Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6885-1.NASL
HistoryJul 08, 2024 - 12:00 a.m.

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server vulnerabilities (USN-6885-1)

2024-07-0800:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13
ubuntu lts
apache http server
vulnerabilities
usn-6885-1
websocket protocol
mod_proxy
mod_rewrite
response headers
denial of service
ssrf attacks
addtype vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

Low

EPSS

0.036

Percentile

91.8%

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6885-1 advisory.

Marc Stern discovered that the Apache HTTP Server incorrectly handled serving WebSocket protocol upgrades     over HTTP/2 connections. A remote attacker could possibly use this issue to cause the server to crash,     resulting in a denial of service. (CVE-2024-36387)

Orange Tsai discovered that the Apache HTTP Server mod_proxy module incorrectly sent certain request URLs     with incorrect encodings to backends. A remote attacker could possibly use this issue to bypass     authentication. (CVE-2024-38473)

Orange Tsai discovered that the Apache HTTP Server mod_rewrite module incorrectly handled certain     substitutions. A remote attacker could possibly use this issue to execute scripts in directories not     directly reachable by any URL, or cause a denial of service. Some environments may require using the new     UnsafeAllow3F flag to handle unsafe substitutions. (CVE-2024-38474, CVE-2024-38475, CVE-2024-39573)

Orange Tsai discovered that the Apache HTTP Server incorrectly handled certain response headers. A remote     attacker could possibly use this issue to obtain sensitive information, execute local scripts, or perform     SSRF attacks. (CVE-2024-38476)

Orange Tsai discovered that the Apache HTTP Server mod_proxy module incorrectly handled certain requests.
A remote attacker could possibly use this issue to cause the server to crash, resulting in a denial of     service. (CVE-2024-38477)

It was discovered that the Apache HTTP Server incorrectly handled certain handlers configured via AddType.
A remote attacker could possibly use this issue to obtain source code. (CVE-2024-39884)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6885-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(201972);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/27");

  script_cve_id(
    "CVE-2024-36387",
    "CVE-2024-38473",
    "CVE-2024-38474",
    "CVE-2024-38475",
    "CVE-2024-38476",
    "CVE-2024-38477",
    "CVE-2024-39573",
    "CVE-2024-39884"
  );
  script_xref(name:"USN", value:"6885-1");
  script_xref(name:"IAVA", value:"2024-A-0378-S");

  script_name(english:"Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server vulnerabilities (USN-6885-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-6885-1 advisory.

    Marc Stern discovered that the Apache HTTP Server incorrectly handled serving WebSocket protocol upgrades
    over HTTP/2 connections. A remote attacker could possibly use this issue to cause the server to crash,
    resulting in a denial of service. (CVE-2024-36387)

    Orange Tsai discovered that the Apache HTTP Server mod_proxy module incorrectly sent certain request URLs
    with incorrect encodings to backends. A remote attacker could possibly use this issue to bypass
    authentication. (CVE-2024-38473)

    Orange Tsai discovered that the Apache HTTP Server mod_rewrite module incorrectly handled certain
    substitutions. A remote attacker could possibly use this issue to execute scripts in directories not
    directly reachable by any URL, or cause a denial of service. Some environments may require using the new
    UnsafeAllow3F flag to handle unsafe substitutions. (CVE-2024-38474, CVE-2024-38475, CVE-2024-39573)

    Orange Tsai discovered that the Apache HTTP Server incorrectly handled certain response headers. A remote
    attacker could possibly use this issue to obtain sensitive information, execute local scripts, or perform
    SSRF attacks. (CVE-2024-38476)

    Orange Tsai discovered that the Apache HTTP Server mod_proxy module incorrectly handled certain requests.
    A remote attacker could possibly use this issue to cause the server to crash, resulting in a denial of
    service. (CVE-2024-38477)

    It was discovered that the Apache HTTP Server incorrectly handled certain handlers configured via AddType.
    A remote attacker could possibly use this issue to obtain source code. (CVE-2024-39884)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6885-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-38476");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/07/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/07/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/07/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:24.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apache2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apache2-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apache2-data");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apache2-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apache2-ssl-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apache2-suexec-custom");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apache2-suexec-pristine");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apache2-utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-md");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-proxy-uwsgi");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('20.04' >< os_release || '22.04' >< os_release || '23.10' >< os_release || '24.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 20.04 / 22.04 / 23.10 / 24.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '20.04', 'pkgname': 'apache2', 'pkgver': '2.4.41-4ubuntu3.19'},
    {'osver': '20.04', 'pkgname': 'apache2-bin', 'pkgver': '2.4.41-4ubuntu3.19'},
    {'osver': '20.04', 'pkgname': 'apache2-data', 'pkgver': '2.4.41-4ubuntu3.19'},
    {'osver': '20.04', 'pkgname': 'apache2-dev', 'pkgver': '2.4.41-4ubuntu3.19'},
    {'osver': '20.04', 'pkgname': 'apache2-ssl-dev', 'pkgver': '2.4.41-4ubuntu3.19'},
    {'osver': '20.04', 'pkgname': 'apache2-suexec-custom', 'pkgver': '2.4.41-4ubuntu3.19'},
    {'osver': '20.04', 'pkgname': 'apache2-suexec-pristine', 'pkgver': '2.4.41-4ubuntu3.19'},
    {'osver': '20.04', 'pkgname': 'apache2-utils', 'pkgver': '2.4.41-4ubuntu3.19'},
    {'osver': '20.04', 'pkgname': 'libapache2-mod-md', 'pkgver': '2.4.41-4ubuntu3.19'},
    {'osver': '20.04', 'pkgname': 'libapache2-mod-proxy-uwsgi', 'pkgver': '2.4.41-4ubuntu3.19'},
    {'osver': '22.04', 'pkgname': 'apache2', 'pkgver': '2.4.52-1ubuntu4.10'},
    {'osver': '22.04', 'pkgname': 'apache2-bin', 'pkgver': '2.4.52-1ubuntu4.10'},
    {'osver': '22.04', 'pkgname': 'apache2-data', 'pkgver': '2.4.52-1ubuntu4.10'},
    {'osver': '22.04', 'pkgname': 'apache2-dev', 'pkgver': '2.4.52-1ubuntu4.10'},
    {'osver': '22.04', 'pkgname': 'apache2-ssl-dev', 'pkgver': '2.4.52-1ubuntu4.10'},
    {'osver': '22.04', 'pkgname': 'apache2-suexec-custom', 'pkgver': '2.4.52-1ubuntu4.10'},
    {'osver': '22.04', 'pkgname': 'apache2-suexec-pristine', 'pkgver': '2.4.52-1ubuntu4.10'},
    {'osver': '22.04', 'pkgname': 'apache2-utils', 'pkgver': '2.4.52-1ubuntu4.10'},
    {'osver': '22.04', 'pkgname': 'libapache2-mod-md', 'pkgver': '2.4.52-1ubuntu4.10'},
    {'osver': '22.04', 'pkgname': 'libapache2-mod-proxy-uwsgi', 'pkgver': '2.4.52-1ubuntu4.10'},
    {'osver': '23.10', 'pkgname': 'apache2', 'pkgver': '2.4.57-2ubuntu2.5'},
    {'osver': '23.10', 'pkgname': 'apache2-bin', 'pkgver': '2.4.57-2ubuntu2.5'},
    {'osver': '23.10', 'pkgname': 'apache2-data', 'pkgver': '2.4.57-2ubuntu2.5'},
    {'osver': '23.10', 'pkgname': 'apache2-dev', 'pkgver': '2.4.57-2ubuntu2.5'},
    {'osver': '23.10', 'pkgname': 'apache2-ssl-dev', 'pkgver': '2.4.57-2ubuntu2.5'},
    {'osver': '23.10', 'pkgname': 'apache2-suexec-custom', 'pkgver': '2.4.57-2ubuntu2.5'},
    {'osver': '23.10', 'pkgname': 'apache2-suexec-pristine', 'pkgver': '2.4.57-2ubuntu2.5'},
    {'osver': '23.10', 'pkgname': 'apache2-utils', 'pkgver': '2.4.57-2ubuntu2.5'},
    {'osver': '23.10', 'pkgname': 'libapache2-mod-md', 'pkgver': '2.4.57-2ubuntu2.5'},
    {'osver': '23.10', 'pkgname': 'libapache2-mod-proxy-uwsgi', 'pkgver': '2.4.57-2ubuntu2.5'},
    {'osver': '24.04', 'pkgname': 'apache2', 'pkgver': '2.4.58-1ubuntu8.2'},
    {'osver': '24.04', 'pkgname': 'apache2-bin', 'pkgver': '2.4.58-1ubuntu8.2'},
    {'osver': '24.04', 'pkgname': 'apache2-data', 'pkgver': '2.4.58-1ubuntu8.2'},
    {'osver': '24.04', 'pkgname': 'apache2-dev', 'pkgver': '2.4.58-1ubuntu8.2'},
    {'osver': '24.04', 'pkgname': 'apache2-ssl-dev', 'pkgver': '2.4.58-1ubuntu8.2'},
    {'osver': '24.04', 'pkgname': 'apache2-suexec-custom', 'pkgver': '2.4.58-1ubuntu8.2'},
    {'osver': '24.04', 'pkgname': 'apache2-suexec-pristine', 'pkgver': '2.4.58-1ubuntu8.2'},
    {'osver': '24.04', 'pkgname': 'apache2-utils', 'pkgver': '2.4.58-1ubuntu8.2'},
    {'osver': '24.04', 'pkgname': 'libapache2-mod-md', 'pkgver': '2.4.58-1ubuntu8.2'},
    {'osver': '24.04', 'pkgname': 'libapache2-mod-proxy-uwsgi', 'pkgver': '2.4.58-1ubuntu8.2'}
];

var flag = 0;
foreach var package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  var extra = '';
  extra += ubuntu_report_get();
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : extra
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'apache2 / apache2-bin / apache2-data / apache2-dev / etc');
}

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

Low

EPSS

0.036

Percentile

91.8%