Upstream information

CVE-2019-0211 at MITRE

Description

In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 8.8
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1131233 [RESOLVED / FIXED], 1132978 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • apache2 >= 2.4.33-3.15.1
  • apache2-prefork >= 2.4.33-3.15.1
  • apache2-utils >= 2.4.33-3.15.1
SUSE Enterprise Storage 4
  • apache2 >= 2.4.23-29.40.1
  • apache2-doc >= 2.4.23-29.40.1
  • apache2-example-pages >= 2.4.23-29.40.1
  • apache2-prefork >= 2.4.23-29.40.1
  • apache2-utils >= 2.4.23-29.40.1
  • apache2-worker >= 2.4.23-29.40.1
Patchnames:
SUSE-Storage-4-2019-878
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • apache2 >= 2.4.33-3.15.1
  • apache2-devel >= 2.4.33-3.15.1
  • apache2-doc >= 2.4.33-3.15.1
  • apache2-prefork >= 2.4.33-3.15.1
  • apache2-utils >= 2.4.33-3.15.1
  • apache2-worker >= 2.4.33-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA apache2-2.4.33-3.15.1
SUSE Liberty Linux 8
  • httpd >= 2.4.37-11.module+el8.0.0+2969+90015743
  • httpd-devel >= 2.4.37-11.module+el8.0.0+2969+90015743
  • httpd-filesystem >= 2.4.37-11.module+el8.0.0+2969+90015743
  • httpd-manual >= 2.4.37-11.module+el8.0.0+2969+90015743
  • httpd-tools >= 2.4.37-11.module+el8.0.0+2969+90015743
  • mod_http2 >= 1.11.3-2.module+el8.0.0+2969+90015743
  • mod_ldap >= 2.4.37-11.module+el8.0.0+2969+90015743
  • mod_md >= 2.4.37-11.module+el8.0.0+2969+90015743
  • mod_proxy_html >= 2.4.37-11.module+el8.0.0+2969+90015743
  • mod_session >= 2.4.37-11.module+el8.0.0+2969+90015743
  • mod_ssl >= 2.4.37-11.module+el8.0.0+2969+90015743
Patchnames:
RHSA-2019:0980
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • apache2-devel >= 2.4.23-29.40.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-878
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • apache2-devel >= 2.4.23-29.40.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-878
SUSE Linux Enterprise High Performance Computing 12 SP5
  • apache2 >= 2.4.23-29.43.1
  • apache2-doc >= 2.4.23-29.43.1
  • apache2-example-pages >= 2.4.23-29.43.1
  • apache2-prefork >= 2.4.23-29.43.1
  • apache2-utils >= 2.4.23-29.43.1
  • apache2-worker >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • apache2 >= 2.4.33-3.15.1
  • apache2-devel >= 2.4.33-3.15.1
  • apache2-doc >= 2.4.33-3.15.1
  • apache2-prefork >= 2.4.33-3.15.1
  • apache2-utils >= 2.4.33-3.15.1
  • apache2-worker >= 2.4.33-3.15.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2019-873
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • apache2 >= 2.4.23-29.40.1
  • apache2-doc >= 2.4.23-29.40.1
  • apache2-example-pages >= 2.4.23-29.40.1
  • apache2-prefork >= 2.4.23-29.40.1
  • apache2-utils >= 2.4.23-29.40.1
  • apache2-worker >= 2.4.23-29.40.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2019-878
SUSE Linux Enterprise Server 12 SP2-BCL
  • apache2 >= 2.4.23-29.40.1
  • apache2-doc >= 2.4.23-29.40.1
  • apache2-example-pages >= 2.4.23-29.40.1
  • apache2-prefork >= 2.4.23-29.40.1
  • apache2-utils >= 2.4.23-29.40.1
  • apache2-worker >= 2.4.23-29.40.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2019-878
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • apache2 >= 2.4.23-29.40.1
  • apache2-doc >= 2.4.23-29.40.1
  • apache2-example-pages >= 2.4.23-29.40.1
  • apache2-prefork >= 2.4.23-29.40.1
  • apache2-utils >= 2.4.23-29.40.1
  • apache2-worker >= 2.4.23-29.40.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-878
SUSE Linux Enterprise Server 12 SP2-LTSS
  • apache2 >= 2.4.23-29.40.1
  • apache2-doc >= 2.4.23-29.40.1
  • apache2-example-pages >= 2.4.23-29.40.1
  • apache2-prefork >= 2.4.23-29.40.1
  • apache2-utils >= 2.4.23-29.40.1
  • apache2-worker >= 2.4.23-29.40.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2019-878
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • apache2 >= 2.4.23-29.40.1
  • apache2-devel >= 2.4.23-29.40.1
  • apache2-doc >= 2.4.23-29.40.1
  • apache2-example-pages >= 2.4.23-29.40.1
  • apache2-prefork >= 2.4.23-29.40.1
  • apache2-utils >= 2.4.23-29.40.1
  • apache2-worker >= 2.4.23-29.40.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-878
SUSE-SLE-SERVER-12-SP3-2019-878
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • apache2 >= 2.4.23-29.40.1
  • apache2-devel >= 2.4.23-29.40.1
  • apache2-doc >= 2.4.23-29.40.1
  • apache2-example-pages >= 2.4.23-29.40.1
  • apache2-prefork >= 2.4.23-29.40.1
  • apache2-utils >= 2.4.23-29.40.1
  • apache2-worker >= 2.4.23-29.40.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-878
SUSE-SLE-SERVER-12-SP4-2019-878
SUSE Linux Enterprise Server 12 SP5
  • apache2 >= 2.4.23-29.43.1
  • apache2-devel >= 2.4.23-29.40.1
  • apache2-doc >= 2.4.23-29.43.1
  • apache2-example-pages >= 2.4.23-29.43.1
  • apache2-prefork >= 2.4.23-29.43.1
  • apache2-utils >= 2.4.23-29.43.1
  • apache2-worker >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-devel-2.4.23-29.43.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • apache2 >= 2.4.23-29.40.1
  • apache2-doc >= 2.4.23-29.40.1
  • apache2-example-pages >= 2.4.23-29.40.1
  • apache2-prefork >= 2.4.23-29.40.1
  • apache2-utils >= 2.4.23-29.40.1
  • apache2-worker >= 2.4.23-29.40.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2019-878
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • apache2-devel >= 2.4.23-29.40.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-devel-2.4.23-29.43.1
SUSE OpenStack Cloud 7
  • apache2 >= 2.4.23-29.40.1
  • apache2-doc >= 2.4.23-29.40.1
  • apache2-example-pages >= 2.4.23-29.40.1
  • apache2-prefork >= 2.4.23-29.40.1
  • apache2-utils >= 2.4.23-29.40.1
  • apache2-worker >= 2.4.23-29.40.1
Patchnames:
SUSE-OpenStack-Cloud-7-2019-878
openSUSE Leap 15.0
  • apache2 >= 2.4.33-lp150.2.17.1
  • apache2-devel >= 2.4.33-lp150.2.17.1
  • apache2-doc >= 2.4.33-lp150.2.17.1
  • apache2-event >= 2.4.33-lp150.2.17.1
  • apache2-example-pages >= 2.4.33-lp150.2.17.1
  • apache2-prefork >= 2.4.33-lp150.2.17.1
  • apache2-utils >= 2.4.33-lp150.2.17.1
  • apache2-worker >= 2.4.33-lp150.2.17.1
Patchnames:
openSUSE-2019-1209


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 apache2 Affected
SUSE Linux Enterprise Server 12 SP5 apache2 Released
SUSE Linux Enterprise Server 12-LTSS apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 apache2 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 apache2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS apache2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS apache2 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS apache2 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS apache2 Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL apache2 Released
SUSE Linux Enterprise Server 15-ESPOS apache2 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 apache2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 apache2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 apache2 Affected
SLES for SAP Applications 11 SP3 apache2 Not affected
SUSE CaaS Platform 4.0 apache2 Affected
SUSE Enterprise Storage 4 apache2 Released
SUSE Enterprise Storage 6 apache2 Released
SUSE Linux Enterprise Desktop 11 SP4 apache2 Not affected
SUSE Linux Enterprise Desktop 12 apache2 Not affected
SUSE Linux Enterprise Desktop 12 SP1 apache2 Not affected
SUSE Linux Enterprise Desktop 12 SP2 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP3 apache2 Released
SUSE Linux Enterprise Desktop 12 SP4 apache2 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 apache2 Released
SUSE Linux Enterprise Module for Server Applications 15 apache2 Released
SUSE Linux Enterprise Module for Server Applications 15 SP1 apache2 Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT apache2 Released
SUSE Linux Enterprise Server 11 SP3 apache2 Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS apache2 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS apache2 Not affected
SUSE Linux Enterprise Server 11 SP4 apache2 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS apache2 Not affected
SUSE Linux Enterprise Server 12 apache2 Not affected
SUSE Linux Enterprise Server 12 SP1 apache2 Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS apache2 Not affected
SUSE Linux Enterprise Server 12 SP2 apache2 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS apache2 Released
SUSE Linux Enterprise Server 12 SP2-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP3 apache2 Released
SUSE Linux Enterprise Server 12 SP3-BCL apache2 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS apache2 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS apache2 Unsupported
SUSE Linux Enterprise Server 12 SP4 apache2 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS apache2 Affected
SUSE Linux Enterprise Server 12 SP4-LTSS apache2 Affected
SUSE Linux Enterprise Server 15 apache2 Released
SUSE Linux Enterprise Server 15 SP1 apache2 Released
SUSE Linux Enterprise Server 15 SP1-BCL apache2 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS apache2 Affected
SUSE Linux Enterprise Server 15-LTSS apache2 Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 apache2 Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 apache2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 apache2 Released
SUSE Linux Enterprise Software Development Kit 12 SP4 apache2 Released
SUSE Manager Proxy 4.0 apache2 Released
SUSE Manager Retail Branch Server 4.0 apache2 Released
SUSE Manager Server 4.0 apache2 Released
SUSE OpenStack Cloud 7 apache2 Released
SUSE OpenStack Cloud 8 apache2 Affected
SUSE OpenStack Cloud 9 apache2 Affected
SUSE OpenStack Cloud Crowbar 8 apache2 Affected
SUSE OpenStack Cloud Crowbar 9 apache2 Affected
SUSE Studio Onsite 1.3 apache2 Not affected


SUSE Timeline for this CVE

CVE page created: Tue Apr 2 09:24:12 2019
CVE page last modified: Thu Feb 1 01:32:18 2024