Vulnerability from csaf_suse
Published
2017-10-30 14:55
Modified
2017-10-30 14:55
Summary
Security update for apache2
Notes
Title of the patch
Security update for apache2
Description of the patch
This update for apache2 fixes the following issues:
- Allow disabling SNI on proxy connections using 'SetEnv proxy-disable-sni 1' in the configuration files. (bsc#1052830)
- Allow ECDH again in mod_ssl, it had been incorrectly disabled with the 2.2.34 update. (bsc#1064561)
Following security issue has been fixed:
- CVE-2017-9798: A use-after-free in the OPTIONS command could be used by attackers to disclose memory of the apache server process, when htaccess uses incorrect Limit statement. (bsc#1058058)
Additionally, references to the following security issues, fixed by the previous version-update of apache2
to Apache HTTPD 2.2.34 have been added:
- CVE-2017-7668: The HTTP strict parsing introduced a bug in token list parsing, which allowed ap_find_token() to
search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may
have be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value. (bsc#1045061)
- CVE-2017-3169: mod_ssl may have de-referenced a NULL pointer when third-party modules call
ap_hook_process_connection() during an HTTP request to an HTTPS port allowing for DoS. (bsc#1045062)
- CVE-2017-3167: Use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may have
lead to authentication requirements being bypassed. (bsc#1045065)
- CVE-2017-7679: mod_mime could have read one byte past the end of a buffer when sending a malicious Content-Type
response header. (bsc#1045060)
Patchnames
sdksp4-apache2-13331,sleposp3-apache2-13331,slessp3-apache2-13331,slessp4-apache2-13331,slestso13-apache2-13331
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for apache2", title: "Title of the patch", }, { category: "description", text: "This update for apache2 fixes the following issues:\n\n- Allow disabling SNI on proxy connections using 'SetEnv proxy-disable-sni 1' in the configuration files. (bsc#1052830)\n- Allow ECDH again in mod_ssl, it had been incorrectly disabled with the 2.2.34 update. (bsc#1064561)\n\nFollowing security issue has been fixed:\n\n- CVE-2017-9798: A use-after-free in the OPTIONS command could be used by attackers to disclose memory of the apache server process, when htaccess uses incorrect Limit statement. (bsc#1058058)\n\nAdditionally, references to the following security issues, fixed by the previous version-update of apache2\nto Apache HTTPD 2.2.34 have been added:\n\n- CVE-2017-7668: The HTTP strict parsing introduced a bug in token list parsing, which allowed ap_find_token() to\n search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may\n have be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value. (bsc#1045061)\n- CVE-2017-3169: mod_ssl may have de-referenced a NULL pointer when third-party modules call \n ap_hook_process_connection() during an HTTP request to an HTTPS port allowing for DoS. (bsc#1045062)\n- CVE-2017-3167: Use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may have\n lead to authentication requirements being bypassed. (bsc#1045065)\n- CVE-2017-7679: mod_mime could have read one byte past the end of a buffer when sending a malicious Content-Type\n response header. (bsc#1045060)\n", title: "Description of the patch", }, { category: "details", text: "sdksp4-apache2-13331,sleposp3-apache2-13331,slessp3-apache2-13331,slessp4-apache2-13331,slestso13-apache2-13331", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2907-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:2907-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20172907-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:2907-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-October/003365.html", }, { category: "self", summary: "SUSE Bug 1045060", url: "https://bugzilla.suse.com/1045060", }, { category: "self", summary: "SUSE Bug 1045061", url: "https://bugzilla.suse.com/1045061", }, { category: "self", summary: "SUSE Bug 1045062", url: "https://bugzilla.suse.com/1045062", }, { category: "self", summary: "SUSE Bug 1045065", url: "https://bugzilla.suse.com/1045065", }, { category: "self", summary: "SUSE Bug 1052830", url: "https://bugzilla.suse.com/1052830", }, { category: "self", summary: "SUSE Bug 1058058", url: "https://bugzilla.suse.com/1058058", }, { category: "self", summary: "SUSE Bug 1064561", url: "https://bugzilla.suse.com/1064561", }, { category: "self", summary: "SUSE CVE CVE-2009-2699 page", url: "https://www.suse.com/security/cve/CVE-2009-2699/", }, { category: "self", summary: "SUSE CVE CVE-2010-0425 page", url: "https://www.suse.com/security/cve/CVE-2010-0425/", }, { category: "self", summary: "SUSE CVE CVE-2012-0021 page", url: "https://www.suse.com/security/cve/CVE-2012-0021/", }, { category: "self", summary: "SUSE CVE CVE-2014-0118 page", url: "https://www.suse.com/security/cve/CVE-2014-0118/", }, { category: "self", summary: "SUSE CVE CVE-2017-3167 page", url: "https://www.suse.com/security/cve/CVE-2017-3167/", }, { category: "self", summary: "SUSE CVE CVE-2017-3169 page", url: "https://www.suse.com/security/cve/CVE-2017-3169/", }, { category: "self", summary: "SUSE CVE CVE-2017-7668 page", url: "https://www.suse.com/security/cve/CVE-2017-7668/", }, { category: "self", summary: "SUSE CVE CVE-2017-7679 page", url: "https://www.suse.com/security/cve/CVE-2017-7679/", }, { category: "self", summary: "SUSE CVE CVE-2017-9798 page", url: "https://www.suse.com/security/cve/CVE-2017-9798/", }, ], title: "Security update for apache2", tracking: { current_release_date: "2017-10-30T14:55:59Z", generator: { date: "2017-10-30T14:55:59Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:2907-1", initial_release_date: "2017-10-30T14:55:59Z", revision_history: [ { date: "2017-10-30T14:55:59Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "apache2-2.2.34-70.12.1.i586", product: { name: "apache2-2.2.34-70.12.1.i586", product_id: "apache2-2.2.34-70.12.1.i586", }, }, { category: "product_version", name: "apache2-devel-2.2.34-70.12.1.i586", product: { name: "apache2-devel-2.2.34-70.12.1.i586", product_id: "apache2-devel-2.2.34-70.12.1.i586", }, }, { category: "product_version", name: "apache2-doc-2.2.34-70.12.1.i586", product: { name: "apache2-doc-2.2.34-70.12.1.i586", product_id: "apache2-doc-2.2.34-70.12.1.i586", }, }, { category: "product_version", name: "apache2-example-pages-2.2.34-70.12.1.i586", product: { name: "apache2-example-pages-2.2.34-70.12.1.i586", product_id: "apache2-example-pages-2.2.34-70.12.1.i586", }, }, { category: "product_version", name: "apache2-prefork-2.2.34-70.12.1.i586", product: { name: "apache2-prefork-2.2.34-70.12.1.i586", product_id: "apache2-prefork-2.2.34-70.12.1.i586", }, }, { category: "product_version", name: "apache2-utils-2.2.34-70.12.1.i586", product: { name: "apache2-utils-2.2.34-70.12.1.i586", product_id: "apache2-utils-2.2.34-70.12.1.i586", }, }, { category: "product_version", name: "apache2-worker-2.2.34-70.12.1.i586", product: { name: "apache2-worker-2.2.34-70.12.1.i586", product_id: "apache2-worker-2.2.34-70.12.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "apache2-devel-2.2.34-70.12.1.ia64", product: { name: "apache2-devel-2.2.34-70.12.1.ia64", product_id: "apache2-devel-2.2.34-70.12.1.ia64", }, }, { category: "product_version", name: "apache2-2.2.34-70.12.1.ia64", product: { name: "apache2-2.2.34-70.12.1.ia64", product_id: "apache2-2.2.34-70.12.1.ia64", }, }, { category: "product_version", name: "apache2-doc-2.2.34-70.12.1.ia64", product: { name: "apache2-doc-2.2.34-70.12.1.ia64", product_id: "apache2-doc-2.2.34-70.12.1.ia64", }, }, { category: "product_version", name: "apache2-example-pages-2.2.34-70.12.1.ia64", product: { name: "apache2-example-pages-2.2.34-70.12.1.ia64", product_id: "apache2-example-pages-2.2.34-70.12.1.ia64", }, }, { category: "product_version", name: "apache2-prefork-2.2.34-70.12.1.ia64", product: { name: "apache2-prefork-2.2.34-70.12.1.ia64", product_id: "apache2-prefork-2.2.34-70.12.1.ia64", }, }, { category: "product_version", name: "apache2-utils-2.2.34-70.12.1.ia64", product: { name: "apache2-utils-2.2.34-70.12.1.ia64", product_id: "apache2-utils-2.2.34-70.12.1.ia64", }, }, { category: "product_version", name: "apache2-worker-2.2.34-70.12.1.ia64", product: { name: "apache2-worker-2.2.34-70.12.1.ia64", product_id: "apache2-worker-2.2.34-70.12.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "apache2-devel-2.2.34-70.12.1.ppc64", product: { name: "apache2-devel-2.2.34-70.12.1.ppc64", product_id: "apache2-devel-2.2.34-70.12.1.ppc64", }, }, { category: "product_version", name: "apache2-2.2.34-70.12.1.ppc64", product: { name: "apache2-2.2.34-70.12.1.ppc64", product_id: "apache2-2.2.34-70.12.1.ppc64", }, }, { category: "product_version", name: "apache2-doc-2.2.34-70.12.1.ppc64", product: { name: "apache2-doc-2.2.34-70.12.1.ppc64", product_id: "apache2-doc-2.2.34-70.12.1.ppc64", }, }, { category: "product_version", name: "apache2-example-pages-2.2.34-70.12.1.ppc64", product: { name: "apache2-example-pages-2.2.34-70.12.1.ppc64", product_id: "apache2-example-pages-2.2.34-70.12.1.ppc64", }, }, { category: "product_version", name: "apache2-prefork-2.2.34-70.12.1.ppc64", product: { name: "apache2-prefork-2.2.34-70.12.1.ppc64", product_id: "apache2-prefork-2.2.34-70.12.1.ppc64", }, }, { category: "product_version", name: "apache2-utils-2.2.34-70.12.1.ppc64", product: { name: "apache2-utils-2.2.34-70.12.1.ppc64", product_id: "apache2-utils-2.2.34-70.12.1.ppc64", }, }, { category: "product_version", name: "apache2-worker-2.2.34-70.12.1.ppc64", product: { name: "apache2-worker-2.2.34-70.12.1.ppc64", product_id: "apache2-worker-2.2.34-70.12.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "apache2-devel-2.2.34-70.12.1.s390x", product: { name: "apache2-devel-2.2.34-70.12.1.s390x", product_id: "apache2-devel-2.2.34-70.12.1.s390x", }, }, { category: "product_version", name: "apache2-2.2.34-70.12.1.s390x", product: { name: "apache2-2.2.34-70.12.1.s390x", product_id: "apache2-2.2.34-70.12.1.s390x", }, }, { category: "product_version", name: "apache2-doc-2.2.34-70.12.1.s390x", product: { name: "apache2-doc-2.2.34-70.12.1.s390x", product_id: "apache2-doc-2.2.34-70.12.1.s390x", }, }, { category: "product_version", name: "apache2-example-pages-2.2.34-70.12.1.s390x", product: { name: "apache2-example-pages-2.2.34-70.12.1.s390x", product_id: "apache2-example-pages-2.2.34-70.12.1.s390x", }, }, { category: "product_version", name: "apache2-prefork-2.2.34-70.12.1.s390x", product: { name: "apache2-prefork-2.2.34-70.12.1.s390x", product_id: "apache2-prefork-2.2.34-70.12.1.s390x", }, }, { category: "product_version", name: "apache2-utils-2.2.34-70.12.1.s390x", product: { name: "apache2-utils-2.2.34-70.12.1.s390x", product_id: "apache2-utils-2.2.34-70.12.1.s390x", }, }, { category: "product_version", name: "apache2-worker-2.2.34-70.12.1.s390x", product: { name: "apache2-worker-2.2.34-70.12.1.s390x", product_id: "apache2-worker-2.2.34-70.12.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "apache2-2.2.34-70.12.1.x86_64", product: { name: "apache2-2.2.34-70.12.1.x86_64", product_id: "apache2-2.2.34-70.12.1.x86_64", }, }, { category: "product_version", name: "apache2-devel-2.2.34-70.12.1.x86_64", product: { name: "apache2-devel-2.2.34-70.12.1.x86_64", product_id: "apache2-devel-2.2.34-70.12.1.x86_64", }, }, { category: "product_version", name: "apache2-doc-2.2.34-70.12.1.x86_64", product: { name: "apache2-doc-2.2.34-70.12.1.x86_64", product_id: "apache2-doc-2.2.34-70.12.1.x86_64", }, }, { category: "product_version", name: "apache2-example-pages-2.2.34-70.12.1.x86_64", product: { name: "apache2-example-pages-2.2.34-70.12.1.x86_64", product_id: "apache2-example-pages-2.2.34-70.12.1.x86_64", }, }, { category: "product_version", name: "apache2-prefork-2.2.34-70.12.1.x86_64", product: { name: "apache2-prefork-2.2.34-70.12.1.x86_64", product_id: "apache2-prefork-2.2.34-70.12.1.x86_64", }, }, { category: "product_version", name: "apache2-utils-2.2.34-70.12.1.x86_64", product: { name: "apache2-utils-2.2.34-70.12.1.x86_64", product_id: "apache2-utils-2.2.34-70.12.1.x86_64", }, }, { category: "product_version", name: "apache2-worker-2.2.34-70.12.1.x86_64", product: { name: "apache2-worker-2.2.34-70.12.1.x86_64", product_id: "apache2-worker-2.2.34-70.12.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Point of Sale 11 SP3", product: { name: "SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-pos:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp3:teradata", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, { category: "product_name", name: "SUSE Studio Onsite 1.3", product: { name: "SUSE Studio Onsite 1.3", product_id: "SUSE Studio Onsite 1.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-studioonsite:1.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", }, product_reference: "apache2-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", }, product_reference: "apache2-devel-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", }, product_reference: "apache2-devel-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-devel-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", }, product_reference: "apache2-devel-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-devel-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", }, product_reference: "apache2-doc-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-doc-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", }, product_reference: "apache2-prefork-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-prefork-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", }, product_reference: "apache2-utils-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-utils-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", }, product_reference: "apache2-worker-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-worker-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", }, product_reference: "apache2-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", }, product_reference: "apache2-devel-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", }, product_reference: "apache2-doc-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", }, product_reference: "apache2-prefork-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", }, product_reference: "apache2-utils-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", }, product_reference: "apache2-worker-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", }, product_reference: "apache2-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", }, product_reference: "apache2-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", }, product_reference: "apache2-devel-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", }, product_reference: "apache2-devel-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-devel-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", }, product_reference: "apache2-doc-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", }, product_reference: "apache2-doc-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-doc-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", }, product_reference: "apache2-prefork-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", }, product_reference: "apache2-prefork-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-prefork-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", }, product_reference: "apache2-utils-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", }, product_reference: "apache2-utils-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-utils-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", }, product_reference: "apache2-worker-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", }, product_reference: "apache2-worker-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-worker-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", }, product_reference: "apache2-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", }, product_reference: "apache2-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", }, product_reference: "apache2-devel-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", }, product_reference: "apache2-devel-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-devel-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", }, product_reference: "apache2-doc-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", }, product_reference: "apache2-doc-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-doc-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", }, product_reference: "apache2-prefork-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", }, product_reference: "apache2-prefork-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-prefork-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", }, product_reference: "apache2-utils-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", }, product_reference: "apache2-utils-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-utils-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", }, product_reference: "apache2-worker-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", }, product_reference: "apache2-worker-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-worker-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", }, product_reference: "apache2-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", }, product_reference: "apache2-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", }, product_reference: "apache2-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", }, product_reference: "apache2-doc-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", }, product_reference: "apache2-doc-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-doc-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", }, product_reference: "apache2-doc-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-doc-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", }, product_reference: "apache2-prefork-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", }, product_reference: "apache2-prefork-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-prefork-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", }, product_reference: "apache2-prefork-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-prefork-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", }, product_reference: "apache2-utils-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", }, product_reference: "apache2-utils-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-utils-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", }, product_reference: "apache2-utils-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-utils-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", }, product_reference: "apache2-worker-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", }, product_reference: "apache2-worker-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-worker-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", }, product_reference: "apache2-worker-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-worker-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", }, product_reference: "apache2-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", }, product_reference: "apache2-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", }, product_reference: "apache2-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", }, product_reference: "apache2-doc-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", }, product_reference: "apache2-doc-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-doc-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", }, product_reference: "apache2-doc-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-doc-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-doc-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-example-pages-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-example-pages-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", }, product_reference: "apache2-prefork-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", }, product_reference: "apache2-prefork-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-prefork-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", }, product_reference: "apache2-prefork-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-prefork-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-prefork-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", }, product_reference: "apache2-utils-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", }, product_reference: "apache2-utils-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-utils-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", }, product_reference: "apache2-utils-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-utils-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-utils-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", }, product_reference: "apache2-worker-2.2.34-70.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", }, product_reference: "apache2-worker-2.2.34-70.12.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", }, product_reference: "apache2-worker-2.2.34-70.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", }, product_reference: "apache2-worker-2.2.34-70.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-worker-2.2.34-70.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-worker-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "apache2-devel-2.2.34-70.12.1.x86_64 as component of SUSE Studio Onsite 1.3", product_id: "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", }, product_reference: "apache2-devel-2.2.34-70.12.1.x86_64", relates_to_product_reference: "SUSE Studio Onsite 1.3", }, ], }, vulnerabilities: [ { cve: "CVE-2009-2699", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-2699", }, ], notes: [ { category: "general", text: "The Solaris pollset feature in the Event Port backend in poll/unix/port.c in the Apache Portable Runtime (APR) library before 1.3.9, as used in the Apache HTTP Server before 2.2.14 and other products, does not properly handle errors, which allows remote attackers to cause a denial of service (daemon hang) via unspecified HTTP requests, related to the prefork and event MPMs.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-2699", url: "https://www.suse.com/security/cve/CVE-2009-2699", }, { category: "external", summary: "SUSE Bug 1078450 for CVE-2009-2699", url: "https://bugzilla.suse.com/1078450", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-30T14:55:59Z", details: "important", }, ], title: "CVE-2009-2699", }, { cve: "CVE-2010-0425", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-0425", }, ], notes: [ { category: "general", text: "modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63, 2.2.0 through 2.2.14, and 2.3.x before 2.3.7, when running on Windows, does not ensure that request processing is complete before calling isapi_unload for an ISAPI .dll module, which allows remote attackers to execute arbitrary code via unspecified vectors related to a crafted request, a reset packet, and \"orphaned callback pointers.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-0425", url: "https://www.suse.com/security/cve/CVE-2010-0425", }, { category: "external", summary: "SUSE Bug 1078450 for CVE-2010-0425", url: "https://bugzilla.suse.com/1078450", }, { category: "external", summary: "SUSE Bug 586572 for CVE-2010-0425", url: "https://bugzilla.suse.com/586572", }, { category: "external", summary: "SUSE Bug 601151 for CVE-2010-0425", url: "https://bugzilla.suse.com/601151", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-30T14:55:59Z", details: "critical", }, ], title: "CVE-2010-0425", }, { cve: "CVE-2012-0021", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0021", }, ], notes: [ { category: "general", text: "The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server 2.2.17 through 2.2.21, when a threaded MPM is used, does not properly handle a %{}C format string, which allows remote attackers to cause a denial of service (daemon crash) via a cookie that lacks both a name and a value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0021", url: "https://www.suse.com/security/cve/CVE-2012-0021", }, { category: "external", summary: "SUSE Bug 1078450 for CVE-2012-0021", url: "https://bugzilla.suse.com/1078450", }, { category: "external", summary: "SUSE Bug 743744 for CVE-2012-0021", url: "https://bugzilla.suse.com/743744", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-30T14:55:59Z", details: "moderate", }, ], title: "CVE-2012-0021", }, { cve: "CVE-2014-0118", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0118", }, ], notes: [ { category: "general", text: "The deflate_in_filter function in mod_deflate.c in the mod_deflate module in the Apache HTTP Server before 2.4.10, when request body decompression is enabled, allows remote attackers to cause a denial of service (resource consumption) via crafted request data that decompresses to a much larger size.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0118", url: "https://www.suse.com/security/cve/CVE-2014-0118", }, { category: "external", summary: "SUSE Bug 1078450 for CVE-2014-0118", url: "https://bugzilla.suse.com/1078450", }, { category: "external", summary: "SUSE Bug 887769 for CVE-2014-0118", url: "https://bugzilla.suse.com/887769", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-30T14:55:59Z", details: "moderate", }, ], title: "CVE-2014-0118", }, { cve: "CVE-2017-3167", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3167", }, ], notes: [ { category: "general", text: "In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3167", url: "https://www.suse.com/security/cve/CVE-2017-3167", }, { category: "external", summary: "SUSE Bug 1045065 for CVE-2017-3167", url: "https://bugzilla.suse.com/1045065", }, { category: "external", summary: "SUSE Bug 1078450 for CVE-2017-3167", url: "https://bugzilla.suse.com/1078450", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-30T14:55:59Z", details: "important", }, ], title: "CVE-2017-3167", }, { cve: "CVE-2017-3169", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3169", }, ], notes: [ { category: "general", text: "In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3169", url: "https://www.suse.com/security/cve/CVE-2017-3169", }, { category: "external", summary: "SUSE Bug 1045062 for CVE-2017-3169", url: "https://bugzilla.suse.com/1045062", }, { category: "external", summary: "SUSE Bug 1078450 for CVE-2017-3169", url: "https://bugzilla.suse.com/1078450", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-30T14:55:59Z", details: "moderate", }, ], title: "CVE-2017-3169", }, { cve: "CVE-2017-7668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7668", }, ], notes: [ { category: "general", text: "The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7668", url: "https://www.suse.com/security/cve/CVE-2017-7668", }, { category: "external", summary: "SUSE Bug 1045061 for CVE-2017-7668", url: "https://bugzilla.suse.com/1045061", }, { category: "external", summary: "SUSE Bug 1078450 for CVE-2017-7668", url: "https://bugzilla.suse.com/1078450", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-30T14:55:59Z", details: "critical", }, ], title: "CVE-2017-7668", }, { cve: "CVE-2017-7679", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7679", }, ], notes: [ { category: "general", text: "In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7679", url: "https://www.suse.com/security/cve/CVE-2017-7679", }, { category: "external", summary: "SUSE Bug 1045060 for CVE-2017-7679", url: "https://bugzilla.suse.com/1045060", }, { category: "external", summary: "SUSE Bug 1057861 for CVE-2017-7679", url: "https://bugzilla.suse.com/1057861", }, { category: "external", summary: "SUSE Bug 1078450 for CVE-2017-7679", url: "https://bugzilla.suse.com/1078450", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-30T14:55:59Z", details: "moderate", }, ], title: "CVE-2017-7679", }, { cve: "CVE-2017-9798", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9798", }, ], notes: [ { category: "general", text: "Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9798", url: "https://www.suse.com/security/cve/CVE-2017-9798", }, { category: "external", summary: "SUSE Bug 1058058 for CVE-2017-9798", url: "https://bugzilla.suse.com/1058058", }, { category: "external", summary: "SUSE Bug 1060757 for CVE-2017-9798", url: "https://bugzilla.suse.com/1060757", }, { category: "external", summary: "SUSE Bug 1077582 for CVE-2017-9798", url: "https://bugzilla.suse.com/1077582", }, { category: "external", summary: "SUSE Bug 1078450 for CVE-2017-9798", url: "https://bugzilla.suse.com/1078450", }, { category: "external", summary: "SUSE Bug 1089997 for CVE-2017-9798", url: "https://bugzilla.suse.com/1089997", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-devel-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-doc-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-example-pages-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-prefork-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-utils-2.2.34-70.12.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:apache2-worker-2.2.34-70.12.1.x86_64", "SUSE Studio Onsite 1.3:apache2-devel-2.2.34-70.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-30T14:55:59Z", details: "moderate", }, ], title: "CVE-2017-9798", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.