Executive Summary

Summary
Title Apache: Multiple vulnerabilities
Informations
Name GLSA-201701-36 First vendor Publication 2017-01-15
Vendor Gentoo Last vendor Modification 2017-01-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Apache, the worst of which could lead to a Denial of Service condition.

Background

The Apache HTTP server is one of the most popular web servers on the Internet.

Description

Multiple vulnerabilities have been discovered in Apache. Please review the CVE identifiers, upstream Apache Software Foundation documentation, and HTTPoxy website referenced below for details.

Impact

A remote attacker could cause a Denial of Service condition via multiple vectors or response splitting and cache pollution.
Additionally, an attacker could intercept unsecured (HTTP)
transmissions via the HTTPoxy vulnerability.

Workaround

There is no known workaround at this time.

Resolution

All Apache users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/apache-2.4.25"

References

[ 1 ] Apache Software Foundation Projects and "httpoxy" CERT VU #797896
https://www.apache.org/security/asf-httpoxy-response.txt
[ 2 ] CVE-2014-3583
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3583
[ 3 ] CVE-2016-0736
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0736
[ 4 ] CVE-2016-2161
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2161
[ 5 ] CVE-2016-5387
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5387
[ 6 ] CVE-2016-8073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8073
[ 7 ] CVE-2016-8740
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8740
[ 8 ] CVE-2016-8743
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8743
[ 9 ] HTTPoxy Website https://httpoxy.org/

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-36

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-36.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-20 Improper Input Validation
20 % CWE-399 Resource Management Errors
20 % CWE-310 Cryptographic Issues
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 237
Application 96
Application 1
Application 1
Application 4
Application 2
Os 6
Os 1
Os 8
Os 2
Os 2
Os 1
Os 1
Os 3
Os 1
Os 2
Os 6
Os 2
Os 5
Os 4
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Snort® IPS/IDS

Date Description
2017-05-09 Apache mod_session_crypto padding oracle brute force attempt
RuleID : 42133 - Revision : 4 - Type : SERVER-APACHE
2017-03-28 Apache HTTP Server mod_http2 denial of service attempt
RuleID : 41688 - Revision : 2 - Type : SERVER-APACHE
2016-07-28 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737-community - Revision : 2 - Type : SERVER-WEBAPP
2016-08-31 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1721.nasl - Type : ACT_GATHER_INFO
2018-05-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL00373024.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13.nasl - Type : ACT_GATHER_INFO
2017-09-28 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6_1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-863.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0906.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1721.nasl - Type : ACT_GATHER_INFO
2017-07-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170711_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-07-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1721.nasl - Type : ACT_GATHER_INFO
2017-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1721.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a web serv...
File : securitycenter_apache_2_4_25.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-851.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3279-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1086.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1085.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1030.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0906.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170412_httpd_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0906.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0906.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-417.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-416.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0801-1.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0797-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0729-1.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-841.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3796.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-154.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0203-1.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-785.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-36.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_25.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_32.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-358-01.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d22f50d985.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8d9b62c784.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_862d6ab3c75e11e69f9820cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b39fedec11.nasl - Type : ACT_GATHER_INFO
2016-12-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-260d22944d.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cb0bf1ecbb9211e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1851.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2090-1.nasl - Type : ACT_GATHER_INFO
2016-08-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1649.nasl - Type : ACT_GATHER_INFO
2016-08-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1648.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1005.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1635.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1636.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a29c65b00f.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-683d0b257b.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-568.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-df0726ae26.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote web application is affected by a man-in-the-middle vulnerability.
File : http_httpoxy.nasl - Type : ACT_ATTACK
2016-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9fd9bfab9e.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-725.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-553.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3623.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-880.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160718_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1421.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1422.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1422.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1421.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1422.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1421.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160718_httpd_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3038-1.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1855.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_5_0_3.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-006.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-03.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17195.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2523-1.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17153.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-483.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_12.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5804b9d4a95911e4936320cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-29 12:07:28
  • Multiple Updates
2017-07-01 09:25:35
  • Multiple Updates
2017-01-17 13:22:45
  • Multiple Updates
2017-01-15 13:25:04
  • First insertion