openSUSE Security Update : apache2 (openSUSE-SU-2014:1045-1)

medium Nessus Plugin ID 77291

Synopsis

The remote openSUSE host is missing a security update.

Description

This apache2 update fixes the following security issues :

- CRIME types of attack, based on size and timing analysis of compressed content, are now mitigated by the new SSLCompression directive, set to 'no' in /etc/apache2/ssl-global.conf

- ssl-global.conf: SSLHonorCipherOrder set to on

- SSLCipherSuite updates to vhosts.d/vhost-ssl.template and apache2-default-vhost-ssl.conf

- new config option CGIDScriptTimeout set to 60s in new file conf.d/cgid-timeout.conf, preventing worker processes hanging forever if a cgi launched from them has stopped reading input from the server. (bnc#887768, CVE-2014-0231)

- fix for mod_status race condition in scoreboard handling and consecutive heap overflow and information disclosure if access to mod_status is granted to a potential attacker. (bnc#887765, CVE-2014-0226)

- fixed improperly handled whitespace characters in CDATA sections of requests to mod_dav can lead to a crash, resulting in a DoS against the server. (bnc#869105, CVE-2013-6438)

- fix for crash in parsing cookie content, resulting in a DoS against the server. (bnc#869106, CVE-2014-0098)

Solution

Update the affected apache2 packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=869105

https://bugzilla.novell.com/show_bug.cgi?id=869106

https://bugzilla.novell.com/show_bug.cgi?id=887765

https://bugzilla.novell.com/show_bug.cgi?id=887768

https://lists.opensuse.org/opensuse-updates/2014-08/msg00032.html

Plugin Details

Severity: Medium

ID: 77291

File Name: openSUSE-2014-502.nasl

Version: 1.9

Type: local

Agent: unix

Published: 8/21/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:apache2-debuginfo, p-cpe:/a:novell:opensuse:apache2-debugsource, p-cpe:/a:novell:opensuse:apache2-devel, p-cpe:/a:novell:opensuse:apache2-event, p-cpe:/a:novell:opensuse:apache2-event-debuginfo, p-cpe:/a:novell:opensuse:apache2-example-pages, p-cpe:/a:novell:opensuse:apache2-itk, p-cpe:/a:novell:opensuse:apache2-itk-debuginfo, p-cpe:/a:novell:opensuse:apache2-prefork, p-cpe:/a:novell:opensuse:apache2-prefork-debuginfo, p-cpe:/a:novell:opensuse:apache2-utils, p-cpe:/a:novell:opensuse:apache2-utils-debuginfo, p-cpe:/a:novell:opensuse:apache2-worker, p-cpe:/a:novell:opensuse:apache2-worker-debuginfo, cpe:/o:novell:opensuse:12.3, p-cpe:/a:novell:opensuse:apache2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 8/12/2014

Reference Information

CVE: CVE-2013-6438, CVE-2014-0098, CVE-2014-0226, CVE-2014-0231