FreeBSD : Apache httpd -- Multiple vulnerabilities (cce76eca-ca16-11eb-9b84-d4c9ef517024)

critical Nessus Plugin ID 151010

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

The Apache httpd reports :

- moderate: mod_proxy_wstunnel tunneling of non Upgraded connections (CVE-2019-17567)

- moderate: Improper Handling of Insufficient Privileges (CVE-2020-13938)

- low: mod_proxy_http NULL pointer dereference (CVE-2020-13950)

- low: mod_auth_digest possible stack overflow by one nul byte (CVE-2020-35452)

- low: mod_session NULL pointer dereference (CVE-2021-26690)

- low: mod_session response handling heap overflow (CVE-2021-26691)

- moderate: Unexpected URL matching with 'MergeSlashes OFF' (CVE-2021-30641)

- important: NULL pointer dereference on specially crafted HTTP/2 request (CVE-2021-31618)

Solution

Update the affected package.

See Also

https://httpd.apache.org/security/vulnerabilities_24.html

http://www.nessus.org/u?3cef988a

Plugin Details

Severity: Critical

ID: 151010

File Name: freebsd_pkg_cce76ecaca1611eb9b84d4c9ef517024.nasl

Version: 1.3

Type: local

Published: 6/25/2021

Updated: 12/12/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-26691

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:apache24, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 6/10/2021

Vulnerability Publication Date: 6/9/2021

Reference Information

CVE: CVE-2019-17567, CVE-2020-13938, CVE-2020-13950, CVE-2020-35452, CVE-2021-26690, CVE-2021-26691, CVE-2021-30641, CVE-2021-31618