Upstream information

CVE-2021-39275 at MITRE

Description

ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1190666 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
HPE-Helion-OpenStack-8-2021-3299
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • apache2 >= 2.4.33-3.55.1
  • apache2-prefork >= 2.4.33-3.55.1
  • apache2-utils >= 2.4.33-3.55.1
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • apache2 >= 2.4.43-3.32.1
  • apache2-prefork >= 2.4.43-3.32.1
  • apache2-utils >= 2.4.43-3.32.1
SUSE CaaS Platform 4.0
  • apache2 >= 2.4.33-3.55.1
  • apache2-devel >= 2.4.33-3.55.1
  • apache2-doc >= 2.4.33-3.55.1
  • apache2-prefork >= 2.4.33-3.55.1
  • apache2-utils >= 2.4.33-3.55.1
  • apache2-worker >= 2.4.33-3.55.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2021-3335
SUSE Enterprise Storage 6
  • apache2 >= 2.4.33-3.55.1
  • apache2-devel >= 2.4.33-3.55.1
  • apache2-doc >= 2.4.33-3.55.1
  • apache2-prefork >= 2.4.33-3.55.1
  • apache2-utils >= 2.4.33-3.55.1
  • apache2-worker >= 2.4.33-3.55.1
Patchnames:
SUSE-Storage-6-2021-3335
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • apache2 >= 2.4.43-3.32.1
  • apache2-devel >= 2.4.43-3.32.1
  • apache2-doc >= 2.4.43-3.32.1
  • apache2-prefork >= 2.4.43-3.32.1
  • apache2-utils >= 2.4.43-3.32.1
  • apache2-worker >= 2.4.43-3.32.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2021-3522
SUSE-SLE-Module-Server-Applications-15-SP3-2021-3522
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • apache2 >= 2.4.43-3.32.1
  • apache2-devel >= 2.4.43-3.32.1
  • apache2-doc >= 2.4.43-3.32.1
  • apache2-prefork >= 2.4.43-3.32.1
  • apache2-utils >= 2.4.43-3.32.1
  • apache2-worker >= 2.4.43-3.32.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-3522
SUSE-SLE-Module-Server-Applications-15-SP2-2021-3522
SUSE Liberty Linux 7
  • httpd >= 2.4.6-97.el7_9.4
  • httpd-devel >= 2.4.6-97.el7_9.4
  • httpd-manual >= 2.4.6-97.el7_9.4
  • httpd-tools >= 2.4.6-97.el7_9.4
  • mod_ldap >= 2.4.6-97.el7_9.4
  • mod_proxy_html >= 2.4.6-97.el7_9.4
  • mod_session >= 2.4.6-97.el7_9.4
  • mod_ssl >= 2.4.6-97.el7_9.4
Patchnames:
RHSA-2022:0143
SUSE Liberty Linux 8
  • httpd >= 2.4.37-43.module+el8.5.0+14370+51c6d843.2
  • httpd-devel >= 2.4.37-43.module+el8.5.0+14370+51c6d843.2
  • httpd-filesystem >= 2.4.37-43.module+el8.5.0+14370+51c6d843.2
  • httpd-manual >= 2.4.37-43.module+el8.5.0+14370+51c6d843.2
  • httpd-tools >= 2.4.37-43.module+el8.5.0+14370+51c6d843.2
  • mod_http2 >= 1.15.7-3.module+el8.4.0+8625+d397f3da
  • mod_ldap >= 2.4.37-43.module+el8.5.0+14370+51c6d843.2
  • mod_md >= 2.0.8-8.module+el8.3.0+6814+67d1e611
  • mod_proxy_html >= 2.4.37-43.module+el8.5.0+14370+51c6d843.2
  • mod_session >= 2.4.37-43.module+el8.5.0+14370+51c6d843.2
  • mod_ssl >= 2.4.37-43.module+el8.5.0+14370+51c6d843.2
Patchnames:
RHSA-2022:0891
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • apache2 >= 2.4.43-3.32.1
  • apache2-prefork >= 2.4.43-3.32.1
  • apache2-utils >= 2.4.43-3.32.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-3522
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • apache2 >= 2.4.43-3.32.1
  • apache2-prefork >= 2.4.43-3.32.1
  • apache2-utils >= 2.4.43-3.32.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2021-3522
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • apache2 >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA apache2-2.4.51-150400.4.6
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • apache2 >= 2.4.51-150400.6.11.1
  • apache2-prefork >= 2.4.51-150400.6.11.1
  • apache2-utils >= 2.4.51-150400.6.11.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA apache2-2.4.51-150400.6.11.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • apache2 >= 2.4.33-3.55.1
  • apache2-devel >= 2.4.33-3.55.1
  • apache2-doc >= 2.4.33-3.55.1
  • apache2-prefork >= 2.4.33-3.55.1
  • apache2-utils >= 2.4.33-3.55.1
  • apache2-worker >= 2.4.33-3.55.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3335
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • apache2 >= 2.4.33-3.55.1
  • apache2-devel >= 2.4.33-3.55.1
  • apache2-doc >= 2.4.33-3.55.1
  • apache2-prefork >= 2.4.33-3.55.1
  • apache2-utils >= 2.4.33-3.55.1
  • apache2-worker >= 2.4.33-3.55.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3335
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • apache2 >= 2.4.51-150400.4.6
  • apache2-devel >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
  • apache2-worker >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA apache2-2.4.51-150400.4.6
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA apache2-devel-2.4.51-150400.4.6
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • apache2 >= 2.4.33-3.55.1
  • apache2-devel >= 2.4.33-3.55.1
  • apache2-doc >= 2.4.33-3.55.1
  • apache2-prefork >= 2.4.33-3.55.1
  • apache2-utils >= 2.4.33-3.55.1
  • apache2-worker >= 2.4.33-3.55.1
Patchnames:
SUSE-SLE-Product-HPC-15-2021-3335
SUSE Linux Enterprise Module for Package Hub 15 SP3
  • apache2-event >= 2.4.43-3.32.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-3522
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • apache2-devel >= 2.4.43-3.32.1
  • apache2-doc >= 2.4.43-3.32.1
  • apache2-worker >= 2.4.43-3.32.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP2-2021-3522
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • apache2-devel >= 2.4.43-3.32.1
  • apache2-doc >= 2.4.43-3.32.1
  • apache2-worker >= 2.4.43-3.32.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP3-2021-3522
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • apache2-devel >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-worker >= 2.4.51-150400.4.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA apache2-devel-2.4.51-150400.4.6
SUSE Linux Enterprise Point of Sale 11 SP3
  • apache2 >= 2.2.34-70.38.1
  • apache2-devel >= 2.2.34-70.38.1
  • apache2-doc >= 2.2.34-70.38.1
  • apache2-example-pages >= 2.2.34-70.38.1
  • apache2-prefork >= 2.2.34-70.38.1
  • apache2-utils >= 2.2.34-70.38.1
  • apache2-worker >= 2.2.34-70.38.1
Patchnames:
sleposp3-apache2-14811
SUSE Linux Enterprise Server 11 SP4-LTSS
  • apache2 >= 2.2.34-70.38.1
  • apache2-doc >= 2.2.34-70.38.1
  • apache2-example-pages >= 2.2.34-70.38.1
  • apache2-prefork >= 2.2.34-70.38.1
  • apache2-utils >= 2.2.34-70.38.1
  • apache2-worker >= 2.2.34-70.38.1
Patchnames:
slessp4-apache2-14811
SUSE Linux Enterprise Server 12 SP2-BCL
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2021-3299
SUSE Linux Enterprise Server 12 SP3-BCL
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2021-3299
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2021-3299
SUSE Linux Enterprise Server 12 SP3-LTSS
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2021-3299
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2021-3299
SUSE Linux Enterprise Server 12 SP4-LTSS
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2021-3299
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • apache2 >= 2.4.23-29.80.1
  • apache2-devel >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-3299
SUSE-SLE-SERVER-12-SP5-2021-3299
SUSE Linux Enterprise Server 15 SP1-BCL
  • apache2 >= 2.4.33-3.55.1
  • apache2-devel >= 2.4.33-3.55.1
  • apache2-doc >= 2.4.33-3.55.1
  • apache2-prefork >= 2.4.33-3.55.1
  • apache2-utils >= 2.4.33-3.55.1
  • apache2-worker >= 2.4.33-3.55.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3335
SUSE Linux Enterprise Server 15 SP1-LTSS
  • apache2 >= 2.4.33-3.55.1
  • apache2-devel >= 2.4.33-3.55.1
  • apache2-doc >= 2.4.33-3.55.1
  • apache2-prefork >= 2.4.33-3.55.1
  • apache2-utils >= 2.4.33-3.55.1
  • apache2-worker >= 2.4.33-3.55.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3335
SUSE Linux Enterprise Server 15-LTSS
  • apache2 >= 2.4.33-3.55.1
  • apache2-devel >= 2.4.33-3.55.1
  • apache2-doc >= 2.4.33-3.55.1
  • apache2-prefork >= 2.4.33-3.55.1
  • apache2-utils >= 2.4.33-3.55.1
  • apache2-worker >= 2.4.33-3.55.1
Patchnames:
SUSE-SLE-Product-SLES-15-2021-3335
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2021-3299
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2021-3299
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • apache2 >= 2.4.33-3.55.1
  • apache2-devel >= 2.4.33-3.55.1
  • apache2-doc >= 2.4.33-3.55.1
  • apache2-prefork >= 2.4.33-3.55.1
  • apache2-utils >= 2.4.33-3.55.1
  • apache2-worker >= 2.4.33-3.55.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3335
SUSE Linux Enterprise Server for SAP Applications 15
  • apache2 >= 2.4.33-3.55.1
  • apache2-devel >= 2.4.33-3.55.1
  • apache2-doc >= 2.4.33-3.55.1
  • apache2-prefork >= 2.4.33-3.55.1
  • apache2-utils >= 2.4.33-3.55.1
  • apache2-worker >= 2.4.33-3.55.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2021-3335
SUSE Linux Enterprise Software Development Kit 12 SP5
  • apache2-devel >= 2.4.23-29.80.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-3299
SUSE OpenStack Cloud 8
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-OpenStack-Cloud-8-2021-3299
SUSE OpenStack Cloud 9
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-OpenStack-Cloud-9-2021-3299
SUSE OpenStack Cloud Crowbar 8
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2021-3299
SUSE OpenStack Cloud Crowbar 9
  • apache2 >= 2.4.23-29.80.1
  • apache2-doc >= 2.4.23-29.80.1
  • apache2-example-pages >= 2.4.23-29.80.1
  • apache2-prefork >= 2.4.23-29.80.1
  • apache2-utils >= 2.4.23-29.80.1
  • apache2-worker >= 2.4.23-29.80.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2021-3299
openSUSE Leap 15.2
  • apache2 >= 2.4.43-lp152.2.21.1
  • apache2-devel >= 2.4.43-lp152.2.21.1
  • apache2-doc >= 2.4.43-lp152.2.21.1
  • apache2-event >= 2.4.43-lp152.2.21.1
  • apache2-example-pages >= 2.4.43-lp152.2.21.1
  • apache2-prefork >= 2.4.43-lp152.2.21.1
  • apache2-utils >= 2.4.43-lp152.2.21.1
  • apache2-worker >= 2.4.43-lp152.2.21.1
Patchnames:
openSUSE-2021-1438
openSUSE Leap 15.3
  • apache2 >= 2.4.43-3.32.1
  • apache2-devel >= 2.4.43-3.32.1
  • apache2-doc >= 2.4.43-3.32.1
  • apache2-event >= 2.4.43-3.32.1
  • apache2-example-pages >= 2.4.43-3.32.1
  • apache2-prefork >= 2.4.43-3.32.1
  • apache2-utils >= 2.4.43-3.32.1
  • apache2-worker >= 2.4.43-3.32.1
Patchnames:
openSUSE-SLE-15.3-2021-3522
openSUSE Leap 15.4
  • apache2 >= 2.4.51-150400.4.6
  • apache2-doc >= 2.4.51-150400.4.6
  • apache2-example-pages >= 2.4.51-150400.4.6
  • apache2-prefork >= 2.4.51-150400.4.6
  • apache2-utils >= 2.4.51-150400.4.6
Patchnames:
openSUSE Leap 15.4 GA apache2-2.4.51-150400.4.6


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 apache2 Released
SUSE Linux Enterprise Desktop 15 SP5 apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 apache2 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 apache2 Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 apache2 Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 apache2 Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 apache2 Already fixed
SUSE Linux Enterprise Real Time 15 SP3 apache2 Affected
SUSE Linux Enterprise Server 12 SP5 apache2 Released
SUSE Linux Enterprise Server 15 SP5 apache2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 apache2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 apache2 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 apache2 Released
SUSE Manager Proxy 4.3 apache2 Already fixed
SUSE Manager Retail Branch Server 4.3 apache2 Already fixed
SUSE Manager Server 4.3 apache2 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 apache2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 apache2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS apache2 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS apache2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 apache2 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS apache2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS apache2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS apache2 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS apache2 Released
SUSE Linux Enterprise High Performance Computing 15-LTSS apache2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 apache2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 apache2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 apache2 Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP2 apache2 Released
SUSE Linux Enterprise Module for Server Applications 15 SP3 apache2 Released
SUSE Linux Enterprise Module for Server Applications 15 SP4 apache2 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL apache2 Released
SUSE Linux Enterprise Server 15 SP2 apache2 Released
SUSE Linux Enterprise Server 15 SP2-LTSS apache2 Affected
SUSE Linux Enterprise Server 15 SP3 apache2 Released
SUSE Linux Enterprise Server 15 SP3-LTSS apache2 Affected
SUSE Linux Enterprise Server 15 SP4 apache2 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS apache2 Already fixed
SUSE Linux Enterprise Server 15-ESPOS apache2 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 apache2 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 apache2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 apache2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 apache2 Released
SUSE CaaS Platform 4.0 apache2 Released
SUSE CaaS Platform 4.5 apache2 Unsupported
SUSE Enterprise Storage 6 apache2 Released
SUSE Enterprise Storage 7 apache2 Released
SUSE Linux Enterprise Desktop 11 SP4 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP2 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP3 apache2 Affected
SUSE Linux Enterprise Desktop 12 SP4 apache2 Affected
SUSE Linux Enterprise Desktop 15 SP2 apache2 Released
SUSE Linux Enterprise Desktop 15 SP3 apache2 Released
SUSE Linux Enterprise Module for Package Hub 15 SP2 apache2 Affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 apache2 Released
SUSE Linux Enterprise Module for Server Applications 15 apache2 Affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 apache2 Affected
SUSE Linux Enterprise Point of Sale 11 SP3 apache2 Released
SUSE Linux Enterprise Point of Service 11 SP3 apache2 Released
SUSE Linux Enterprise Real Time 15 SP2 apache2 Affected
SUSE Linux Enterprise Real Time 15 SP4 apache2 Already fixed
SUSE Linux Enterprise Server 11 SP3 apache2 Affected
SUSE Linux Enterprise Server 11 SP3-LTSS apache2 Affected
SUSE Linux Enterprise Server 11 SP4 apache2 Affected
SUSE Linux Enterprise Server 11 SP4 LTSS apache2 Released
SUSE Linux Enterprise Server 11 SP4-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP2 apache2 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS apache2 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS apache2 Affected
SUSE Linux Enterprise Server 12 SP3 apache2 Affected
SUSE Linux Enterprise Server 12 SP3-BCL apache2 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS apache2 Released
SUSE Linux Enterprise Server 12 SP3-LTSS apache2 Released
SUSE Linux Enterprise Server 12 SP4 apache2 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS apache2 Released
SUSE Linux Enterprise Server 12 SP4-LTSS apache2 Released
SUSE Linux Enterprise Server 15 apache2 Affected
SUSE Linux Enterprise Server 15 SP1 apache2 Affected
SUSE Linux Enterprise Server 15 SP1-BCL apache2 Released
SUSE Linux Enterprise Server 15 SP1-LTSS apache2 Released
SUSE Linux Enterprise Server 15 SP2-BCL apache2 Affected
SUSE Linux Enterprise Server 15 SP3-BCL apache2 Affected
SUSE Linux Enterprise Server 15-LTSS apache2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 apache2 Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 apache2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 apache2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 apache2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 apache2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 apache2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 apache2 Affected
SUSE Manager Proxy 4.0 apache2 Affected
SUSE Manager Proxy 4.1 apache2 Released
SUSE Manager Proxy 4.2 apache2 Released
SUSE Manager Retail Branch Server 4.0 apache2 Affected
SUSE Manager Retail Branch Server 4.1 apache2 Released
SUSE Manager Retail Branch Server 4.2 apache2 Released
SUSE Manager Server 4.0 apache2 Affected
SUSE Manager Server 4.1 apache2 Released
SUSE Manager Server 4.2 apache2 Released
SUSE OpenStack Cloud 7 apache2 Affected
SUSE OpenStack Cloud 8 apache2 Released
SUSE OpenStack Cloud 9 apache2 Released
SUSE OpenStack Cloud Crowbar 8 apache2 Released
SUSE OpenStack Cloud Crowbar 9 apache2 Released
Container Status
bci/php-apache:8
suse/manager/4.3/proxy-httpd
apache2Already fixed


SUSE Timeline for this CVE

CVE page created: Thu Sep 16 22:00:43 2021
CVE page last modified: Mon Mar 4 15:48:49 2024