Apache 2.4.x < 2.4.16 Multiple Vulnerabilities

high Web App Scanning Plugin ID 98908

Synopsis

Apache 2.4.x < 2.4.16 Multiple Vulnerabilities

Description

According to its banner, the version of Apache 2.4.x installed on the remote host is prior to 2.4.16. It is, therefore, affected by the following vulnerabilities :

- A flaw exists in the lua_websocket_read() function in the 'mod_lua' module due to incorrect handling of WebSocket PING frames. A remote attacker can exploit this, by sending a crafted WebSocket PING frame after a Lua script has called the wsupgrade() function, to crash a child process, resulting in a denial of service condition. (CVE-2015-0228)

- A NULL pointer dereference flaw exists in the read_request_line() function due to a failure to initialize the protocol structure member. A remote attacker can exploit this flaw, on installations that enable the INCLUDES filter and has an ErrorDocument 400 directive specifying a local URI, by sending a request that lacks a method, to cause a denial of service condition. (CVE-2015-0253)

- A flaw exists in the chunked transfer coding implementation due to a failure to properly parse chunk headers. A remote attacker can exploit this to conduct HTTP request smuggling attacks. (CVE-2015-3183)

- A flaw exists in the ap_some_auth_required() function due to a failure to consider that a Require directive may be associated with an authorization setting rather than an authentication setting. A remote attacker can exploit this, if a module that relies on the 2.2 API behavior exists, to bypass intended access restrictions. (CVE-2015-3185)

- A flaw exists in the RC4 algorithm due to an initial double-byte bias in the keystream generation. An attacker can exploit this, via Bayesian analysis that combines an a priori plaintext distribution with keystream distribution statistics, to conduct a plaintext recovery of the ciphertext. Note that RC4 cipher suites are prohibited per RFC 7465. This issue was fixed in Apache version 2.4.13; however, 2.4.13, 2.4.14, and 2.4.15 were never publicly released.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache version 2.4.16 or later. Alternatively, ensure that the affected modules are not in use.

See Also

https://archive.apache.org/dist/httpd/CHANGES_2.4.16

https://httpd.apache.org/security/vulnerabilities_24.html#2.4.16

Plugin Details

Severity: High

ID: 98908

Type: remote

Published: 1/9/2019

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2015-0228

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS Score Source: CVE-2015-0228

Vulnerability Information

CPE: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/8/2015

Vulnerability Publication Date: 3/8/2015

Reference Information

CVE: CVE-2015-0228, CVE-2015-0253, CVE-2015-3183, CVE-2015-3185

BID: 73041, 75964, 75963, 75965

CWE: 172, 20, 264, 287, 476

OWASP: 2010-A3, 2010-A4, 2010-A8, 2013-A2, 2013-A4, 2013-A7, 2013-A9, 2017-A2, 2017-A5, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Improper Input Handling, Improper Output Handling, Insufficient Authentication, Insufficient Authorization

CAPEC: 10, 101, 104, 108, 109, 110, 114, 115, 120, 13, 135, 136, 14, 151, 153, 17, 182, 194, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 35, 42, 43, 45, 46, 47, 473, 52, 53, 57, 58, 588, 593, 63, 633, 64, 650, 67, 69, 7, 71, 72, 73, 76, 78, 79, 8, 80, 81, 83, 85, 88, 9, 94

DISA STIG: APSC-DV-000460, APSC-DV-002560, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-16

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.2.1

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.1, 3.2-6.5.10