Apache 2.4.x < 2.4.28 HTTP Vulnerability (OptionsBleed)

high Nessus Plugin ID 103838

Synopsis

The remote web server is affected by multiple vulnerabilities.

Description

According to its banner, the version of Apache running on the remote host is 2.4.x prior to 2.4.28. It is, therefore, affected by an HTTP vulnerability related to the <Limit {method}> directive in an .htaccess file.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache version 2.4.28 or later.

See Also

https://archive.apache.org/dist/httpd/CHANGES_2.4.28

https://httpd.apache.org/security/vulnerabilities_24.html

Plugin Details

Severity: High

ID: 103838

File Name: apache_2_4_28.nasl

Version: 1.10

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 10/13/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2017-9798

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:http_server, cpe:/a:apache:httpd

Required KB Items: installed_sw/Apache

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/5/2017

Vulnerability Publication Date: 9/18/2017

Reference Information

CVE: CVE-2017-9798

BID: 100872