Upstream information

CVE-2020-1927 at MITRE

Description

In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1145738 [RESOLVED / FIXED], 1168407 [RESOLVED / FIXED], 1170718 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
HPE-Helion-OpenStack-8-2020-1272
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • apache2 >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
SUSE Enterprise Storage 5
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-Storage-5-2020-1272
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • apache2 >= 2.4.33-3.30.1
  • apache2-devel >= 2.4.33-3.30.1
  • apache2-doc >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
  • apache2-worker >= 2.4.33-3.30.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2020-1126
SUSE Liberty Linux 7
  • httpd >= 2.4.6-95.el7
  • httpd-devel >= 2.4.6-95.el7
  • httpd-manual >= 2.4.6-95.el7
  • httpd-tools >= 2.4.6-95.el7
  • mod_ldap >= 2.4.6-95.el7
  • mod_proxy_html >= 2.4.6-95.el7
  • mod_session >= 2.4.6-95.el7
  • mod_ssl >= 2.4.6-95.el7
Patchnames:
RHSA-2020:3958
SUSE Liberty Linux 8
  • httpd >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-devel >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-filesystem >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-manual >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • httpd-tools >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_http2 >= 1.15.7-2.module+el8.3.0+7670+8bf57d29
  • mod_ldap >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_md >= 2.0.8-8.module+el8.3.0+6814+67d1e611
  • mod_proxy_html >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_session >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
  • mod_ssl >= 2.4.37-30.module+el8.3.0+7001+0766b9e7
Patchnames:
RHSA-2020:4751
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • apache2-devel >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-1272
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • apache2 >= 2.4.33-3.30.1
  • apache2-devel >= 2.4.33-3.30.1
  • apache2-doc >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
  • apache2-worker >= 2.4.33-3.30.1
Patchnames:
SUSE-SLE-Product-HPC-15-2020-1126
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-1272
SUSE Linux Enterprise Server 12 SP1-LTSS
  • apache2 >= 2.4.16-20.29.1
  • apache2-doc >= 2.4.16-20.29.1
  • apache2-example-pages >= 2.4.16-20.29.1
  • apache2-prefork >= 2.4.16-20.29.1
  • apache2-utils >= 2.4.16-20.29.1
  • apache2-worker >= 2.4.16-20.29.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2020-1111
SUSE Linux Enterprise Server 12 SP2-BCL
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-1272
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1272
SUSE Linux Enterprise Server 12 SP2-LTSS
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-1272
SUSE Linux Enterprise Server 12 SP3-BCL
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-1272
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1272
SUSE Linux Enterprise Server 12 SP3-LTSS
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-1272
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • apache2 >= 2.4.23-29.54.1
  • apache2-devel >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-1272
SUSE-SLE-SERVER-12-SP4-2020-1272
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • apache2 >= 2.4.23-29.54.1
  • apache2-devel >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-1272
SUSE-SLE-SERVER-12-SP5-2020-1272
SUSE Linux Enterprise Server 15-LTSS
  • apache2 >= 2.4.33-3.30.1
  • apache2-devel >= 2.4.33-3.30.1
  • apache2-doc >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
  • apache2-worker >= 2.4.33-3.30.1
Patchnames:
SUSE-SLE-Product-SLES-15-2020-1126
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • apache2 >= 2.4.16-20.29.1
  • apache2-doc >= 2.4.16-20.29.1
  • apache2-example-pages >= 2.4.16-20.29.1
  • apache2-prefork >= 2.4.16-20.29.1
  • apache2-utils >= 2.4.16-20.29.1
  • apache2-worker >= 2.4.16-20.29.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2020-1111
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-1272
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-1272
SUSE Linux Enterprise Server for SAP Applications 15
  • apache2 >= 2.4.33-3.30.1
  • apache2-devel >= 2.4.33-3.30.1
  • apache2-doc >= 2.4.33-3.30.1
  • apache2-prefork >= 2.4.33-3.30.1
  • apache2-utils >= 2.4.33-3.30.1
  • apache2-worker >= 2.4.33-3.30.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2020-1126
SUSE Linux Enterprise Software Development Kit 12 SP5
  • apache2-devel >= 2.4.23-29.54.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-1272
SUSE OpenStack Cloud 7
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-1272
SUSE OpenStack Cloud 8
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-1272
SUSE OpenStack Cloud Crowbar 8
  • apache2 >= 2.4.23-29.54.1
  • apache2-doc >= 2.4.23-29.54.1
  • apache2-example-pages >= 2.4.23-29.54.1
  • apache2-prefork >= 2.4.23-29.54.1
  • apache2-utils >= 2.4.23-29.54.1
  • apache2-worker >= 2.4.23-29.54.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-1272
openSUSE Leap 15.1
  • apache2 >= 2.4.33-lp151.8.12.1
  • apache2-devel >= 2.4.33-lp151.8.12.1
  • apache2-doc >= 2.4.33-lp151.8.12.1
  • apache2-event >= 2.4.33-lp151.8.12.1
  • apache2-example-pages >= 2.4.33-lp151.8.12.1
  • apache2-prefork >= 2.4.33-lp151.8.12.1
  • apache2-utils >= 2.4.33-lp151.8.12.1
  • apache2-worker >= 2.4.33-lp151.8.12.1
Patchnames:
openSUSE-2020-597


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 apache2 Released
SUSE Linux Enterprise Server 12 SP5 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 apache2 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 apache2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 apache2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS apache2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS apache2 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS apache2 Released
SUSE Linux Enterprise High Performance Computing 15-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP2-BCL apache2 Released
SUSE Linux Enterprise Server 15-ESPOS apache2 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 apache2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 apache2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 apache2 Released
SUSE CaaS Platform 4.0 apache2 Affected
SUSE Enterprise Storage 5 apache2 Released
SUSE Enterprise Storage 6 apache2 Released
SUSE Linux Enterprise Desktop 11 SP4 apache2 Not affected
SUSE Linux Enterprise Desktop 12 SP1 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP2 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP3 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP4 apache2 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 apache2 Released
SUSE Linux Enterprise Module for Server Applications 15 apache2 Affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 apache2 Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT apache2 Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 apache2 Released
SUSE Linux Enterprise Server 11 SP3 apache2 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS apache2 Not affected
SUSE Linux Enterprise Server 11 SP4 apache2 Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS apache2 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS apache2 Not affected
SUSE Linux Enterprise Server 12 SP1 apache2 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP2 apache2 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS apache2 Released
SUSE Linux Enterprise Server 12 SP2-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP3 apache2 Affected
SUSE Linux Enterprise Server 12 SP3-BCL apache2 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS apache2 Released
SUSE Linux Enterprise Server 12 SP3-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP4 apache2 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS apache2 Released
SUSE Linux Enterprise Server 12 SP4-LTSS apache2 Released
SUSE Linux Enterprise Server 15 apache2 Affected
SUSE Linux Enterprise Server 15 SP1 apache2 Released
SUSE Linux Enterprise Server 15 SP1-BCL apache2 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS apache2 Affected
SUSE Linux Enterprise Server 15-LTSS apache2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 apache2 Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 apache2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 apache2 Released
SUSE Manager Proxy 4.0 apache2 Released
SUSE Manager Retail Branch Server 4.0 apache2 Released
SUSE Manager Server 4.0 apache2 Released
SUSE OpenStack Cloud 7 apache2 Released
SUSE OpenStack Cloud 8 apache2 Released
SUSE OpenStack Cloud 9 apache2 Released
SUSE OpenStack Cloud Crowbar 8 apache2 Released
SUSE OpenStack Cloud Crowbar 9 apache2 Released


SUSE Timeline for this CVE

CVE page created: Wed Apr 1 18:29:04 2020
CVE page last modified: Thu Feb 1 01:35:48 2024