Lucene search

K
nessusThis script is Copyright (C) 2008-2021 Tenable Network Security, Inc.GENTOO_GLSA-200807-06.NASL
HistoryJul 10, 2008 - 12:00 a.m.

GLSA-200807-06 : Apache: Denial of Service

2008-07-1000:00:00
This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.
www.tenable.com
12

The remote host is affected by the vulnerability described in GLSA-200807-06 (Apache: Denial of Service)

Multiple vulnerabilities have been discovered in Apache:
Dustin Kirkland reported that the mod_ssl module can leak memory when     the client reports support for a compression algorithm (CVE-2008-1678).
Ryujiro Shibuya reported that the ap_proxy_http_process_response()     function in the mod_proxy module does not limit the number of forwarded     interim responses (CVE-2008-2364).
sp3x of SecurityReason reported a Cross-Site Request Forgery     vulnerability in the balancer-manager in the mod_proxy_balancer module     (CVE-2007-6420).

Impact :

A remote attacker could exploit these vulnerabilities by connecting to     an Apache httpd, by causing an Apache proxy server to connect to a     malicious server, or by enticing a balancer administrator to connect to     a specially crafted URL, resulting in a Denial of Service of the Apache     daemon.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200807-06.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(33473);
  script_version("1.19");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2007-6420", "CVE-2008-1678", "CVE-2008-2364");
  script_xref(name:"GLSA", value:"200807-06");

  script_name(english:"GLSA-200807-06 : Apache: Denial of Service");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200807-06
(Apache: Denial of Service)

    Multiple vulnerabilities have been discovered in Apache:
    Dustin Kirkland reported that the mod_ssl module can leak memory when
    the client reports support for a compression algorithm (CVE-2008-1678).
    Ryujiro Shibuya reported that the ap_proxy_http_process_response()
    function in the mod_proxy module does not limit the number of forwarded
    interim responses (CVE-2008-2364).
    sp3x of SecurityReason reported a Cross-Site Request Forgery
    vulnerability in the balancer-manager in the mod_proxy_balancer module
    (CVE-2007-6420).
  
Impact :

    A remote attacker could exploit these vulnerabilities by connecting to
    an Apache httpd, by causing an Apache proxy server to connect to a
    malicious server, or by enticing a balancer administrator to connect to
    a specially crafted URL, resulting in a Denial of Service of the Apache
    daemon.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200807-06"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Apache users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=www-servers/apache-2.2.9'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(352, 399);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:apache");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/07/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/07/10");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-servers/apache", unaffected:make_list("ge 2.2.9"), vulnerable:make_list("lt 2.2.9"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Apache");
}
VendorProductVersion
gentoolinuxapache
gentoolinux
Related for GENTOO_GLSA-200807-06.NASL