CentOS 8 : httpd:2.4 (CESA-2021:3816)

critical Nessus Plugin ID 154050

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2021:3816 advisory.

- httpd: mod_session: Heap overflow via a crafted SessionHeader value (CVE-2021-26691)

- httpd: mod_proxy: SSRF via a crafted request uri-path containing unix: (CVE-2021-40438)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2021:3816

Plugin Details

Severity: Critical

ID: 154050

File Name: centos8_RHSA-2021-3816.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/13/2021

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-26691

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:mod_ssl, cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:httpd, p-cpe:/a:centos:centos:httpd-devel, p-cpe:/a:centos:centos:httpd-filesystem, p-cpe:/a:centos:centos:httpd-manual, p-cpe:/a:centos:centos:httpd-tools, p-cpe:/a:centos:centos:mod_http2, p-cpe:/a:centos:centos:mod_ldap, p-cpe:/a:centos:centos:mod_md, p-cpe:/a:centos:centos:mod_proxy_html, p-cpe:/a:centos:centos:mod_session

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/12/2021

Vulnerability Publication Date: 6/3/2021

CISA Known Exploited Vulnerability Due Dates: 12/15/2021

Reference Information

CVE: CVE-2021-26691, CVE-2021-40438

IAVA: 2021-A-0259-S, 2021-A-0440-S

RHSA: 2021:3816