openSUSE Security Update : apache2 (openSUSE-SU-2014:1044-1)

medium Nessus Plugin ID 77292

Synopsis

The remote openSUSE host is missing a security update.

Description

This apache2 update fixes the following security issues :

- fix for crash in mod_proxy processing specially crafted requests with reverse proxy configurations that results in a crash and a DoS condition for the server.
CVE-2014-0117

- new config option CGIDScriptTimeout set to 60s in new file conf.d/cgid-timeout.conf, preventing worker processes hanging forever if a cgi launched from them has stopped reading input from the server (DoS).
CVE-2014-0231

- Fix for a NULL pointer dereference in mod_cache that causes a crash in caching forwarding configurations, resulting in a DoS condition. CVE-2013-4352

- fix for crash in parsing cookie content, resulting in a DoS against the server CVE-2014-0098

- fix for mod_status race condition in scoreboard handling and consecutive heap overflow and information disclosure if access to mod_status is granted to a potential attacker. CVE-2014-0226

- fix for improper handling of whitespace characters from CDATA sections to mod_dav, leading to a crash and a DoS condition of the apache server process CVE-2013-6438

Solution

Update the affected apache2 packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=869105

https://bugzilla.novell.com/show_bug.cgi?id=869106

https://bugzilla.novell.com/show_bug.cgi?id=887765

https://bugzilla.novell.com/show_bug.cgi?id=887767

https://bugzilla.novell.com/show_bug.cgi?id=887768

https://bugzilla.novell.com/show_bug.cgi?id=887771

https://lists.opensuse.org/opensuse-updates/2014-08/msg00031.html

Plugin Details

Severity: Medium

ID: 77292

File Name: openSUSE-2014-503.nasl

Version: 1.9

Type: local

Agent: unix

Published: 8/21/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:apache2, p-cpe:/a:novell:opensuse:apache2-debuginfo, p-cpe:/a:novell:opensuse:apache2-debugsource, p-cpe:/a:novell:opensuse:apache2-devel, p-cpe:/a:novell:opensuse:apache2-event, p-cpe:/a:novell:opensuse:apache2-event-debuginfo, p-cpe:/a:novell:opensuse:apache2-example-pages, p-cpe:/a:novell:opensuse:apache2-prefork, p-cpe:/a:novell:opensuse:apache2-prefork-debuginfo, p-cpe:/a:novell:opensuse:apache2-utils, p-cpe:/a:novell:opensuse:apache2-utils-debuginfo, p-cpe:/a:novell:opensuse:apache2-worker, p-cpe:/a:novell:opensuse:apache2-worker-debuginfo, cpe:/o:novell:opensuse:13.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 8/12/2014

Reference Information

CVE: CVE-2013-4352, CVE-2013-6438, CVE-2014-0098, CVE-2014-0117, CVE-2014-0226, CVE-2014-0231