Executive Summary

Informations
Name MDVSA-2014:142 First vendor Publication 2014-07-30
Vendor Mandriva Last vendor Modification 2014-07-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated apache package fixes security vulnerabilities:

A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the apache user (CVE-2014-0226).

A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the DEFLATE input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system (CVE-2014-0118).

A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely (CVE-2014-0231).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:142

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
33 % CWE-399 Resource Management Errors
33 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25253
 
Oval ID: oval:org.mitre.oval:def:25253
Title: RHSA-2014:0921: httpd security update (Important)
Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A NULL pointer dereference flaw was found in the mod_cache httpd module. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP Server was used as a forward proxy with caching. (CVE-2013-4352) A denial of service flaw was found in the mod_proxy httpd module. A remote attacker could send a specially crafted request to a server configured as a reverse proxy using a threaded Multi-Processing Modules (MPM) that would cause the httpd child process to crash. (CVE-2014-0117) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0921-00
CESA-2014:0921
CVE-2013-4352
CVE-2014-0117
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25379
 
Oval ID: oval:org.mitre.oval:def:25379
Title: RHSA-2014:0920: httpd security update (Important)
Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0920-00
CESA-2014:0920
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25884
 
Oval ID: oval:org.mitre.oval:def:25884
Title: USN-2299-1 -- apache2 vulnerabilities
Description: Several security issues were fixed in Apache HTTP Server.
Family: unix Class: patch
Reference(s): USN-2299-1
CVE-2014-0117
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26259
 
Oval ID: oval:org.mitre.oval:def:26259
Title: DSA-2989-1 -- apache2 - security update
Description: Several security issues were found in the Apache HTTP server.
Family: unix Class: patch
Reference(s): DSA-2989-1
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26461
 
Oval ID: oval:org.mitre.oval:def:26461
Title: SUSE-SU-2014:0967-1 -- Security update for the Apache Web Server
Description: This update for the Apache Web Server provides several fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0967-1
CVE-2014-0226
CVE-2013-6438
CVE-2014-0098
CVE-2014-0231
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): the Apache Web Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27060
 
Oval ID: oval:org.mitre.oval:def:27060
Title: ELSA-2014-0920 -- httpd security update (important)
Description: [2.2.15-31.0.1.el6_5] - replace index.html with Oracle's index page oracle_index.html - update vstring in specfile [2.2.15-31] - mod_cgid: add security fix for CVE-2014-0231 - mod_deflate: add security fix for CVE-2014-0118 - mod_status: add security fix for CVE-2014-0226
Family: unix Class: patch
Reference(s): ELSA-2014-0920
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28241
 
Oval ID: oval:org.mitre.oval:def:28241
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the status_handler function in modules/generators/mod_status.c and the lua_ap_scoreboard_worker function in modules/lua/lua_request.c.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0226
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28681
 
Oval ID: oval:org.mitre.oval:def:28681
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The deflate_in_filter function in mod_deflate.c in the mod_deflate module in the Apache HTTP Server before 2.4.10, when request body decompression is enabled, allows remote attackers to cause a denial of service (resource consumption) via crafted request data that decompresses to a much larger size.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0118
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28909
 
Oval ID: oval:org.mitre.oval:def:28909
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The mod_cgid module in the Apache HTTP Server before 2.4.10 does not have a timeout mechanism, which allows remote attackers to cause a denial of service (process hang) via a request to a CGI script that does not read from its stdin file descriptor.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0231
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 225
Application 2
Application 4
Application 4
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0149 - Multiple Vulnerabilities in Juniper Networks and Security Manager(NSM) Appliance
Severity : Category I - VMSKEY : V0061101
2014-11-13 IAVM : 2014-A-0172 - Multiple Vulnerabilities in Red Hat JBoss Enterprise Application Platform
Severity : Category I - VMSKEY : V0057381
2014-07-24 IAVM : 2014-A-0114 - Multiple Vulnerabilities in Apache HTTP Server
Severity : Category I - VMSKEY : V0053307

Snort® IPS/IDS

Date Description
2015-09-01 Apache HTTP Server mod_status heap buffer overflow attempt
RuleID : 35406 - Revision : 4 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2907-1.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685_cred.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1082-1.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-03.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-093.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-66.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_0_0_10.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote host has a version of Oracle Secure Global Desktop that is affecte...
File : oracle_secure_global_desktop_jan_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20141014.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_5_5_4.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-770.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_35.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-389.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-388.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_29.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-12.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1088.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1087.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-503.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-502.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9057.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1020.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1019.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-140721.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-142.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0921.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2989.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8742.nasl - Type : ACT_GATHER_INFO
2014-07-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f927e06c110911e4b09020cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2299-1.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140723_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0920.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0921.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0920.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0921.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0920.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-204-01.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote web server may be affected by multiple vulnerabilities.
File : apache_2_4_10.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4364e1f10f4411e4b09020cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-08-01 13:25:26
  • Multiple Updates
2014-07-30 17:21:09
  • First insertion