Ubuntu 14.04 LTS / 16.04 LTS : Apache HTTP Server vulnerabilities (USN-3279-1)

high Nessus Plugin ID 100098

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that the Apache mod_session_crypto module was encrypting data and cookies using either CBC or ECB modes. A remote attacker could possibly use this issue to perform padding oracle attacks. (CVE-2016-0736)

Maksim Malyutin discovered that the Apache mod_auth_digest module incorrectly handled malicious input. A remote attacker could possibly use this issue to cause Apache to crash, resulting in a denial of service. (CVE-2016-2161)

David Dennerline and Regis Leroy discovered that the Apache HTTP Server incorrectly handled unusual whitespace when parsing requests, contrary to specifications. When being used in combination with a proxy or backend server, a remote attacker could possibly use this issue to perform an injection attack and pollute cache. This update may introduce compatibility issues with clients that do not strictly follow HTTP protocol specifications. A new configuration option 'HttpProtocolOptions Unsafe' can be used to revert to the previous unsafe behaviour in problematic environments. (CVE-2016-8743).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3279-1

Plugin Details

Severity: High

ID: 100098

File Name: ubuntu_USN-3279-1.nasl

Version: 3.10

Type: local

Agent: unix

Published: 5/10/2017

Updated: 10/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2016-8743

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:apache2-bin, p-cpe:/a:canonical:ubuntu_linux:apache2-data, p-cpe:/a:canonical:ubuntu_linux:apache2-dev, p-cpe:/a:canonical:ubuntu_linux:apache2-mpm-event, p-cpe:/a:canonical:ubuntu_linux:apache2-mpm-itk, p-cpe:/a:canonical:ubuntu_linux:apache2-mpm-prefork, p-cpe:/a:canonical:ubuntu_linux:apache2-mpm-worker, p-cpe:/a:canonical:ubuntu_linux:apache2-suexec, p-cpe:/a:canonical:ubuntu_linux:apache2-suexec-custom, p-cpe:/a:canonical:ubuntu_linux:apache2-suexec-pristine, p-cpe:/a:canonical:ubuntu_linux:apache2-utils, p-cpe:/a:canonical:ubuntu_linux:apache2.2-bin, p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-macro, p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-proxy-html, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:apache2

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/9/2017

Vulnerability Publication Date: 7/27/2017

Reference Information

CVE: CVE-2016-0736, CVE-2016-2161, CVE-2016-8743

USN: 3279-1