Upstream information

CVE-2019-10097 at MITRE

Description

In Apache HTTP Server 2.4.32-2.4.39, when mod_remoteip was configured to use a trusted intermediary proxy server using the "PROXY" protocol, a specially crafted PROXY header could trigger a stack buffer overflow or NULL pointer deference. This vulnerability could only be triggered by a trusted proxy and not by untrusted HTTP clients.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6
Vector AV:N/AC:M/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.2 4.9
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required High High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1145739 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • apache2 >= 2.4.33-3.21.1
  • apache2-prefork >= 2.4.33-3.21.1
  • apache2-utils >= 2.4.33-3.21.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • apache2 >= 2.4.33-3.21.1
  • apache2-devel >= 2.4.33-3.21.1
  • apache2-doc >= 2.4.33-3.21.1
  • apache2-prefork >= 2.4.33-3.21.1
  • apache2-utils >= 2.4.33-3.21.1
  • apache2-worker >= 2.4.33-3.21.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2019-2237
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • apache2 >= 2.4.43-3.17.1
  • apache2-devel >= 2.4.43-3.17.1
  • apache2-doc >= 2.4.43-3.17.1
  • apache2-prefork >= 2.4.43-3.17.1
  • apache2-utils >= 2.4.43-3.17.1
  • apache2-worker >= 2.4.43-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA apache2-2.4.43-3.17.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA apache2-devel-2.4.43-3.17.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • apache2 >= 2.4.43-1.15
  • apache2-devel >= 2.4.43-1.15
  • apache2-doc >= 2.4.43-1.15
  • apache2-prefork >= 2.4.43-1.15
  • apache2-utils >= 2.4.43-1.15
  • apache2-worker >= 2.4.43-1.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA apache2-2.4.43-1.15
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA apache2-devel-2.4.43-1.15
SUSE Liberty Linux 8
  • httpd >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-devel >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-filesystem >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-manual >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-tools >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_http2 >= 1.15.7-2.module+el8.3.0+7670+8bf57d29
  • mod_ldap >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_md >= 2.0.8-8.module+el8.3.0+6814+67d1e611
  • mod_proxy_html >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_session >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_ssl >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
Patchnames:
RHSA-2020:4751
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • apache2 >= 2.4.43-1.15
  • apache2-prefork >= 2.4.43-1.15
  • apache2-utils >= 2.4.43-1.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA apache2-2.4.43-1.15
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • apache2 >= 2.4.43-3.17.1
  • apache2-prefork >= 2.4.43-3.17.1
  • apache2-utils >= 2.4.43-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA apache2-2.4.43-3.17.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • apache2 >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA apache2-2.4.51-150400.4.6
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • apache2 >= 2.4.51-150400.6.11.1
  • apache2-prefork >= 2.4.51-150400.6.11.1
  • apache2-utils >= 2.4.51-150400.6.11.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA apache2-2.4.51-150400.6.11.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • apache2 >= 2.4.51-150400.4.6
  • apache2-devel >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
  • apache2-worker >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA apache2-2.4.51-150400.4.6
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA apache2-devel-2.4.51-150400.4.6
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • apache2 >= 2.4.33-3.21.1
  • apache2-devel >= 2.4.33-3.21.1
  • apache2-doc >= 2.4.33-3.21.1
  • apache2-prefork >= 2.4.33-3.21.1
  • apache2-utils >= 2.4.33-3.21.1
  • apache2-worker >= 2.4.33-3.21.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2019-2237
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • apache2-devel >= 2.4.43-1.15
  • apache2-doc >= 2.4.43-1.15
  • apache2-worker >= 2.4.43-1.15
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA apache2-devel-2.4.43-1.15
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • apache2-devel >= 2.4.43-3.17.1
  • apache2-doc >= 2.4.43-3.17.1
  • apache2-worker >= 2.4.43-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA apache2-devel-2.4.43-3.17.1
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • apache2-devel >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-worker >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA apache2-devel-2.4.51-150400.4.6
openSUSE Leap 15.0
  • apache2 >= 2.4.33-lp150.2.23.1
  • apache2-devel >= 2.4.33-lp150.2.23.1
  • apache2-doc >= 2.4.33-lp150.2.23.1
  • apache2-event >= 2.4.33-lp150.2.23.1
  • apache2-example-pages >= 2.4.33-lp150.2.23.1
  • apache2-prefork >= 2.4.33-lp150.2.23.1
  • apache2-utils >= 2.4.33-lp150.2.23.1
  • apache2-worker >= 2.4.33-lp150.2.23.1
Patchnames:
openSUSE-2019-2051
openSUSE Leap 15.1
  • apache2 >= 2.4.33-lp151.8.6.1
  • apache2-devel >= 2.4.33-lp151.8.6.1
  • apache2-doc >= 2.4.33-lp151.8.6.1
  • apache2-event >= 2.4.33-lp151.8.6.1
  • apache2-example-pages >= 2.4.33-lp151.8.6.1
  • apache2-prefork >= 2.4.33-lp151.8.6.1
  • apache2-utils >= 2.4.33-lp151.8.6.1
  • apache2-worker >= 2.4.33-lp151.8.6.1
Patchnames:
openSUSE-2019-2051
openSUSE Leap 15.2
  • apache2 >= 2.4.43-lp152.1.1
  • apache2-doc >= 2.4.43-lp152.1.1
  • apache2-example-pages >= 2.4.43-lp152.1.1
  • apache2-prefork >= 2.4.43-lp152.1.1
  • apache2-utils >= 2.4.43-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA apache2-2.4.43-lp152.1.1
openSUSE Leap 15.3
  • apache2 >= 2.4.43-3.17.1
  • apache2-doc >= 2.4.43-3.17.1
  • apache2-example-pages >= 2.4.43-3.17.1
  • apache2-prefork >= 2.4.43-3.17.1
  • apache2-utils >= 2.4.43-3.17.1
Patchnames:
openSUSE Leap 15.3 GA apache2-2.4.43-3.17.1
openSUSE Leap 15.4
  • apache2 >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-example-pages >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
Patchnames:
openSUSE Leap 15.4 GA apache2-2.4.51-150400.4.6
openSUSE Tumbleweed
  • apache2 >= 2.4.49-1.1
Patchnames:
openSUSE Tumbleweed GA apache2-2.4.49-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 apache2 Already fixed
SUSE Linux Enterprise Real Time 15 SP3 apache2 Already fixed
SUSE Linux Enterprise Server 12-LTSS apache2 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS apache2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS apache2 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS apache2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 apache2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 apache2 Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP2 apache2 Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP3 apache2 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL apache2 Not affected
SUSE Linux Enterprise Server 15 SP2 apache2 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS apache2 Already fixed
SUSE Linux Enterprise Server 15 SP3 apache2 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS apache2 Already fixed
SUSE Linux Enterprise Server 15-ESPOS apache2 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 apache2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 apache2 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 apache2 Not affected
SLES for SAP Applications 11 SP3 apache2 Not affected
SUSE CaaS Platform 4.0 apache2 Released
SUSE Enterprise Storage 6 apache2 Released
SUSE Enterprise Storage 7 apache2 Already fixed
SUSE Linux Enterprise Desktop 11 SP4 apache2 Not affected
SUSE Linux Enterprise Desktop 12 apache2 Not affected
SUSE Linux Enterprise Desktop 12 SP1 apache2 Not affected
SUSE Linux Enterprise Desktop 12 SP2 apache2 Not affected
SUSE Linux Enterprise Desktop 12 SP3 apache2 Not affected
SUSE Linux Enterprise Desktop 12 SP4 apache2 Not affected
SUSE Linux Enterprise Desktop 15 SP2 apache2 Already fixed
SUSE Linux Enterprise Desktop 15 SP3 apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP2 apache2 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 apache2 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 apache2 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 apache2 Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP3 apache2 Already fixed
SUSE Linux Enterprise Module for Server Applications 15 apache2 Released
SUSE Linux Enterprise Module for Server Applications 15 SP1 apache2 Released
SUSE Linux Enterprise Real Time 15 SP2 apache2 Already fixed
SUSE Linux Enterprise Server 11 SP3 apache2 Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS apache2 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS apache2 Not affected
SUSE Linux Enterprise Server 11 SP4 apache2 Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS apache2 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS apache2 Not affected
SUSE Linux Enterprise Server 12 apache2 Not affected
SUSE Linux Enterprise Server 12 SP1 apache2 Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS apache2 Not affected
SUSE Linux Enterprise Server 12 SP2 apache2 Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS apache2 Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS apache2 Not affected
SUSE Linux Enterprise Server 12 SP3 apache2 Not affected
SUSE Linux Enterprise Server 12 SP3-BCL apache2 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS apache2 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS apache2 Not affected
SUSE Linux Enterprise Server 12 SP4 apache2 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS apache2 Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS apache2 Not affected
SUSE Linux Enterprise Server 15 apache2 Released
SUSE Linux Enterprise Server 15 SP1 apache2 Released
SUSE Linux Enterprise Server 15 SP1-BCL apache2 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS apache2 Released
SUSE Linux Enterprise Server 15 SP2-BCL apache2 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL apache2 Already fixed
SUSE Linux Enterprise Server 15-LTSS apache2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 apache2 Not affected
SUSE Manager Proxy 4.0 apache2 Released
SUSE Manager Proxy 4.1 apache2 Already fixed
SUSE Manager Proxy 4.2 apache2 Already fixed
SUSE Manager Retail Branch Server 4.0 apache2 Released
SUSE Manager Retail Branch Server 4.1 apache2 Already fixed
SUSE Manager Retail Branch Server 4.2 apache2 Already fixed
SUSE Manager Server 4.0 apache2 Released
SUSE Manager Server 4.1 apache2 Already fixed
SUSE Manager Server 4.2 apache2 Already fixed
SUSE OpenStack Cloud 7 apache2 Not affected
SUSE OpenStack Cloud 8 apache2 Not affected
SUSE OpenStack Cloud 9 apache2 Not affected
SUSE OpenStack Cloud Crowbar 8 apache2 Not affected
SUSE OpenStack Cloud Crowbar 9 apache2 Not affected


SUSE Timeline for this CVE

CVE page created: Thu Aug 15 10:17:43 2019
CVE page last modified: Thu Feb 1 01:33:36 2024