FreeBSD : Apache httpd -- multiple vulnerabilities (882a38f9-17dd-11ec-b335-d4c9ef517024)

critical Nessus Plugin ID 153816

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

The Apache project reports :

- moderate: Request splitting via HTTP/2 method injection and mod_proxy (CVE-2021-33193)

- moderate: NULL pointer dereference in httpd core (CVE-2021-34798)

- moderate: mod_proxy_uwsgi out of bound read (CVE-2021-36160)

- low: ap_escape_quotes buffer overflow (CVE-2021-39275)

- high: mod_proxy SSRF (CVE-2021-40438)

Solution

Update the affected package.

See Also

http://httpd.apache.org/security/vulnerabilities_24.html

http://www.nessus.org/u?2d26ab1f

Plugin Details

Severity: Critical

ID: 153816

File Name: freebsd_pkg_882a38f917dd11ecb335d4c9ef517024.nasl

Version: 1.7

Type: local

Published: 10/1/2021

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-39275

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:apache24, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/17/2021

Vulnerability Publication Date: 9/16/2021

CISA Known Exploited Vulnerability Due Dates: 12/15/2021

Reference Information

CVE: CVE-2021-33193, CVE-2021-34798, CVE-2021-36160, CVE-2021-39275, CVE-2021-40438