Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2019.0407
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2019-0407)
Zusammenfassung:The remote host is missing an update for the 'apache' package(s) announced via the MGASA-2019-0407 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'apache' package(s) announced via the MGASA-2019-0407 advisory.

Vulnerability Insight:
The updated packages fix security vulnerabilities:

Some HTTP/2 implementations are vulnerable to unconstrained internal, interval, integral data
buffering, potentially leading to a denial of service. The attacker opens
the HTTP/2 window so the peer can send without constraint, however, they
leave the TCP window closed so the peer cannot actually write (many of)
the bytes on the wire. The attacker then sends a stream of requests for
a large response object. Depending on how the servers queue the responses,
this can consume excess memory, CPU, or both. (CVE-2019-9517)

HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured
with 'H2PushResource', could lead to an overwrite of memory in the pushing
request's pool, leading to crashes. The memory copied is that of the
configured push link header values, not data supplied by the client.
(CVE-2019-10081)

In Apache HTTP Server 2.4.18-2.4.39, using fuzzed network input, the http/2
session handling could be made to read memory after being freed, during
connection shutdown. (CVE-2019-10082)

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue
was reported affecting the mod_proxy error page. An attacker could cause
the link on the error page to be malformed and instead point to a page of
their choice. This would only be exploitable where a server was set up
with proxying enabled but was misconfigured in such a way that the Proxy
Error page was displayed. (CVE-2019-10092)

In Apache HTTP Server 2.4.32-2.4.39, when mod_remoteip was configured to
use a trusted intermediary proxy server using the 'PROXY' protocol, a
specially crafted PROXY header could trigger a stack buffer overflow or
NULL pointer deference. This vulnerability could only be triggered by a
trusted proxy and not by untrusted HTTP clients. (CVE-2019-10097)

In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with
mod_rewrite that were intended to be self-referential might be fooled by
encoded newlines and redirect instead to an unexpected URL within
the request URL. (CVE-2019-10098)

Affected Software/OS:
'apache' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-10081
Bugtraq: 20190826 [SECURITY] [DSA 4509-1] apache2 security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/47
https://security.netapp.com/advisory/ntap-20190905-0003/
https://support.f5.com/csp/article/K84341091?utm_source=f5support&utm_medium=RSS
Debian Security Information: DSA-4509 (Google Search)
https://www.debian.org/security/2019/dsa-4509
https://security.gentoo.org/glsa/201909-04
https://httpd.apache.org/security/vulnerabilities_24.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
SuSE Security Announcement: openSUSE-SU-2019:2051 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html
https://usn.ubuntu.com/4113-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-10082
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-10092
Bugtraq: 20191016 [SECURITY] [DSA 4509-3] apache2 security update (Google Search)
https://seclists.org/bugtraq/2019/Oct/24
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7RVHJHTU4JN3ULCQ44F2G6LZBF2LGNTC/
https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd
https://www.oracle.com/security-alerts/cpujan2020.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00034.html
https://lists.apache.org/thread.html/73768e31e0fcae03e12f5aa87da1cb26dece39327f3c32060baa3e94@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0a83b112cd9701ef8a2061c8ed557f3dc9bb774d4da69fbb91bbc3c4@%3Cusers.httpd.apache.org%3E
http://www.openwall.com/lists/oss-security/2019/08/15/4
http://www.openwall.com/lists/oss-security/2020/08/08/1
http://www.openwall.com/lists/oss-security/2020/08/08/9
RedHat Security Advisories: RHSA-2019:4126
https://access.redhat.com/errata/RHSA-2019:4126
Common Vulnerability Exposure (CVE) ID: CVE-2019-10097
https://www.oracle.com/security-alerts/cpuoct2020.html
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2019-10098
https://www.oracle.com/security-alerts/cpuApr2021.html
https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E
http://www.openwall.com/lists/oss-security/2020/04/01/4
Common Vulnerability Exposure (CVE) ID: CVE-2019-9517
CERT/CC vulnerability note: VU#605641
https://kb.cert.org/vuls/id/605641/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://lists.apache.org/thread.html/4610762456644181b267c846423b3a990bd4aaea1886ecc7d51febdb@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/ec97fdfc1a859266e56fef084353a34e0a0b08901b3c1aa317a43c8c@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/d89f999e26dfb1d50f247ead1fe8538014eb412b2dbe5be4b1a9ef50@%3Cdev.httpd.apache.org%3E
http://www.openwall.com/lists/oss-security/2019/08/15/7
RedHat Security Advisories: RHSA-2019:2893
https://access.redhat.com/errata/RHSA-2019:2893
RedHat Security Advisories: RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2925
RedHat Security Advisories: RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2939
RedHat Security Advisories: RHSA-2019:2946
https://access.redhat.com/errata/RHSA-2019:2946
RedHat Security Advisories: RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2949
RedHat Security Advisories: RHSA-2019:2950
https://access.redhat.com/errata/RHSA-2019:2950
RedHat Security Advisories: RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2955
RedHat Security Advisories: RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3932
RedHat Security Advisories: RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3933
RedHat Security Advisories: RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:3935
SuSE Security Announcement: openSUSE-SU-2019:2114 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
SuSE Security Announcement: openSUSE-SU-2019:2115 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.