Debian dla-3818 : apache2 - security update

medium Nessus Plugin ID 197924

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3818 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3818-1 [email protected] https://www.debian.org/lts/security/ Bastien Roucaris May 24, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : apache2 Version : 2.4.59-1~deb10u1 CVE ID : CVE-2019-17567 CVE-2023-31122 CVE-2023-38709 CVE-2023-45802 CVE-2024-24795 CVE-2024-27316 Debian Bug : 1068412

Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in HTTP response splitting, denial of service, or authorization bypass.

CVE-2019-17567

mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.

CVE-2023-31122

An Out-of-bounds Read vulnerability was found in mod_macro.

CVE-2023-38709

A faulty input validation was found in the core of Apache that allows malicious or exploitable backend/content generators to split HTTP responses.

CVE-2023-45802

When an HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close.
A client could send new requests and resets, keeping the connection busy and open and causing the memory footprint to keep on growing.
On connection close, all resources were reclaimed, but the process might run out of memory before that.

CVE-2024-24795

HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack.

CVE-2024-27316

HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.

For Debian 10 buster, these problems have been fixed in version 2.4.59-1~deb10u1.

Please note that the fix of CVE-2024-24795, may break unrelated CGI-BIN scripts. As part of the security fix, the Apache webserver mod_cgi module has stopped relaying the Content-Length field of the HTTP reply header from the CGI programs back to the client in cases where the connection is to be closed and the client is able to read until end-of-file. You may restore legacy behavior for trusted scripts by adding the following configuration environment variable to the Apache configuration, scoped to the <Directory> entry or entries in which scripts are being served via CGI, SetEnv ap_trust_cgilike_cl yes.
The definitive fix is to read the whole input, re-allocating the input buffer to fit as more input is received in CGI-BIN scripts, and and to not trust that CONTENT_LENGTH variable is always present.

We recommend that you upgrade your apache2 packages.

For the detailed security status of apache2 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/apache2

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the apache2 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/apache2

https://security-tracker.debian.org/tracker/CVE-2019-17567

https://security-tracker.debian.org/tracker/CVE-2023-31122

https://security-tracker.debian.org/tracker/CVE-2023-38709

https://security-tracker.debian.org/tracker/CVE-2023-45802

https://security-tracker.debian.org/tracker/CVE-2024-24795

https://security-tracker.debian.org/tracker/CVE-2024-27316

https://packages.debian.org/source/buster/apache2

Plugin Details

Severity: Medium

ID: 197924

File Name: debian_DLA-3818.nasl

Version: 1.2

Type: local

Agent: unix

Published: 5/25/2024

Updated: 7/12/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-17567

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:apache2-data, p-cpe:/a:debian:debian_linux:apache2-suexec-custom, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:apache2-utils, p-cpe:/a:debian:debian_linux:libapache2-mod-md, p-cpe:/a:debian:debian_linux:apache2-suexec-pristine, p-cpe:/a:debian:debian_linux:apache2-bin, p-cpe:/a:debian:debian_linux:libapache2-mod-proxy-uwsgi, p-cpe:/a:debian:debian_linux:apache2-doc, p-cpe:/a:debian:debian_linux:apache2-dev, p-cpe:/a:debian:debian_linux:apache2-ssl-dev, p-cpe:/a:debian:debian_linux:apache2

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/24/2024

Vulnerability Publication Date: 6/1/2021

Reference Information

CVE: CVE-2019-17567, CVE-2023-31122, CVE-2023-38709, CVE-2023-45802, CVE-2024-24795, CVE-2024-27316

IAVA: 2021-A-0259-S, 2023-A-0572-S, 2024-A-0202-S