Upstream information

CVE-2018-1312 at MITRE

Description

In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 5.9
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High None
Availability Impact High None
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1086775 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • httpd >= 2.4.6-89.el7_6.1
  • httpd-devel >= 2.4.6-89.el7_6.1
  • httpd-manual >= 2.4.6-89.el7_6.1
  • httpd-tools >= 2.4.6-89.el7_6.1
  • mod_ldap >= 2.4.6-89.el7_6.1
  • mod_proxy_html >= 2.4.6-89.el7_6.1
  • mod_session >= 2.4.6-89.el7_6.1
  • mod_ssl >= 2.4.6-89.el7_6.1
Patchnames:
RHSA-2019:1898
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • apache2 >= 2.2.34-70.15.1
  • apache2-devel >= 2.2.34-70.15.1
  • apache2-doc >= 2.2.34-70.15.1
  • apache2-example-pages >= 2.2.34-70.15.1
  • apache2-prefork >= 2.2.34-70.15.1
  • apache2-utils >= 2.2.34-70.15.1
  • apache2-worker >= 2.2.34-70.15.1
Patchnames:
sdksp4-apache2-13573
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • apache2-devel >= 2.4.23-29.18.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-803
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • apache2-devel >= 2.4.23-29.24.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA apache2-devel-2.4.23-29.24.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • apache2 >= 2.4.23-29.43.1
  • apache2-doc >= 2.4.23-29.43.1
  • apache2-example-pages >= 2.4.23-29.43.1
  • apache2-prefork >= 2.4.23-29.43.1
  • apache2-utils >= 2.4.23-29.43.1
  • apache2-worker >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • apache2 >= 2.2.34-70.15.1
  • apache2-devel >= 2.2.34-70.15.1
  • apache2-doc >= 2.2.34-70.15.1
  • apache2-example-pages >= 2.2.34-70.15.1
  • apache2-prefork >= 2.2.34-70.15.1
  • apache2-utils >= 2.2.34-70.15.1
  • apache2-worker >= 2.2.34-70.15.1
Patchnames:
sdksp4-apache2-13573
slessp4-apache2-13573
SUSE Linux Enterprise Server 12 SP1-LTSS
  • apache2 >= 2.4.16-20.16.1
  • apache2-doc >= 2.4.16-20.16.1
  • apache2-example-pages >= 2.4.16-20.16.1
  • apache2-prefork >= 2.4.16-20.16.1
  • apache2-utils >= 2.4.16-20.16.1
  • apache2-worker >= 2.4.16-20.16.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-593
SUSE Linux Enterprise Server 12 SP2-BCL
  • apache2 >= 2.4.23-29.18.2
  • apache2-doc >= 2.4.23-29.18.2
  • apache2-example-pages >= 2.4.23-29.18.2
  • apache2-prefork >= 2.4.23-29.18.2
  • apache2-utils >= 2.4.23-29.18.2
  • apache2-worker >= 2.4.23-29.18.2
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2018-803
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • apache2 >= 2.4.23-29.18.2
  • apache2-doc >= 2.4.23-29.18.2
  • apache2-example-pages >= 2.4.23-29.18.2
  • apache2-prefork >= 2.4.23-29.18.2
  • apache2-utils >= 2.4.23-29.18.2
  • apache2-worker >= 2.4.23-29.18.2
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-803
SUSE Linux Enterprise Server 12 SP2-LTSS
  • apache2 >= 2.4.23-29.18.2
  • apache2-doc >= 2.4.23-29.18.2
  • apache2-example-pages >= 2.4.23-29.18.2
  • apache2-prefork >= 2.4.23-29.18.2
  • apache2-utils >= 2.4.23-29.18.2
  • apache2-worker >= 2.4.23-29.18.2
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-803
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • apache2 >= 2.4.23-29.18.2
  • apache2-devel >= 2.4.23-29.18.2
  • apache2-doc >= 2.4.23-29.18.2
  • apache2-example-pages >= 2.4.23-29.18.2
  • apache2-prefork >= 2.4.23-29.18.2
  • apache2-utils >= 2.4.23-29.18.2
  • apache2-worker >= 2.4.23-29.18.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-803
SUSE-SLE-SERVER-12-SP3-2018-803
SUSE Linux Enterprise Server 12 SP4
  • apache2 >= 2.4.23-29.24.1
  • apache2-devel >= 2.4.23-29.24.1
  • apache2-doc >= 2.4.23-29.24.1
  • apache2-example-pages >= 2.4.23-29.24.1
  • apache2-prefork >= 2.4.23-29.24.1
  • apache2-utils >= 2.4.23-29.24.1
  • apache2-worker >= 2.4.23-29.24.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA apache2-2.4.23-29.24.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA apache2-devel-2.4.23-29.24.1
SUSE Linux Enterprise Server 12 SP5
  • apache2 >= 2.4.23-29.43.1
  • apache2-devel >= 2.4.23-29.18.2
  • apache2-doc >= 2.4.23-29.43.1
  • apache2-example-pages >= 2.4.23-29.43.1
  • apache2-prefork >= 2.4.23-29.43.1
  • apache2-utils >= 2.4.23-29.43.1
  • apache2-worker >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-devel-2.4.23-29.43.1
SUSE Linux Enterprise Server 12-LTSS
  • apache2 >= 2.4.10-14.31.1
  • apache2-doc >= 2.4.10-14.31.1
  • apache2-example-pages >= 2.4.10-14.31.1
  • apache2-prefork >= 2.4.10-14.31.1
  • apache2-utils >= 2.4.10-14.31.1
  • apache2-worker >= 2.4.10-14.31.1
Patchnames:
SUSE-SLE-SERVER-12-2018-602
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • apache2 >= 2.4.16-20.16.1
  • apache2-doc >= 2.4.16-20.16.1
  • apache2-example-pages >= 2.4.16-20.16.1
  • apache2-prefork >= 2.4.16-20.16.1
  • apache2-utils >= 2.4.16-20.16.1
  • apache2-worker >= 2.4.16-20.16.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-593
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • apache2 >= 2.4.23-29.18.2
  • apache2-doc >= 2.4.23-29.18.2
  • apache2-example-pages >= 2.4.23-29.18.2
  • apache2-prefork >= 2.4.23-29.18.2
  • apache2-utils >= 2.4.23-29.18.2
  • apache2-worker >= 2.4.23-29.18.2
Patchnames:
SUSE-SLE-SAP-12-SP2-2018-803
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • apache2-devel >= 2.4.23-29.18.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-devel-2.4.23-29.43.1
SUSE OpenStack Cloud 6
  • apache2 >= 2.4.16-20.16.1
  • apache2-doc >= 2.4.16-20.16.1
  • apache2-example-pages >= 2.4.16-20.16.1
  • apache2-prefork >= 2.4.16-20.16.1
  • apache2-utils >= 2.4.16-20.16.1
  • apache2-worker >= 2.4.16-20.16.1
Patchnames:
SUSE-OpenStack-Cloud-6-2018-593
SUSE OpenStack Cloud 7
  • apache2 >= 2.4.23-29.18.2
  • apache2-doc >= 2.4.23-29.18.2
  • apache2-example-pages >= 2.4.23-29.18.2
  • apache2-prefork >= 2.4.23-29.18.2
  • apache2-utils >= 2.4.23-29.18.2
  • apache2-worker >= 2.4.23-29.18.2
Patchnames:
SUSE-OpenStack-Cloud-7-2018-803
SUSE Studio Onsite 1.3
  • apache2-devel >= 2.2.34-70.15.1
Patchnames:
slestso13-apache2-13573


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 apache2 Affected
SUSE Linux Enterprise Server 12 SP5 apache2 Released
SUSE Linux Enterprise Server 12-LTSS apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 apache2 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 apache2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL apache2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 apache2 Affected
SUSE Linux Enterprise Desktop 11 SP4 apache2 Released
SUSE Linux Enterprise Desktop 12 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP1 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP2 apache2 Unsupported
SUSE Linux Enterprise Desktop 12 SP3 apache2 Released
SUSE Linux Enterprise Desktop 12 SP4 apache2 Affected
SUSE Linux Enterprise Point of Service 11 SP3 apache2 Released
SUSE Linux Enterprise Server 11 SP3 apache2 Affected
SUSE Linux Enterprise Server 11 SP3 LTSS apache2 Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS apache2 Affected
SUSE Linux Enterprise Server 11 SP4 apache2 Released
SUSE Linux Enterprise Server 11 SP4 LTSS apache2 Released
SUSE Linux Enterprise Server 11 SP4-LTSS apache2 Released
SUSE Linux Enterprise Server 12 apache2 Affected
SUSE Linux Enterprise Server 12 SP1 apache2 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP2 apache2 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS apache2 Released
SUSE Linux Enterprise Server 12 SP2-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP3 apache2 Released
SUSE Linux Enterprise Server 12 SP3-BCL apache2 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS apache2 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS apache2 Unsupported
SUSE Linux Enterprise Server 12 SP4 apache2 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS apache2 Affected
SUSE Linux Enterprise Server 12 SP4-LTSS apache2 Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 apache2 Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 apache2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 apache2 Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 apache2 Released
SUSE Linux Enterprise Software Development Kit 12 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 apache2 Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 apache2 Released
SUSE Linux Enterprise Software Development Kit 12 SP4 apache2 Affected
SUSE OpenStack Cloud 6 apache2 Released
SUSE OpenStack Cloud 7 apache2 Released
SUSE OpenStack Cloud 8 apache2 Affected
SUSE OpenStack Cloud 9 apache2 Affected
SUSE OpenStack Cloud Crowbar 8 apache2 Affected
SUSE OpenStack Cloud Crowbar 9 apache2 Affected
SUSE Studio Onsite 1.3 apache2 Released


SUSE Timeline for this CVE

CVE page created: Sat Mar 24 13:30:27 2018
CVE page last modified: Thu Dec 7 13:16:56 2023