Debian DSA-4164-1 : apache2 - security update

critical Nessus Plugin ID 108816

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been found in the Apache HTTPD server.

- CVE-2017-15710 Alex Nichols and Jakob Hirsch reported that mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, could cause an out of bound write if supplied with a crafted Accept-Language header. This could potentially be used for a Denial of Service attack.

- CVE-2017-15715 Elar Lang discovered that expression specified in <FilesMatch> could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are externally blocked, but only by matching the trailing portion of the filename.

- CVE-2018-1283 When mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user could influence their content by using a 'Session' header.

- CVE-2018-1301 Robert Swiecki reported that a specially crafted request could have crashed the Apache HTTP Server, due to an out of bound access after a size limit is reached by reading the HTTP header.

- CVE-2018-1303 Robert Swiecki reported that a specially crafted HTTP request header could have crashed the Apache HTTP Server if using mod_cache_socache, due to an out of bound read while preparing data to be cached in shared memory.

- CVE-2018-1312 Nicolas Daniels discovered that when generating an HTTP Digest authentication challenge, the nonce sent by mod_auth_digest to prevent replay attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection.

Solution

Upgrade the apache2 packages.

For the oldstable distribution (jessie), these problems have been fixed in version 2.4.10-10+deb8u12.

For the stable distribution (stretch), these problems have been fixed in version 2.4.25-3+deb9u4.

See Also

https://security-tracker.debian.org/tracker/CVE-2017-15710

https://security-tracker.debian.org/tracker/CVE-2017-15715

https://security-tracker.debian.org/tracker/CVE-2018-1283

https://security-tracker.debian.org/tracker/CVE-2018-1301

https://security-tracker.debian.org/tracker/CVE-2018-1303

https://security-tracker.debian.org/tracker/CVE-2018-1312

https://security-tracker.debian.org/tracker/source-package/apache2

https://packages.debian.org/source/jessie/apache2

https://packages.debian.org/source/stretch/apache2

https://www.debian.org/security/2018/dsa-4164

Plugin Details

Severity: Critical

ID: 108816

File Name: debian_DSA-4164.nasl

Version: 1.11

Type: local

Agent: unix

Published: 4/4/2018

Updated: 11/13/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:apache2, cpe:/o:debian:debian_linux:8.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 4/3/2018

Reference Information

CVE: CVE-2017-15710, CVE-2017-15715, CVE-2018-1283, CVE-2018-1301, CVE-2018-1303, CVE-2018-1312

DSA: 4164