CentOS 5 / 6 : httpd (CESA-2013:0815)

medium Nessus Plugin ID 66397

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The Apache HTTP Server is a popular web server.

Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session.
(CVE-2012-4558)

It was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user.
(CVE-2013-1862)

Cross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially crafted Host header. (CVE-2012-3499)

All httpd users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.

Solution

Update the affected httpd packages.

See Also

http://www.nessus.org/u?88d564af

http://www.nessus.org/u?26fc001f

Plugin Details

Severity: Medium

ID: 66397

File Name: centos_RHSA-2013-0815.nasl

Version: 1.27

Type: local

Agent: unix

Published: 5/14/2013

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 3.8

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2013-1862

Vulnerability Information

CPE: p-cpe:/a:centos:centos:httpd, p-cpe:/a:centos:centos:httpd-devel, p-cpe:/a:centos:centos:httpd-manual, p-cpe:/a:centos:centos:httpd-tools, p-cpe:/a:centos:centos:mod_ssl, cpe:/o:centos:centos:5, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/14/2013

Vulnerability Publication Date: 2/26/2013

Reference Information

CVE: CVE-2012-3499, CVE-2012-4558, CVE-2013-1862

BID: 58165

RHSA: 2013:0815