Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title apache2 security update
Informations
Name DSA-4509 First vendor Publication 2019-08-26
Vendor Debian Last vendor Modification 2019-10-15
Severity (Vendor) N/A Revision 3

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was reported that the apache2 update released as DSA 4509-1 incorrectly fixed CVE-2019-10092. Updated apache2 packages are now available to correct this issue. For reference, the relevant part of the original advisory text follows.

CVE-2019-10092

Matei "Mal" Badanoiu reported a limited cross-site scripting vulnerability in the mod_proxy error page.

For the oldstable distribution (stretch), this problem has been fixed in version 2.4.25-3+deb9u9.

For the stable distribution (buster), this problem has been fixed in version 2.4.38-3+deb10u3.

We recommend that you upgrade your apache2 packages.

For the detailed security status of apache2 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/apache2

Original Source

Url : http://www.debian.org/security/2019/dsa-4509

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-770 Allocation of Resources Without Limits or Throttling
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 249
Application 12
Application 108
Application 4
Application 2
Application 2
Application 1
Os 3
Os 3
Os 1
Os 19
Os 2
Os 1

Snort® IPS/IDS

Date Description
2021-01-12 Apache Server mod_proxy Error Page cross site scripting attempt
RuleID : 56563 - Revision : 1 - Type : SERVER-WEBAPP

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2019-10-16 00:18:39
  • Multiple Updates
2019-10-03 00:18:48
  • Multiple Updates
2019-10-01 01:13:16
  • Multiple Updates
2019-08-27 00:18:56
  • First insertion