Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Apache HTTP Server vulnerabilities
Informations
Name USN-1765-1 First vendor Publication 2013-03-18
Vendor Ubuntu Last vendor Modification 2013-03-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in the Apache HTTP Server.

Software Description: - apache2: Apache HTTP server

Details:

Niels Heinen discovered that multiple modules incorrectly sanitized certain strings, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. (CVE-2012-3499, CVE-2012-4558)

It was discovered that the mod_proxy_ajp module incorrectly handled error states. A remote attacker could use this issue to cause the server to stop responding, resulting in a denial of service. This issue only applied to Ubuntu 8.04 LTS, Ubuntu 10.04 LTS and Ubuntu 11.10. (CVE-2012-4557)

It was discovered that the apache2ctl script shipped in Ubuntu packages incorrectly created the lock directory. A local attacker could possibly use this issue to gain privileges. The symlink protections in Ubuntu 11.10 and later should reduce this vulnerability to a denial of service. (CVE-2013-1048)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10:
apache2.2-common 2.2.22-6ubuntu2.2

Ubuntu 12.04 LTS:
apache2.2-common 2.2.22-1ubuntu1.3

Ubuntu 11.10:
apache2.2-common 2.2.20-1ubuntu1.4

Ubuntu 10.04 LTS:
apache2.2-common 2.2.14-5ubuntu8.11

Ubuntu 8.04 LTS:
apache2.2-common 2.2.8-1ubuntu0.25

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1765-1
CVE-2012-3499, CVE-2012-4557, CVE-2012-4558, CVE-2013-1048

Package Information:
https://launchpad.net/ubuntu/+source/apache2/2.2.22-6ubuntu2.2
https://launchpad.net/ubuntu/+source/apache2/2.2.22-1ubuntu1.3
https://launchpad.net/ubuntu/+source/apache2/2.2.20-1ubuntu1.4
https://launchpad.net/ubuntu/+source/apache2/2.2.14-5ubuntu8.11
https://launchpad.net/ubuntu/+source/apache2/2.2.8-1ubuntu0.25

Original Source

Url : http://www.ubuntu.com/usn/USN-1765-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-399 Resource Management Errors
25 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18061
 
Oval ID: oval:org.mitre.oval:def:18061
Title: USN-1765-1 -- apache2 vulnerabilities
Description: Several security issues were fixed in the Apache HTTP Server.
Family: unix Class: patch
Reference(s): USN-1765-1
CVE-2012-3499
CVE-2012-4558
CVE-2012-4557
CVE-2013-1048
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18069
 
Oval ID: oval:org.mitre.oval:def:18069
Title: DSA-2637-1 apache2 - several
Description: Several vulnerabilities have been found in the Apache HTTPD server.
Family: unix Class: patch
Reference(s): DSA-2637-1
CVE-2012-3499
CVE-2012-4558
CVE-2013-1048
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18938
 
Oval ID: oval:org.mitre.oval:def:18938
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: The mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4557
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18977
 
Oval ID: oval:org.mitre.oval:def:18977
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4558
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19284
 
Oval ID: oval:org.mitre.oval:def:19284
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Cross Site Scripting (XSS)
Description: The mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4557
Version: 10
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19312
 
Oval ID: oval:org.mitre.oval:def:19312
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.
Family: unix Class: vulnerability
Reference(s): CVE-2012-3499
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21066
 
Oval ID: oval:org.mitre.oval:def:21066
Title: RHSA-2013:0512: httpd security, bug fix, and enhancement update (Low)
Description: The mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.
Family: unix Class: patch
Reference(s): RHSA-2013:0512-02
CESA-2013:0512
CVE-2008-0455
CVE-2012-2687
CVE-2012-4557
Version: 45
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23943
 
Oval ID: oval:org.mitre.oval:def:23943
Title: ELSA-2013:0512: httpd security, bug fix, and enhancement update (Low)
Description: The mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.
Family: unix Class: patch
Reference(s): ELSA-2013:0512-02
CVE-2008-0455
CVE-2012-2687
CVE-2012-4557
Version: 17
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25655
 
Oval ID: oval:org.mitre.oval:def:25655
Title: SUSE-SU-2013:0648-2 -- Security update for Apache
Description: Apache2 has been updated to fix multiple security issues: This update fixes the following issues: * CVE-2012-4558: Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server potentially allowed remote attackers to inject arbitrary web script or HTML via a crafted string. * CVE-2012-3499: Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server allowed remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0648-2
CVE-2012-4558
CVE-2012-3499
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25821
 
Oval ID: oval:org.mitre.oval:def:25821
Title: SUSE-SU-2013:0648-1 -- Security update for Apache
Description: Apache2 has been updated to fix multiple XSS flaws. * CVE-2012-4558: Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server potentially allowed remote attackers to inject arbitrary web script or HTML via a crafted string. * CVE-2012-3499: Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server allowed remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0648-1
CVE-2012-4558
CVE-2012-3499
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27395
 
Oval ID: oval:org.mitre.oval:def:27395
Title: DEPRECATED: ELSA-2013-0512 -- httpd security, bug fix, and enhancement update (low)
Description: [2.2.15-26.0.1.el6] - replace index.html with Oracle's index page oracle_index.html update vstring in specfile [2.2.15-26] - htcacheclean: exit with code 4 also for 'restart' action (#805810)
Family: unix Class: patch
Reference(s): ELSA-2013-0512
CVE-2012-2687
CVE-2008-0455
CVE-2012-4557
Version: 4
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27568
 
Oval ID: oval:org.mitre.oval:def:27568
Title: DEPRECATED: ELSA-2013-0815 -- httpd security update (moderate)
Description: [2.2.15-28.0.1.el6_4] - replace index.html with Oracle's index page oracle_index.html update vstring in specfile [2.2.15-28] - mod_rewrite: add security fix for CVE-2013-1862 (#953729) [2.2.15-27] - add security fixes for CVE-2012-3499, CVE-2012-4558 (#915883, #915884)
Family: unix Class: patch
Reference(s): ELSA-2013-0815
CVE-2012-4558
CVE-2013-1862
CVE-2012-3499
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): httpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

OpenVAS Exploits

Date Description
2012-12-06 Name : Apache HTTP Server mod_proxy_ajp Process Timeout DoS Vulnerability (Windows)
File : nvt/gb_apache_mod_proxy_ajp_process_timeout_dos_vuln_win.nasl
2012-12-04 Name : Debian Security Advisory DSA 2579-1 (apache2)
File : nvt/deb_2579_1.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0149 - Multiple Vulnerabilities in Juniper Networks and Security Manager(NSM) Appliance
Severity : Category I - VMSKEY : V0061101
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395
2013-09-12 IAVM : 2013-A-0177 - Multiple Vulnerabilities in Red Hat JBoss Enterprise Application Platform
Severity : Category I - VMSKEY : V0040288

Snort® IPS/IDS

Date Description
2014-01-10 Apache mod_proxy_balancer cross site scripting attempt
RuleID : 26431 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685_cred.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0469-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20131015.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20130604.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1012.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1011.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-80.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-308.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1209.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1208.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1207.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-004.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_5.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-174.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-175.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-193.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-194.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0512.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0815.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130513_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0815.nasl - Type : ACT_GATHER_INFO
2013-05-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0815.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-8530.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-130327.nasl - Type : ACT_GATHER_INFO
2013-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4541.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1765-1.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0512.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-130225.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2637.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c88d8a8837211e2a01020cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-062-01.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote web server is affected by multiple cross-site scripting vulnerabil...
File : apache_2_2_24.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-015.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote web server may be affected by multiple cross-site scripting vulner...
File : apache_2_4_4.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0512.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2579.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_22.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:01:42
  • Multiple Updates
2013-03-18 17:17:41
  • First insertion