CVE-2019-0215

NameCVE-2019-0215
DescriptionIn Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client to bypass configured access control restrictions.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3351-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
apache2 (PTS)buster2.4.38-3+deb10u8vulnerable (unimportant)
buster (security)2.4.38-3+deb10u10fixed
bullseye2.4.56-1~deb11u2fixed
bullseye (security)2.4.56-1~deb11u1fixed
bookworm2.4.57-2fixed
sid, trixie2.4.58-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
apache2sourcejessie(not affected)
apache2sourcestretch(not affected)
apache2sourcebuster2.4.38-3+deb10u9DLA-3351-1
apache2source(unstable)2.4.38-3

Notes

[stretch] - apache2 <not-affected> (Vulnerable code introduced later)
[jessie] - apache2 <not-affected> (Vulnerable code introduced later)
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-0215

Search for package or bug name: Reporting problems