Debian DLA-2776-1 : apache2 - LTS security update

critical Nessus Plugin ID 153842

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2776 advisory.

- Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier. (CVE-2021-34798)

- ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier. (CVE-2021-39275)

- A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier. (CVE-2021-40438)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the apache2 packages.

For Debian 9 stretch, these problems have been fixed in version 2.4.25-3+deb9u11.

See Also

https://security-tracker.debian.org/tracker/source-package/apache2

https://www.debian.org/lts/security/2021/dla-2776

https://security-tracker.debian.org/tracker/CVE-2021-34798

https://security-tracker.debian.org/tracker/CVE-2021-39275

https://security-tracker.debian.org/tracker/CVE-2021-40438

https://packages.debian.org/source/stretch/apache2

Plugin Details

Severity: Critical

ID: 153842

File Name: debian_DLA-2776.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/2/2021

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-39275

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:apache2, p-cpe:/a:debian:debian_linux:apache2-bin, p-cpe:/a:debian:debian_linux:apache2-data, p-cpe:/a:debian:debian_linux:apache2-dbg, p-cpe:/a:debian:debian_linux:apache2-dev, p-cpe:/a:debian:debian_linux:apache2-doc, p-cpe:/a:debian:debian_linux:apache2-ssl-dev, p-cpe:/a:debian:debian_linux:apache2-suexec-custom, p-cpe:/a:debian:debian_linux:apache2-suexec-pristine, p-cpe:/a:debian:debian_linux:apache2-utils, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/2/2021

Vulnerability Publication Date: 9/16/2021

CISA Known Exploited Vulnerability Due Dates: 12/15/2021

Reference Information

CVE: CVE-2021-34798, CVE-2021-39275, CVE-2021-40438

IAVA: 2021-A-0440-S