Upstream information

CVE-2012-3502 at MITRE

Description

The proxy functionality in (1) mod_proxy_ajp.c in the mod_proxy_ajp module and (2) mod_proxy_http.c in the mod_proxy_http module in the Apache HTTP Server 2.4.x before 2.4.3 does not properly determine the situations that require closing a back-end connection, which allows remote attackers to obtain sensitive information in opportunistic circumstances by reading a response that was intended for a different client.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None

Note from the SUSE Security Team

This issue does not affect Apache2 2.2.x, so no SUSE Linux Enterprise version is affected.

SUSE Bugzilla entry: 777119 [RESOLVED / UPSTREAM]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • apache2 >= 2.4.33-3.15.1
  • apache2-devel >= 2.4.33-3.15.1
  • apache2-doc >= 2.4.33-3.15.1
  • apache2-prefork >= 2.4.33-3.15.1
  • apache2-utils >= 2.4.33-3.15.1
  • apache2-worker >= 2.4.33-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA apache2-2.4.33-3.15.1
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • apache2-devel >= 2.4.16-5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA apache2-devel-2.4.16-5.1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • apache2-devel >= 2.4.23-14.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA apache2-devel-2.4.23-14.7
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • apache2-devel >= 2.4.23-28.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA apache2-devel-2.4.23-28.1
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • apache2-devel >= 2.4.23-29.24.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA apache2-devel-2.4.23-29.24.1
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Software Development Kit 12
  • apache2-devel >= 2.4.10-6.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA apache2-devel-2.4.10-6.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • apache2 >= 2.4.23-29.43.1
  • apache2-doc >= 2.4.23-29.43.1
  • apache2-example-pages >= 2.4.23-29.43.1
  • apache2-prefork >= 2.4.23-29.43.1
  • apache2-utils >= 2.4.23-29.43.1
  • apache2-worker >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • apache2 >= 2.4.33-1.28
  • apache2-devel >= 2.4.33-1.28
  • apache2-doc >= 2.4.33-1.28
  • apache2-prefork >= 2.4.33-1.28
  • apache2-utils >= 2.4.33-1.28
  • apache2-worker >= 2.4.33-1.28
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA apache2-2.4.33-1.28
SUSE Linux Enterprise Server 12 SP1
  • apache2 >= 2.4.16-5.1
  • apache2-devel >= 2.4.16-5.1
  • apache2-doc >= 2.4.16-5.1
  • apache2-example-pages >= 2.4.16-5.1
  • apache2-prefork >= 2.4.16-5.1
  • apache2-utils >= 2.4.16-5.1
  • apache2-worker >= 2.4.16-5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA apache2-2.4.16-5.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA apache2-devel-2.4.16-5.1
SUSE Linux Enterprise Server 12 SP2
  • apache2 >= 2.4.23-14.7
  • apache2-devel >= 2.4.23-14.7
  • apache2-doc >= 2.4.23-14.7
  • apache2-example-pages >= 2.4.23-14.7
  • apache2-prefork >= 2.4.23-14.7
  • apache2-utils >= 2.4.23-14.7
  • apache2-worker >= 2.4.23-14.7
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA apache2-2.4.23-14.7
SUSE Linux Enterprise Software Development Kit 12 SP2 GA apache2-devel-2.4.23-14.7
SUSE Linux Enterprise Server 12 SP3
  • apache2 >= 2.4.23-28.1
  • apache2-devel >= 2.4.23-28.1
  • apache2-doc >= 2.4.23-28.1
  • apache2-example-pages >= 2.4.23-28.1
  • apache2-prefork >= 2.4.23-28.1
  • apache2-utils >= 2.4.23-28.1
  • apache2-worker >= 2.4.23-28.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA apache2-2.4.23-28.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA apache2-devel-2.4.23-28.1
SUSE Linux Enterprise Server 12 SP4
  • apache2 >= 2.4.23-29.24.1
  • apache2-devel >= 2.4.23-29.24.1
  • apache2-doc >= 2.4.23-29.24.1
  • apache2-example-pages >= 2.4.23-29.24.1
  • apache2-prefork >= 2.4.23-29.24.1
  • apache2-utils >= 2.4.23-29.24.1
  • apache2-worker >= 2.4.23-29.24.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA apache2-2.4.23-29.24.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA apache2-devel-2.4.23-29.24.1
SUSE Linux Enterprise Server 12 SP5
  • apache2 >= 2.4.23-29.43.1
  • apache2-devel >= 2.4.23-29.43.1
  • apache2-doc >= 2.4.23-29.43.1
  • apache2-example-pages >= 2.4.23-29.43.1
  • apache2-prefork >= 2.4.23-29.43.1
  • apache2-utils >= 2.4.23-29.43.1
  • apache2-worker >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-devel-2.4.23-29.43.1
SUSE Linux Enterprise Server 12
  • apache2 >= 2.4.10-6.1
  • apache2-devel >= 2.4.10-6.1
  • apache2-doc >= 2.4.10-6.1
  • apache2-example-pages >= 2.4.10-6.1
  • apache2-prefork >= 2.4.10-6.1
  • apache2-utils >= 2.4.10-6.1
  • apache2-worker >= 2.4.10-6.1
Patchnames:
SUSE Linux Enterprise Server 12 GA apache2-2.4.10-6.1
SUSE Linux Enterprise Software Development Kit 12 GA apache2-devel-2.4.10-6.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • apache2 >= 2.4.23-14.7
  • apache2-doc >= 2.4.23-14.7
  • apache2-example-pages >= 2.4.23-14.7
  • apache2-prefork >= 2.4.23-14.7
  • apache2-utils >= 2.4.23-14.7
  • apache2-worker >= 2.4.23-14.7
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA apache2-2.4.23-14.7
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • apache2-devel >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-devel-2.4.23-29.43.1
openSUSE Leap 15.0
  • apache2 >= 2.4.33-lp150.1.2
  • apache2-doc >= 2.4.33-lp150.1.2
  • apache2-example-pages >= 2.4.33-lp150.1.2
  • apache2-prefork >= 2.4.33-lp150.1.2
  • apache2-utils >= 2.4.33-lp150.1.2
Patchnames:
openSUSE Leap 15.0 GA apache2-2.4.33-lp150.1.2
openSUSE Tumbleweed
  • apache2 >= 2.4.23-4.1
  • apache2-devel >= 2.4.23-4.1
  • apache2-doc >= 2.4.23-4.1
  • apache2-event >= 2.4.23-4.1
  • apache2-example-pages >= 2.4.23-4.1
  • apache2-prefork >= 2.4.23-4.1
  • apache2-utils >= 2.4.23-4.1
  • apache2-worker >= 2.4.23-4.1
Patchnames:
openSUSE Tumbleweed GA apache2-2.4.23-4.1


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 12:56:54 2013
CVE page last modified: Tue Nov 8 17:02:11 2022