Upstream information

CVE-2016-0736 at MITRE

Description

In Apache HTTP Server versions 2.4.0 to 2.4.23, mod_session_crypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 4
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N AV:N/AC:H/Au:N/C:P/I:P/A:N
Access Vector Network Network
Access Complexity Low High
Authentication None None
Confidentiality Impact Partial Partial
Integrity Impact None Partial
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entries: 1016712 [RESOLVED / FIXED], 1033513 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • apache2 >= 2.4.33-3.15.1
  • apache2-devel >= 2.4.33-3.15.1
  • apache2-doc >= 2.4.33-3.15.1
  • apache2-prefork >= 2.4.33-3.15.1
  • apache2-utils >= 2.4.33-3.15.1
  • apache2-worker >= 2.4.33-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA apache2-2.4.33-3.15.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • apache2 >= 2.4.43-3.17.1
  • apache2-devel >= 2.4.43-3.17.1
  • apache2-doc >= 2.4.43-3.17.1
  • apache2-prefork >= 2.4.43-3.17.1
  • apache2-utils >= 2.4.43-3.17.1
  • apache2-worker >= 2.4.43-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA apache2-2.4.43-3.17.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA apache2-devel-2.4.43-3.17.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • apache2 >= 2.4.43-1.15
  • apache2-devel >= 2.4.43-1.15
  • apache2-doc >= 2.4.43-1.15
  • apache2-prefork >= 2.4.43-1.15
  • apache2-utils >= 2.4.43-1.15
  • apache2-worker >= 2.4.43-1.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA apache2-2.4.43-1.15
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA apache2-devel-2.4.43-1.15
SUSE Liberty Linux 7
  • httpd >= 2.4.6-45.el7_3.4
  • httpd-devel >= 2.4.6-45.el7_3.4
  • httpd-manual >= 2.4.6-45.el7_3.4
  • httpd-tools >= 2.4.6-45.el7_3.4
  • mod_ldap >= 2.4.6-45.el7_3.4
  • mod_proxy_html >= 2.4.6-45.el7_3.4
  • mod_session >= 2.4.6-45.el7_3.4
  • mod_ssl >= 2.4.6-45.el7_3.4
Patchnames:
RHSA-2017:0906
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • apache2-devel >= 2.4.16-19.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2017-449
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • apache2-devel >= 2.4.23-21.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-450
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • apache2-devel >= 2.4.23-28.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA apache2-devel-2.4.23-28.1
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • apache2-devel >= 2.4.23-29.24.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA apache2-devel-2.4.23-29.24.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • apache2 >= 2.4.43-1.15
  • apache2-prefork >= 2.4.43-1.15
  • apache2-utils >= 2.4.43-1.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA apache2-2.4.43-1.15
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • apache2 >= 2.4.43-3.17.1
  • apache2-prefork >= 2.4.43-3.17.1
  • apache2-utils >= 2.4.43-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA apache2-2.4.43-3.17.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • apache2 >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA apache2-2.4.51-150400.4.6
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • apache2 >= 2.4.51-150400.6.11.1
  • apache2-prefork >= 2.4.51-150400.6.11.1
  • apache2-utils >= 2.4.51-150400.6.11.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA apache2-2.4.51-150400.6.11.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • apache2 >= 2.4.23-29.43.1
  • apache2-doc >= 2.4.23-29.43.1
  • apache2-example-pages >= 2.4.23-29.43.1
  • apache2-prefork >= 2.4.23-29.43.1
  • apache2-utils >= 2.4.23-29.43.1
  • apache2-worker >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • apache2 >= 2.4.51-150400.4.6
  • apache2-devel >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
  • apache2-worker >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA apache2-2.4.51-150400.4.6
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA apache2-devel-2.4.51-150400.4.6
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • apache2 >= 2.4.33-1.28
  • apache2-devel >= 2.4.33-1.28
  • apache2-doc >= 2.4.33-1.28
  • apache2-prefork >= 2.4.33-1.28
  • apache2-utils >= 2.4.33-1.28
  • apache2-worker >= 2.4.33-1.28
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA apache2-2.4.33-1.28
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • apache2-devel >= 2.4.43-1.15
  • apache2-doc >= 2.4.43-1.15
  • apache2-worker >= 2.4.43-1.15
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA apache2-devel-2.4.43-1.15
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • apache2-devel >= 2.4.43-3.17.1
  • apache2-doc >= 2.4.43-3.17.1
  • apache2-worker >= 2.4.43-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA apache2-devel-2.4.43-3.17.1
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • apache2-devel >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-worker >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA apache2-devel-2.4.51-150400.4.6
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • apache2 >= 2.4.16-19.1
  • apache2-devel >= 2.4.16-19.1
  • apache2-doc >= 2.4.16-19.1
  • apache2-example-pages >= 2.4.16-19.1
  • apache2-prefork >= 2.4.16-19.1
  • apache2-utils >= 2.4.16-19.1
  • apache2-worker >= 2.4.16-19.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2017-449
SUSE-SLE-SERVER-12-SP1-2017-449
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • apache2 >= 2.4.23-21.1
  • apache2-devel >= 2.4.23-21.1
  • apache2-doc >= 2.4.23-21.1
  • apache2-example-pages >= 2.4.23-21.1
  • apache2-prefork >= 2.4.23-21.1
  • apache2-utils >= 2.4.23-21.1
  • apache2-worker >= 2.4.23-21.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-450
SUSE-SLE-SERVER-12-SP2-2017-450
SUSE Linux Enterprise Server 12 SP3
  • apache2 >= 2.4.23-28.1
  • apache2-devel >= 2.4.23-28.1
  • apache2-doc >= 2.4.23-28.1
  • apache2-example-pages >= 2.4.23-28.1
  • apache2-prefork >= 2.4.23-28.1
  • apache2-utils >= 2.4.23-28.1
  • apache2-worker >= 2.4.23-28.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA apache2-2.4.23-28.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA apache2-devel-2.4.23-28.1
SUSE Linux Enterprise Server 12 SP4
  • apache2 >= 2.4.23-29.24.1
  • apache2-devel >= 2.4.23-29.24.1
  • apache2-doc >= 2.4.23-29.24.1
  • apache2-example-pages >= 2.4.23-29.24.1
  • apache2-prefork >= 2.4.23-29.24.1
  • apache2-utils >= 2.4.23-29.24.1
  • apache2-worker >= 2.4.23-29.24.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA apache2-2.4.23-29.24.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA apache2-devel-2.4.23-29.24.1
SUSE Linux Enterprise Server 12 SP5
  • apache2 >= 2.4.23-29.43.1
  • apache2-devel >= 2.4.23-21.1
  • apache2-doc >= 2.4.23-29.43.1
  • apache2-example-pages >= 2.4.23-29.43.1
  • apache2-prefork >= 2.4.23-29.43.1
  • apache2-utils >= 2.4.23-29.43.1
  • apache2-worker >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-devel-2.4.23-29.43.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • apache2 >= 2.4.23-21.1
  • apache2-doc >= 2.4.23-21.1
  • apache2-example-pages >= 2.4.23-21.1
  • apache2-prefork >= 2.4.23-21.1
  • apache2-utils >= 2.4.23-21.1
  • apache2-worker >= 2.4.23-21.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-450
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • apache2-devel >= 2.4.23-21.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-devel-2.4.23-29.43.1
openSUSE Leap 15.0
  • apache2 >= 2.4.33-lp150.1.2
  • apache2-doc >= 2.4.33-lp150.1.2
  • apache2-example-pages >= 2.4.33-lp150.1.2
  • apache2-prefork >= 2.4.33-lp150.1.2
  • apache2-utils >= 2.4.33-lp150.1.2
Patchnames:
openSUSE Leap 15.0 GA apache2-2.4.33-lp150.1.2
openSUSE Leap 15.2
  • apache2 >= 2.4.43-lp152.1.1
  • apache2-doc >= 2.4.43-lp152.1.1
  • apache2-example-pages >= 2.4.43-lp152.1.1
  • apache2-prefork >= 2.4.43-lp152.1.1
  • apache2-utils >= 2.4.43-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA apache2-2.4.43-lp152.1.1
openSUSE Leap 15.3
  • apache2 >= 2.4.43-3.17.1
  • apache2-doc >= 2.4.43-3.17.1
  • apache2-example-pages >= 2.4.43-3.17.1
  • apache2-prefork >= 2.4.43-3.17.1
  • apache2-utils >= 2.4.43-3.17.1
Patchnames:
openSUSE Leap 15.3 GA apache2-2.4.43-3.17.1
openSUSE Leap 15.4
  • apache2 >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-example-pages >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
Patchnames:
openSUSE Leap 15.4 GA apache2-2.4.51-150400.4.6


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 apache2 Affected
SUSE Linux Enterprise Server 12 SP5 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 apache2 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 apache2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL apache2 Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 apache2 Affected
SUSE Linux Enterprise Desktop 11 SP4 apache2 Not affected
SUSE Linux Enterprise Desktop 12 SP1 apache2 Released
SUSE Linux Enterprise Desktop 12 SP2 apache2 Released
SUSE Linux Enterprise Desktop 12 SP3 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP4 apache2 Affected
SUSE Linux Enterprise Server 11 SP3 apache2 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS apache2 Not affected
SUSE Linux Enterprise Server 11 SP4 apache2 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS apache2 Not affected
SUSE Linux Enterprise Server 12 SP1 apache2 Released
SUSE Linux Enterprise Server 12 SP1-LTSS apache2 Affected
SUSE Linux Enterprise Server 12 SP2 apache2 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS apache2 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS apache2 Affected
SUSE Linux Enterprise Server 12 SP3 apache2 Affected
SUSE Linux Enterprise Server 12 SP3-BCL apache2 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS apache2 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS apache2 Unsupported
SUSE Linux Enterprise Server 12 SP4 apache2 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS apache2 Affected
SUSE Linux Enterprise Server 12 SP4-LTSS apache2 Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 apache2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 apache2 Affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 apache2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 apache2 Released
SUSE Linux Enterprise Software Development Kit 12 SP2 apache2 Released
SUSE Linux Enterprise Software Development Kit 12 SP3 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 apache2 Affected
SUSE OpenStack Cloud 7 apache2 Affected
SUSE OpenStack Cloud 8 apache2 Affected
SUSE OpenStack Cloud 9 apache2 Affected
SUSE OpenStack Cloud Crowbar 8 apache2 Affected
SUSE OpenStack Cloud Crowbar 9 apache2 Affected
SUSE Studio Onsite 1.3 apache2 Not affected
Container Status
suse/manager/5.0/x86_64/proxy-httpd
suse/manager/5.0/x86_64/server
apache2Already fixed


SUSE Timeline for this CVE

CVE page created: Wed Dec 21 13:00:14 2016
CVE page last modified: Sat Mar 23 17:15:56 2024