openSUSE Security Update : apache2 (openSUSE-2019-2051) (Internal Data Buffering)

critical Nessus Plugin ID 128460

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for apache2 fixes the following issues :

Security issues fixed :

- CVE-2019-9517: Fixed HTTP/2 implementations that are vulnerable to unconstrained interal data buffering (bsc#1145575).

- CVE-2019-10081: Fixed mod_http2 that is vulnerable to memory corruption on early pushes (bsc#1145742).

- CVE-2019-10082: Fixed mod_http2 that is vulnerable to read-after-free in h2 connection shutdown (bsc#1145741).

- CVE-2019-10092: Fixed limited cross-site scripting in mod_proxy (bsc#1145740).

- CVE-2019-10097: Fixed mod_remoteip stack-based buffer overflow and NULL pointer dereference (bsc#1145739).

- CVE-2019-10098: Fixed mod_rewrite configuration vulnerablility to open redirect (bsc#1145738).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected apache2 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1145575

https://bugzilla.opensuse.org/show_bug.cgi?id=1145738

https://bugzilla.opensuse.org/show_bug.cgi?id=1145739

https://bugzilla.opensuse.org/show_bug.cgi?id=1145740

https://bugzilla.opensuse.org/show_bug.cgi?id=1145741

https://bugzilla.opensuse.org/show_bug.cgi?id=1145742

Plugin Details

Severity: Critical

ID: 128460

File Name: openSUSE-2019-2051.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/3/2019

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2019-10082

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:apache2-worker-debuginfo, cpe:/o:novell:opensuse:15.1, p-cpe:/a:novell:opensuse:apache2, p-cpe:/a:novell:opensuse:apache2-debuginfo, p-cpe:/a:novell:opensuse:apache2-debugsource, p-cpe:/a:novell:opensuse:apache2-devel, p-cpe:/a:novell:opensuse:apache2-event, p-cpe:/a:novell:opensuse:apache2-event-debuginfo, p-cpe:/a:novell:opensuse:apache2-example-pages, p-cpe:/a:novell:opensuse:apache2-prefork, p-cpe:/a:novell:opensuse:apache2-prefork-debuginfo, p-cpe:/a:novell:opensuse:apache2-utils, p-cpe:/a:novell:opensuse:apache2-utils-debuginfo, p-cpe:/a:novell:opensuse:apache2-worker

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/2/2019

Vulnerability Publication Date: 8/13/2019

Reference Information

CVE: CVE-2019-10081, CVE-2019-10082, CVE-2019-10092, CVE-2019-10097, CVE-2019-10098, CVE-2019-9517