Executive Summary

Summary
Title libapache2-mod-rpaf security update
Informations
Name DSA-2532 First vendor Publication 2012-08-22
Vendor Debian Last vendor Modification 2012-08-22
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Sébastien Bocahu discovered that the reverse proxy add forward module for the Apache webserver is vulnerable to a denial of service attack through a single crafted request with many headers.

For the stable distribution (squeeze), this problem has been fixed in version 0.5-3+squeeze1.

For the testing distribution (wheezy) and unstable distribution (sid), this problem has been fixed in version 0.6-1.

We recommend that you upgrade your libapache2-mod-rpaf packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2532

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2532-1 (libapache2-mod-rpaf - denial of service)
File : nvt/deb_2532_1.nasl
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-20 (mod_rpaf)
File : nvt/glsa_201209_20.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Apache mod_rpaf X-Forwarded-For header denial of service attempt
RuleID : 24348 - Revision : 6 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2012-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-20.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2532.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:31:18
  • Multiple Updates
2013-09-20 17:21:19
  • Multiple Updates