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • libruby2_1-2_1-2.1.9-19.3 is installed
  • OR ruby2.1-2.1.9-19.3 is installed
  • OR ruby2.1-stdlib-2.1.9-19.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND yast2-smt-3.0.14-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND libevent-2_0-5-2.0.21-6.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND python-pip-9.0.1-3.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 9 is installed
  • AND Package Information
  • cobbler-2.6.6-49.26 is installed
  • OR golang-github-prometheus-node_exporter-0.18.1-1.6 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libshibsp-lite6-2.5.5-6.6 is installed
  • OR libshibsp6-2.5.5-6.6 is installed
  • OR shibboleth-sp-2.5.5-6.6 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 9 is installed
  • AND Package Information
  • libxerces-c-3_1-3.1.1-13.3 is installed
  • OR libxerces-c-3_1-32bit-3.1.1-13.3 is installed
  • OR xerces-c-3.1.1-13.3 is installed
  • BACK