Executive Summary

Summary
Title Apache HTTP Server vulnerabilities
Informations
Name USN-2152-1 First vendor Publication 2014-03-24
Vendor Ubuntu Last vendor Modification 2014-03-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Apache HTTP server could be made to crash if it received specially crafted network traffic.

Software Description: - apache2: Apache HTTP server

Details:

Ning Zhang & Amin Tora discovered that the mod_dav module incorrectly handled whitespace characters in CDATA sections. A remote attacker could use this issue to cause the server to stop responding, resulting in a denial of service. (CVE-2013-6438)

Rainer M Canavan discovered that the mod_log_config module incorrectly handled certain cookies. A remote attacker could use this issue to cause the server to stop responding, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS, Ubuntu 12.10 and Ubuntu 13.10. (CVE-2014-0098)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
apache2.2-bin 2.4.6-2ubuntu2.2

Ubuntu 12.10:
apache2.2-bin 2.2.22-6ubuntu2.4

Ubuntu 12.04 LTS:
apache2.2-bin 2.2.22-1ubuntu1.5

Ubuntu 10.04 LTS:
apache2.2-bin 2.2.14-5ubuntu8.13

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2152-1
CVE-2013-6438, CVE-2014-0098

Package Information:
https://launchpad.net/ubuntu/+source/apache2/2.4.6-2ubuntu2.2
https://launchpad.net/ubuntu/+source/apache2/2.2.22-6ubuntu2.4
https://launchpad.net/ubuntu/+source/apache2/2.2.22-1ubuntu1.5
https://launchpad.net/ubuntu/+source/apache2/2.2.14-5ubuntu8.13

Original Source

Url : http://www.ubuntu.com/usn/USN-2152-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23810
 
Oval ID: oval:org.mitre.oval:def:23810
Title: USN-2152-1 -- apache2 vulnerabilities
Description: Apache HTTP server could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2152-1
CVE-2013-6438
CVE-2014-0098
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24067
 
Oval ID: oval:org.mitre.oval:def:24067
Title: RHSA-2014:0370: httpd security update (Moderate)
Description: The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation.
Family: unix Class: patch
Reference(s): RHSA-2014:0370-00
CESA-2014:0370
CVE-2013-6438
CVE-2014-0098
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24101
 
Oval ID: oval:org.mitre.oval:def:24101
Title: Apache HTTP vulnerability before 2.2.27 or before 2.4.8 in VisualSVN Server (CVE-2014-0098)
Description: The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0098
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24283
 
Oval ID: oval:org.mitre.oval:def:24283
Title: Apache HTTP vulnerability before 2.2.27 or before 2.4.8 in VisualSVN Server (CVE-2013-6438)
Description: The dav_xml_get_cdata function in main/util.c in the mod_dav module in the Apache HTTP Server before 2.4.8 does not properly remove whitespace characters from CDATA sections, which allows remote attackers to cause a denial of service (daemon crash) via a crafted DAV WRITE request.
Family: windows Class: vulnerability
Reference(s): CVE-2013-6438
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24331
 
Oval ID: oval:org.mitre.oval:def:24331
Title: ELSA-2014:0369: httpd security update (Moderate)
Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. It was found that the mod_dav module did not correctly strip leading white space from certain elements in a parsed XML. In certain httpd configurations that use the mod_dav module (for example when using the mod_dav_svn module), a remote attacker could send a specially crafted DAV request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2013-6438) A buffer over-read flaw was found in the httpd mod_log_config module. In configurations where cookie logging is enabled (on Red Hat Enterprise Linux it is disabled by default), a remote attacker could use this flaw to crash the httpd child process via an HTTP request with a malformed cookie header. (CVE-2014-0098) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0369-00
CVE-2013-6438
CVE-2014-0098
Version: 6
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24499
 
Oval ID: oval:org.mitre.oval:def:24499
Title: RHSA-2014:0369: httpd security update (Moderate)
Description: The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation.
Family: unix Class: patch
Reference(s): RHSA-2014:0369-00
CESA-2014:0369
CVE-2013-6438
CVE-2014-0098
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24542
 
Oval ID: oval:org.mitre.oval:def:24542
Title: ELSA-2014:0370: httpd security update (Moderate)
Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. It was found that the mod_dav module did not correctly strip leading white space from certain elements in a parsed XML. In certain httpd configurations that use the mod_dav module (for example when using the mod_dav_svn module), a remote attacker could send a specially crafted DAV request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2013-6438) A buffer over-read flaw was found in the httpd mod_log_config module. In configurations where cookie logging is enabled (on Red Hat Enterprise Linux it is disabled by default), a remote attacker could use this flaw to crash the httpd child process via an HTTP request with a malformed cookie header. (CVE-2014-0098) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0370-00
CVE-2013-6438
CVE-2014-0098
Version: 6
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26498
 
Oval ID: oval:org.mitre.oval:def:26498
Title: SUSE-SU-2014:1080-1 -- Security update for apache2
Description: This apache2 update fixes the following security and non security issues: * mod_cgid denial of service (CVE-2014-0231, bnc#887768) * mod_status heap-based buffer overflow (CVE-2014-0226, bnc#887765) * mod_dav denial of service (CVE-2013-6438, bnc#869105) * log_cookie mod_log_config.c remote denial of service (CVE-2014-0098, bnc#869106) * Support ECDH in Apache2 (bnc#859916) Security Issues: * CVE-2014-0098 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098> * CVE-2013-6438 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438> * CVE-2014-0226 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226> * CVE-2014-0231 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1080-1
CVE-2014-0231
CVE-2014-0226
CVE-2013-6438
CVE-2014-0098
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26666
 
Oval ID: oval:org.mitre.oval:def:26666
Title: DEPRECATED: ELSA-2014-0370 -- httpd security update (Moderate)
Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. It was found that the mod_dav module did not correctly strip leading white space from certain elements in a parsed XML. In certain httpd configurations that use the mod_dav module (for example when using the mod_dav_svn module), a remote attacker could send a specially crafted DAV request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the &quot;apache&quot; user. (CVE-2013-6438) A buffer over-read flaw was found in the httpd mod_log_config module. In configurations where cookie logging is enabled (on Red Hat Enterprise Linux it is disabled by default), a remote attacker could use this flaw to crash the httpd child process via an HTTP request with a malformed cookie header. (CVE-2014-0098) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014-0370
CVE-2013-6438
CVE-2014-0098
Version: 4
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26803
 
Oval ID: oval:org.mitre.oval:def:26803
Title: DEPRECATED: ELSA-2014-0369 -- httpd security update (Moderate)
Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. It was found that the mod_dav module did not correctly strip leading white space from certain elements in a parsed XML. In certain httpd configurations that use the mod_dav module (for example when using the mod_dav_svn module), a remote attacker could send a specially crafted DAV request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the &quot;apache&quot; user. (CVE-2013-6438) A buffer over-read flaw was found in the httpd mod_log_config module. In configurations where cookie logging is enabled (on Red Hat Enterprise Linux it is disabled by default), a remote attacker could use this flaw to crash the httpd child process via an HTTP request with a malformed cookie header. (CVE-2014-0098) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014-0369
CVE-2014-0098
CVE-2013-6438
Version: 4
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26845
 
Oval ID: oval:org.mitre.oval:def:26845
Title: SUSE-SU-2014:1081-1 -- Security update for apache2
Description: This apache2 update fixes the following security and non-security issues: * mod_cgid denial of service (CVE-2014-0231, bnc#887768) * mod_status heap-based buffer overflow (CVE-2014-0226, bnc#887765) * mod_dav denial of service (CVE-2013-6438, bnc#869105) * log_cookie mod_log_config.c remote denial of service (CVE-2014-0098, bnc#869106) * Support ECDH in Apache2 (bnc#859916) * apache fails to start with SSL on Xen kernel at boot time (bnc#852401) Security Issues: * CVE-2014-0098 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098> * CVE-2013-6438 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438> * CVE-2014-0226 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226> * CVE-2014-0231 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1081-1
CVE-2014-0231
CVE-2014-0226
CVE-2013-6438
CVE-2014-0098
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26889
 
Oval ID: oval:org.mitre.oval:def:26889
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0098
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27231
 
Oval ID: oval:org.mitre.oval:def:27231
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The dav_xml_get_cdata function in main/util.c in the mod_dav module in the Apache HTTP Server before 2.4.8 does not properly remove whitespace characters from CDATA sections, which allows remote attackers to cause a denial of service (daemon crash) via a crafted DAV WRITE request.
Family: unix Class: vulnerability
Reference(s): CVE-2013-6438
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 224
Application 4
Application 4
Os 4

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0149 - Multiple Vulnerabilities in Juniper Networks and Security Manager(NSM) Appliance
Severity : Category I - VMSKEY : V0061101
2014-06-19 IAVM : 2014-A-0084 - Multiple Vulnerabilities in Apache HTTP Server
Severity : Category I - VMSKEY : V0052631
2014-05-29 IAVM : 2014-B-0065 - Multiple Vulnerabilities in IBM WebSphere Application Server
Severity : Category I - VMSKEY : V0051617

Snort® IPS/IDS

Date Description
2019-10-17 Apache cookie logging denial of service attempt
RuleID : 51547 - Revision : 1 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685_cred.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1082-1.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-093.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-66.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20140915.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-770.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_10.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-331.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-12.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_8_5_5_3.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-503.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-502.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-140721.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_0_0_9.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_33.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote host has a version of Oracle Secure Global Desktop that is affecte...
File : oracle_secure_global_desktop_jul_2014_cpu.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0826.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0783.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_8_5_5_2.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5004.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_27.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140403_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140403_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0370.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0369.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0370.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0369.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0369.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0370.nasl - Type : ACT_GATHER_INFO
2014-03-31 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4555.nasl - Type : ACT_GATHER_INFO
2014-03-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-086-02.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-309.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2152-1.nasl - Type : ACT_GATHER_INFO
2014-03-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_91ecb546b1e611e3980f20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2014-03-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-065.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-03-26 13:21:34
  • Multiple Updates
2014-03-24 21:20:58
  • First insertion