Executive Summary

Summary
Title apache2 security update
Informations
Name DSA-3896 First vendor Publication 2017-06-22
Vendor Debian Last vendor Modification 2017-06-22
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been found in the Apache HTTPD server.

CVE-2017-3167

Emmanuel Dreyfus reported that the use of ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed.

CVE-2017-3169

Vasileios Panopoulos of AdNovum Informatik AG discovered that mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port leading to a denial of service.

CVE-2017-7659

Robert Swiecki reported that a specially crafted HTTP/2 request could cause mod_http2 to dereference a NULL pointer and crash the server process.

CVE-2017-7668

Javier Jimenez reported that the HTTP strict parsing contains a flaw leading to a buffer overread in ap_find_token(). A remote attacker can take advantage of this flaw by carefully crafting a sequence of request headers to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.

CVE-2017-7679

ChenQin and Hanno Boeck reported that mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.

For the oldstable distribution (jessie), these problems have been fixed in version 2.4.10-10+deb8u9. The oldstable distribution (jessie) is not affected by CVE-2017-7659.

For the stable distribution (stretch), these problems have been fixed in version 2.4.25-3+deb9u1.

For the unstable distribution (sid), these problems have been fixed in version 2.4.25-4.

We recommend that you upgrade your apache2 packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3896

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-476 NULL Pointer Dereference
20 % CWE-287 Improper Authentication
20 % CWE-125 Out-of-bounds Read
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 239
Application 2
Application 1
Application 1
Application 1
Application 1
Os 137
Os 2
Os 2
Os 7
Os 2
Os 5
Os 5
Os 2

Snort® IPS/IDS

Date Description
2018-05-24 Apache mod_http2 NULL pointer dereference attempt
RuleID : 46428 - Revision : 4 - Type : SERVER-APACHE
2017-08-17 Apache httpd ap_find_token buffer overread attempt
RuleID : 43587 - Revision : 5 - Type : SERVER-WEBAPP
2017-08-15 httpd mod_mime content-type buffer overflow attempt
RuleID : 43547 - Revision : 2 - Type : SERVER-APACHE
2014-01-10 Apache mod_ssl non-SSL connection to SSL port denial of service attempt
RuleID : 11263 - Revision : 8 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2478.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0027.nasl - Type : ACT_GATHER_INFO
2018-05-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL75429050.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL83043359.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL34125394.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3195.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3194.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3193.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2907-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-32.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2756-1.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : An application installed on the remote host is affected by an unspecified vul...
File : oracle_secure_global_desktop_oct_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_1_30.nasl - Type : ACT_GATHER_INFO
2017-10-05 Name : The remote host is missing a vendor-supplied security patch.
File : fireeye_os_ex_801.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-892.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2449-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1177.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1178.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2479.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170815_httpd_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2478.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170815_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2479.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2479.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2478.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2478.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-863.nasl - Type : ACT_GATHER_INFO
2017-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9ded7c5670.nasl - Type : ACT_GATHER_INFO
2017-07-18 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_34.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-81976b6a91.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cf9599a306.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-786.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1009.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-180-03.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1714-1.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3340-1.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3896.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_26.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0c2db2aa558411e79a7db499baebfeaf.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-08-30 09:22:15
  • Multiple Updates
2017-06-29 21:24:14
  • Multiple Updates
2017-06-24 13:23:30
  • Multiple Updates
2017-06-23 00:22:01
  • First insertion