Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title apache2 security update
Informations
Name DSA-2637 First vendor Publication 2013-03-04
Vendor Debian Last vendor Modification 2013-03-04
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been found in the Apache HTTPD server.

CVE-2012-3499

The modules mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp did not properly escape hostnames and URIs in HTML output, causing cross site scripting vulnerabilities.

CVE-2012-4558

Mod_proxy_balancer did not properly escape hostnames and URIs in its balancer-manager interface, causing a cross site scripting vulnerability.

CVE-2013-1048

Hayawardh Vijayakumar noticed that the apache2ctl script created the lock directory in an unsafe manner, allowing a local attacker to gain elevated privileges via a symlink attack. This is a Debian specific issue.

For the stable distribution (squeeze), these problems have been fixed in version 2.2.16-6+squeeze11.

For the testing distribution (wheezy), these problems will be fixed in version 2.2.22-13.

For the unstable distribution (sid), these problems will be fixed in version 2.2.22-13.

We recommend that you upgrade your apache2 packages.

Original Source

Url : http://www.debian.org/security/2013/dsa-2637

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
33 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18061
 
Oval ID: oval:org.mitre.oval:def:18061
Title: USN-1765-1 -- apache2 vulnerabilities
Description: Several security issues were fixed in the Apache HTTP Server.
Family: unix Class: patch
Reference(s): USN-1765-1
CVE-2012-3499
CVE-2012-4558
CVE-2012-4557
CVE-2013-1048
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18069
 
Oval ID: oval:org.mitre.oval:def:18069
Title: DSA-2637-1 apache2 - several
Description: Several vulnerabilities have been found in the Apache HTTPD server.
Family: unix Class: patch
Reference(s): DSA-2637-1
CVE-2012-3499
CVE-2012-4558
CVE-2013-1048
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18977
 
Oval ID: oval:org.mitre.oval:def:18977
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4558
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19312
 
Oval ID: oval:org.mitre.oval:def:19312
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.
Family: unix Class: vulnerability
Reference(s): CVE-2012-3499
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25655
 
Oval ID: oval:org.mitre.oval:def:25655
Title: SUSE-SU-2013:0648-2 -- Security update for Apache
Description: Apache2 has been updated to fix multiple security issues: This update fixes the following issues: * CVE-2012-4558: Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server potentially allowed remote attackers to inject arbitrary web script or HTML via a crafted string. * CVE-2012-3499: Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server allowed remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0648-2
CVE-2012-4558
CVE-2012-3499
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25821
 
Oval ID: oval:org.mitre.oval:def:25821
Title: SUSE-SU-2013:0648-1 -- Security update for Apache
Description: Apache2 has been updated to fix multiple XSS flaws. * CVE-2012-4558: Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server potentially allowed remote attackers to inject arbitrary web script or HTML via a crafted string. * CVE-2012-3499: Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server allowed remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0648-1
CVE-2012-4558
CVE-2012-3499
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27568
 
Oval ID: oval:org.mitre.oval:def:27568
Title: DEPRECATED: ELSA-2013-0815 -- httpd security update (moderate)
Description: [2.2.15-28.0.1.el6_4] - replace index.html with Oracle's index page oracle_index.html update vstring in specfile [2.2.15-28] - mod_rewrite: add security fix for CVE-2013-1862 (#953729) [2.2.15-27] - add security fixes for CVE-2012-3499, CVE-2012-4558 (#915883, #915884)
Family: unix Class: patch
Reference(s): ELSA-2013-0815
CVE-2012-4558
CVE-2013-1862
CVE-2012-3499
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): httpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0149 - Multiple Vulnerabilities in Juniper Networks and Security Manager(NSM) Appliance
Severity : Category I - VMSKEY : V0061101
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395
2013-09-12 IAVM : 2013-A-0177 - Multiple Vulnerabilities in Red Hat JBoss Enterprise Application Platform
Severity : Category I - VMSKEY : V0040288

Snort® IPS/IDS

Date Description
2014-01-10 Apache mod_proxy_balancer cross site scripting attempt
RuleID : 26431 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685_cred.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20131015.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20130604.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1012.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1011.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-308.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1209.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1208.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1207.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_5.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-004.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-174.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-175.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-193.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-194.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0815.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130513_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0815.nasl - Type : ACT_GATHER_INFO
2013-05-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0815.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-8530.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-130327.nasl - Type : ACT_GATHER_INFO
2013-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4541.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1765-1.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2637.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c88d8a8837211e2a01020cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-062-01.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-015.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote web server is affected by multiple cross-site scripting vulnerabil...
File : apache_2_2_24.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote web server may be affected by multiple cross-site scripting vulner...
File : apache_2_4_4.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:31:42
  • Multiple Updates
2013-03-06 21:19:42
  • Multiple Updates
2013-03-06 17:20:11
  • Multiple Updates
2013-03-05 00:17:54
  • First insertion