Oracle Linux 4 / 5 / 6 : httpd (ELSA-2011-1245)

high Nessus Plugin ID 68342

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2011:1245 :

Updated httpd packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The Apache HTTP Server is a popular web server.

A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause httpd to use an excessive amount of memory and CPU time via HTTP requests with a specially crafted Range header. (CVE-2011-3192)

All httpd users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Solution

Update the affected httpd packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2011-September/002324.html

https://oss.oracle.com/pipermail/el-errata/2011-September/002327.html

https://oss.oracle.com/pipermail/el-errata/2011-September/002330.html

Plugin Details

Severity: High

ID: 68342

File Name: oraclelinux_ELSA-2011-1245.nasl

Version: 1.17

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:httpd, p-cpe:/a:oracle:linux:httpd-devel, p-cpe:/a:oracle:linux:httpd-manual, p-cpe:/a:oracle:linux:httpd-suexec, p-cpe:/a:oracle:linux:httpd-tools, p-cpe:/a:oracle:linux:mod_ssl, cpe:/o:oracle:linux:4, cpe:/o:oracle:linux:5, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/1/2011

Vulnerability Publication Date: 8/29/2011

Exploitable With

Core Impact

Reference Information

CVE: CVE-2011-3192

BID: 49303

RHSA: 2011:1245