SUSE SLES10 Security Update : apache2 (SUSE-SU-2014:1082-1)

medium Nessus Plugin ID 83632

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This apache2 update fixes the following security issues :

- log_cookie mod_log_config.c remote denial of service (CVE-2014-0098, bnc#869106)

- mod_dav denial of service (CVE-2013-6438, bnc#869105)

- mod_cgid denial of service (CVE-2014-0231, bnc#887768)

- mod_status heap-based buffer overflow (CVE-2014-0226, bnc#887765)

- mod_rewrite: escape logdata to avoid terminal escapes (CVE-2013-1862, bnc#829057)

- mod_dav: segfault in merge request (CVE-2013-1896, bnc#829056)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected apache2 packages

See Also

https://bugzilla.novell.com/show_bug.cgi?id=829056

https://bugzilla.novell.com/show_bug.cgi?id=829057

https://bugzilla.novell.com/show_bug.cgi?id=869105

https://bugzilla.novell.com/show_bug.cgi?id=869106

https://bugzilla.novell.com/show_bug.cgi?id=887765

https://bugzilla.novell.com/show_bug.cgi?id=887768

http://www.nessus.org/u?f5b7cbe3

http://www.nessus.org/u?6a6a193a

https://www.suse.com/security/cve/CVE-2013-1862/

https://www.suse.com/security/cve/CVE-2013-1896/

https://www.suse.com/security/cve/CVE-2013-6438/

https://www.suse.com/security/cve/CVE-2014-0098/

https://www.suse.com/security/cve/CVE-2014-0226/

https://www.suse.com/security/cve/CVE-2014-0231/

http://www.nessus.org/u?59a14554

Plugin Details

Severity: Medium

ID: 83632

File Name: suse_SU-2014-1082-1.nasl

Version: 2.15

Type: local

Agent: unix

Published: 5/20/2015

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-worker, cpe:/o:novell:suse_linux:10, p-cpe:/a:novell:suse_linux:apache2, p-cpe:/a:novell:suse_linux:apache2-devel, p-cpe:/a:novell:suse_linux:apache2-doc, p-cpe:/a:novell:suse_linux:apache2-example-pages, p-cpe:/a:novell:suse_linux:apache2-prefork

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/2/2014

Vulnerability Publication Date: 6/10/2013

Reference Information

CVE: CVE-2013-1862, CVE-2013-1896, CVE-2013-6438, CVE-2014-0098, CVE-2014-0226, CVE-2014-0231

BID: 59826, 61129, 66303, 68678, 68742