Debian DSA-2405-1 : apache2 - multiple issues

medium Nessus Plugin ID 57851

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been found in the Apache HTTPD Server :

- CVE-2011-3607 :
An integer overflow in ap_pregsub() could allow local attackers to execute arbitrary code at elevated privileges via crafted .htaccess files.

- CVE-2011-3368 CVE-2011-3639 CVE-2011-4317 :
The Apache HTTP Server did not properly validate the request URI for proxied requests. In certain reverse proxy configurations using the ProxyPassMatch directive or using the RewriteRule directive with the [P] flag, a remote attacker could make the proxy connect to an arbitrary server. This could allow the attacker to access internal servers that are not otherwise accessible from the outside.

The three CVE ids denote slightly different variants of the same issue.

Note that, even with this issue fixed, it is the responsibility of the administrator to ensure that the regular expression replacement pattern for the target URI does not allow a client to append arbitrary strings to the host or port parts of the target URI. For example, the configuration

ProxyPassMatch ^/mail(.*) http://internal-host$1

is still insecure and should be replaced by one of the following configurations :

ProxyPassMatch ^/mail(/.*) http://internal-host$1 ProxyPassMatch ^/mail/(.*) http://internal-host/$1

- CVE-2012-0031 :
An apache2 child process could cause the parent process to crash during shutdown. This is a violation of the privilege separation between the apache2 processes and could potentially be used to worsen the impact of other vulnerabilities.

- CVE-2012-0053 :
The response message for error code 400 (bad request) could be used to expose 'httpOnly' cookies. This could allow a remote attacker using cross site scripting to steal authentication cookies.

Solution

Upgrade the apache2 packages.

For the oldstable distribution (lenny), these problems have been fixed in version apache2 2.2.9-10+lenny12.

For the stable distribution (squeeze), these problems have been fixed in version apache2 2.2.16-6+squeeze6

This update also contains updated apache2-mpm-itk packages which have been recompiled against the updated apache2 packages. The new version number for the oldstable distribution is 2.2.6-02-1+lenny7. In the stable distribution, apache2-mpm-itk has the same version number as apache2.

See Also

https://security-tracker.debian.org/tracker/CVE-2011-3607

https://security-tracker.debian.org/tracker/CVE-2011-3368

https://security-tracker.debian.org/tracker/CVE-2011-3639

https://security-tracker.debian.org/tracker/CVE-2011-4317

https://security-tracker.debian.org/tracker/CVE-2012-0031

https://security-tracker.debian.org/tracker/CVE-2012-0053

https://packages.debian.org/source/squeeze/apache2

https://www.debian.org/security/2012/dsa-2405

Plugin Details

Severity: Medium

ID: 57851

File Name: debian_DSA-2405.nasl

Version: 1.16

Type: local

Agent: unix

Published: 2/7/2012

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:apache2, cpe:/o:debian:debian_linux:5.0, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/6/2012

Exploitable With

ExploitHub (EH-14-410)

Reference Information

CVE: CVE-2011-3368, CVE-2011-3607, CVE-2011-3639, CVE-2011-4317, CVE-2012-0031, CVE-2012-0053

BID: 49957, 50494, 50802, 51407, 51706

DSA: 2405