Upstream information

CVE-2016-4979 at MITRE

Description

The Apache HTTP Server 2.4.18 through 2.4.20, when mod_http2 and mod_ssl are enabled, does not properly recognize the "SSLVerifyClient require" directive for HTTP/2 request authorization, which allows remote attackers to bypass intended access restrictions by leveraging the ability to send multiple requests over a single connection and aborting a renegotiation.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 7.8
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N AV:N/AC:L/Au:N/C:C/I:N/A:N
Access Vector Network Network
Access Complexity Low Low
Authentication None None
Confidentiality Impact None Complete
Integrity Impact Partial None
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 987365 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • apache2 >= 2.4.33-3.15.1
  • apache2-devel >= 2.4.33-3.15.1
  • apache2-doc >= 2.4.33-3.15.1
  • apache2-prefork >= 2.4.33-3.15.1
  • apache2-utils >= 2.4.33-3.15.1
  • apache2-worker >= 2.4.33-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA apache2-2.4.33-3.15.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • apache2 >= 2.4.43-3.17.1
  • apache2-devel >= 2.4.43-3.17.1
  • apache2-doc >= 2.4.43-3.17.1
  • apache2-prefork >= 2.4.43-3.17.1
  • apache2-utils >= 2.4.43-3.17.1
  • apache2-worker >= 2.4.43-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA apache2-2.4.43-3.17.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA apache2-devel-2.4.43-3.17.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • apache2 >= 2.4.43-1.15
  • apache2-devel >= 2.4.43-1.15
  • apache2-doc >= 2.4.43-1.15
  • apache2-prefork >= 2.4.43-1.15
  • apache2-utils >= 2.4.43-1.15
  • apache2-worker >= 2.4.43-1.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA apache2-2.4.43-1.15
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA apache2-devel-2.4.43-1.15
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • apache2-devel >= 2.4.23-14.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA apache2-devel-2.4.23-14.7
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • apache2-devel >= 2.4.23-28.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA apache2-devel-2.4.23-28.1
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • apache2-devel >= 2.4.23-29.24.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA apache2-devel-2.4.23-29.24.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • apache2 >= 2.4.43-1.15
  • apache2-prefork >= 2.4.43-1.15
  • apache2-utils >= 2.4.43-1.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA apache2-2.4.43-1.15
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • apache2 >= 2.4.43-3.17.1
  • apache2-prefork >= 2.4.43-3.17.1
  • apache2-utils >= 2.4.43-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA apache2-2.4.43-3.17.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • apache2 >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA apache2-2.4.51-150400.4.6
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • apache2 >= 2.4.51-150400.6.11.1
  • apache2-prefork >= 2.4.51-150400.6.11.1
  • apache2-utils >= 2.4.51-150400.6.11.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA apache2-2.4.51-150400.6.11.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • apache2 >= 2.4.23-29.43.1
  • apache2-doc >= 2.4.23-29.43.1
  • apache2-example-pages >= 2.4.23-29.43.1
  • apache2-prefork >= 2.4.23-29.43.1
  • apache2-utils >= 2.4.23-29.43.1
  • apache2-worker >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • apache2 >= 2.4.51-150400.4.6
  • apache2-devel >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
  • apache2-worker >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA apache2-2.4.51-150400.4.6
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA apache2-devel-2.4.51-150400.4.6
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • apache2 >= 2.4.33-1.28
  • apache2-devel >= 2.4.33-1.28
  • apache2-doc >= 2.4.33-1.28
  • apache2-prefork >= 2.4.33-1.28
  • apache2-utils >= 2.4.33-1.28
  • apache2-worker >= 2.4.33-1.28
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA apache2-2.4.33-1.28
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • apache2-devel >= 2.4.43-1.15
  • apache2-doc >= 2.4.43-1.15
  • apache2-worker >= 2.4.43-1.15
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA apache2-devel-2.4.43-1.15
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • apache2-devel >= 2.4.43-3.17.1
  • apache2-doc >= 2.4.43-3.17.1
  • apache2-worker >= 2.4.43-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA apache2-devel-2.4.43-3.17.1
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • apache2-devel >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-worker >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA apache2-devel-2.4.51-150400.4.6
SUSE Linux Enterprise Server 12 SP2
  • apache2 >= 2.4.23-14.7
  • apache2-devel >= 2.4.23-14.7
  • apache2-doc >= 2.4.23-14.7
  • apache2-example-pages >= 2.4.23-14.7
  • apache2-prefork >= 2.4.23-14.7
  • apache2-utils >= 2.4.23-14.7
  • apache2-worker >= 2.4.23-14.7
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA apache2-2.4.23-14.7
SUSE Linux Enterprise Software Development Kit 12 SP2 GA apache2-devel-2.4.23-14.7
SUSE Linux Enterprise Server 12 SP3
  • apache2 >= 2.4.23-28.1
  • apache2-devel >= 2.4.23-28.1
  • apache2-doc >= 2.4.23-28.1
  • apache2-example-pages >= 2.4.23-28.1
  • apache2-prefork >= 2.4.23-28.1
  • apache2-utils >= 2.4.23-28.1
  • apache2-worker >= 2.4.23-28.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA apache2-2.4.23-28.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA apache2-devel-2.4.23-28.1
SUSE Linux Enterprise Server 12 SP4
  • apache2 >= 2.4.23-29.24.1
  • apache2-devel >= 2.4.23-29.24.1
  • apache2-doc >= 2.4.23-29.24.1
  • apache2-example-pages >= 2.4.23-29.24.1
  • apache2-prefork >= 2.4.23-29.24.1
  • apache2-utils >= 2.4.23-29.24.1
  • apache2-worker >= 2.4.23-29.24.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA apache2-2.4.23-29.24.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA apache2-devel-2.4.23-29.24.1
SUSE Linux Enterprise Server 12 SP5
  • apache2 >= 2.4.23-29.43.1
  • apache2-devel >= 2.4.23-29.43.1
  • apache2-doc >= 2.4.23-29.43.1
  • apache2-example-pages >= 2.4.23-29.43.1
  • apache2-prefork >= 2.4.23-29.43.1
  • apache2-utils >= 2.4.23-29.43.1
  • apache2-worker >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA apache2-2.4.23-29.43.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-devel-2.4.23-29.43.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • apache2 >= 2.4.23-14.7
  • apache2-doc >= 2.4.23-14.7
  • apache2-example-pages >= 2.4.23-14.7
  • apache2-prefork >= 2.4.23-14.7
  • apache2-utils >= 2.4.23-14.7
  • apache2-worker >= 2.4.23-14.7
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA apache2-2.4.23-14.7
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • apache2-devel >= 2.4.23-29.43.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA apache2-devel-2.4.23-29.43.1
openSUSE Leap 15.0
  • apache2 >= 2.4.33-lp150.1.2
  • apache2-doc >= 2.4.33-lp150.1.2
  • apache2-example-pages >= 2.4.33-lp150.1.2
  • apache2-prefork >= 2.4.33-lp150.1.2
  • apache2-utils >= 2.4.33-lp150.1.2
Patchnames:
openSUSE Leap 15.0 GA apache2-2.4.33-lp150.1.2
openSUSE Leap 15.2
  • apache2 >= 2.4.43-lp152.1.1
  • apache2-doc >= 2.4.43-lp152.1.1
  • apache2-example-pages >= 2.4.43-lp152.1.1
  • apache2-prefork >= 2.4.43-lp152.1.1
  • apache2-utils >= 2.4.43-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA apache2-2.4.43-lp152.1.1
openSUSE Leap 15.3
  • apache2 >= 2.4.43-3.17.1
  • apache2-doc >= 2.4.43-3.17.1
  • apache2-example-pages >= 2.4.43-3.17.1
  • apache2-prefork >= 2.4.43-3.17.1
  • apache2-utils >= 2.4.43-3.17.1
Patchnames:
openSUSE Leap 15.3 GA apache2-2.4.43-3.17.1
openSUSE Leap 15.4
  • apache2 >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-example-pages >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
Patchnames:
openSUSE Leap 15.4 GA apache2-2.4.51-150400.4.6
openSUSE Tumbleweed
  • apache2 >= 2.4.23-4.1
  • apache2-devel >= 2.4.23-4.1
  • apache2-doc >= 2.4.23-4.1
  • apache2-event >= 2.4.23-4.1
  • apache2-example-pages >= 2.4.23-4.1
  • apache2-prefork >= 2.4.23-4.1
  • apache2-utils >= 2.4.23-4.1
  • apache2-worker >= 2.4.23-4.1
Patchnames:
openSUSE Tumbleweed GA apache2-2.4.23-4.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 apache2 Already fixed
SUSE Linux Enterprise Server 12 SP5 apache2 Already fixed
SUSE Linux Enterprise Server 12-LTSS apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 apache2 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL apache2 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 apache2 Already fixed
SUSE Linux Enterprise Desktop 11 SP4 apache2 Not affected
SUSE Linux Enterprise Desktop 12 apache2 Not affected
SUSE Linux Enterprise Desktop 12 SP1 apache2 Not affected
SUSE Linux Enterprise Desktop 12 SP2 apache2 Already fixed
SUSE Linux Enterprise Desktop 12 SP3 apache2 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 apache2 Already fixed
SUSE Linux Enterprise Server 11 SP2 LTSS apache2 Not affected
SUSE Linux Enterprise Server 11 SP3 apache2 Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS apache2 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS apache2 Not affected
SUSE Linux Enterprise Server 11 SP4 apache2 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS apache2 Not affected
SUSE Linux Enterprise Server 12 apache2 Not affected
SUSE Linux Enterprise Server 12 SP1 apache2 Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS apache2 Not affected
SUSE Linux Enterprise Server 12 SP2 apache2 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS apache2 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS apache2 Already fixed
SUSE Linux Enterprise Server 12 SP3 apache2 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL apache2 Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS apache2 Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS apache2 Already fixed
SUSE Linux Enterprise Server 12 SP4 apache2 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS apache2 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS apache2 Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 apache2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP4 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 apache2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 apache2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 apache2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 apache2 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 apache2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 apache2 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 apache2 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 apache2 Already fixed
SUSE OpenStack Cloud 7 apache2 Already fixed
SUSE OpenStack Cloud 8 apache2 Already fixed
SUSE OpenStack Cloud 9 apache2 Already fixed
SUSE OpenStack Cloud Crowbar 8 apache2 Already fixed
SUSE OpenStack Cloud Crowbar 9 apache2 Already fixed
SUSE Studio Onsite 1.3 apache2 Not affected
Container Status
suse/manager/5.0/x86_64/proxy-httpd
suse/manager/5.0/x86_64/server
apache2Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jul 1 16:00:44 2016
CVE page last modified: Thu Mar 21 11:18:01 2024