Bugzilla – Full Text Bug Listing |
Summary: | VUL-0: CVE-2019-10092: apache2: Limited cross-site scripting in mod_proxy | ||
---|---|---|---|
Product: | [Novell Products] SUSE Security Incidents | Reporter: | Robert Frohl <rfrohl> |
Component: | Incidents | Assignee: | Security Team bot <security-team> |
Status: | RESOLVED FIXED | QA Contact: | Security Team bot <security-team> |
Severity: | Minor | ||
Priority: | P4 - Low | CC: | atoptsoglou, meissner, pgajdos, smash_bz |
Version: | unspecified | ||
Target Milestone: | --- | ||
Hardware: | Other | ||
OS: | Other | ||
URL: | https://smash.suse.de/issue/239797/ | ||
Whiteboard: | maint:released:sle10-sp3:64348 CVSSv3:SUSE:CVE-2019-10092:7.1:(AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N) | ||
Found By: | Security Response Team | Services Priority: | |
Business Priority: | Blocker: | --- | |
Marketing QA Status: | --- | IT Deployment: | --- |
Description
Robert Frohl
2019-08-15 12:00:22 UTC
I looked over the code in 2.2, it also looks affected... e.g. like if (balancer->sticky) { ap_rvputs(r, "<td>", balancer->sticky, NULL); } which the 2.4 patch protects. Will be submitted in some form for: 15,12sp2,12sp1,11sp1,10sp3/apache2 home:pgajdos:apache-test:after looks good; there is just apache-rex/mod_authn_dbd-mysql which is however unrelated and happens even before and I need to investigate later. Packages submitted. I believe all fixed. SUSE-SU-2019:2237-1: An update that fixes 6 vulnerabilities is now available. Category: security (important) Bug References: 1145575,1145738,1145739,1145740,1145741,1145742 CVE References: CVE-2019-10081,CVE-2019-10082,CVE-2019-10092,CVE-2019-10097,CVE-2019-10098,CVE-2019-9517 Sources used: SUSE Linux Enterprise Module for Server Applications 15-SP1 (src): apache2-2.4.33-3.21.1 SUSE Linux Enterprise Module for Server Applications 15 (src): apache2-2.4.33-3.21.1 SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (src): apache2-2.4.33-3.21.1 SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (src): apache2-2.4.33-3.21.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. openSUSE-SU-2019:2051-1: An update that fixes 6 vulnerabilities is now available. Category: security (important) Bug References: 1145575,1145738,1145739,1145740,1145741,1145742 CVE References: CVE-2019-10081,CVE-2019-10082,CVE-2019-10092,CVE-2019-10097,CVE-2019-10098,CVE-2019-9517 Sources used: openSUSE Leap 15.1 (src): apache2-2.4.33-lp151.8.6.1 openSUSE Leap 15.0 (src): apache2-2.4.33-lp150.2.23.1 An update workflow for this issue was started. This issue was rated as low. Please submit fixed packages until 2019-10-04. When done, reassign the bug to security-team@suse.de. https://swamp.suse.de/webswamp/wf/64347 SUSE-SU-2019:2329-1: An update that fixes 5 vulnerabilities is now available. Category: security (important) Bug References: 1145575,1145738,1145740,1145741,1145742 CVE References: CVE-2019-10081,CVE-2019-10082,CVE-2019-10092,CVE-2019-10098,CVE-2019-9517 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP4 (src): apache2-2.4.23-29.43.1 SUSE Linux Enterprise Server 12-SP4 (src): apache2-2.4.23-29.43.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. Done See bug 1182703 for further amendment. SUSE-SU-2021:0779-1: An update that solves one vulnerability and has one errata is now available. Category: security (moderate) Bug References: 1145740,1182703 CVE References: CVE-2019-10092 JIRA References: Sources used: SUSE Linux Enterprise Software Development Kit 12-SP5 (src): apache2-2.4.23-29.69.1 SUSE Linux Enterprise Server 12-SP5 (src): apache2-2.4.23-29.69.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. SUSE-SU-2021:2004-1: An update that solves 6 vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1145740,1180530,1182703,1186922,1186923,1186924,1187017,1187174 CVE References: CVE-2019-10092,CVE-2020-35452,CVE-2021-26690,CVE-2021-26691,CVE-2021-30641,CVE-2021-31618 JIRA References: Sources used: SUSE Manager Server 4.0 (src): apache2-2.4.33-3.50.1 SUSE Manager Retail Branch Server 4.0 (src): apache2-2.4.33-3.50.1 SUSE Manager Proxy 4.0 (src): apache2-2.4.33-3.50.1 SUSE Linux Enterprise Server for SAP 15-SP1 (src): apache2-2.4.33-3.50.1 SUSE Linux Enterprise Server for SAP 15 (src): apache2-2.4.33-3.50.1 SUSE Linux Enterprise Server 15-SP1-LTSS (src): apache2-2.4.33-3.50.1 SUSE Linux Enterprise Server 15-SP1-BCL (src): apache2-2.4.33-3.50.1 SUSE Linux Enterprise Server 15-LTSS (src): apache2-2.4.33-3.50.1 SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (src): apache2-2.4.33-3.50.1 SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (src): apache2-2.4.33-3.50.1 SUSE Linux Enterprise High Performance Computing 15-LTSS (src): apache2-2.4.33-3.50.1 SUSE Linux Enterprise High Performance Computing 15-ESPOS (src): apache2-2.4.33-3.50.1 SUSE Enterprise Storage 6 (src): apache2-2.4.33-3.50.1 SUSE CaaS Platform 4.0 (src): apache2-2.4.33-3.50.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. |