Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842123
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for apache2 USN-2523-1
Summary:The remote host is missing an update for the 'apache2'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'apache2'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Martin Holst Swende discovered that the
mod_headers module allowed HTTP trailers to replace HTTP headers during request
processing. A remote attacker could possibly use this issue to bypass
RequestHeaders directives. (CVE-2013-5704)

Mark Montague discovered that the mod_cache module incorrectly handled
empty HTTP Content-Type headers. A remote attacker could use this issue to
cause the server to stop responding, leading to a denial of service. This
issue only affected Ubuntu 14.04 LTS and Ubuntu 14.10. (CVE-2014-3581)

Teguh P. Alko discovered that the mod_proxy_fcgi module incorrectly
handled long response headers. A remote attacker could use this issue to
cause the server to stop responding, leading to a denial of service. This
issue only affected Ubuntu 14.10. (CVE-2014-3583)

It was discovered that the mod_lua module incorrectly handled different
arguments within different contexts. A remote attacker could possibly use
this issue to bypass intended access restrictions. This issue only affected
Ubuntu 14.10. (CVE-2014-8109)

Guido Vranken discovered that the mod_lua module incorrectly handled a
specially crafted websocket PING in certain circumstances. A remote
attacker could possibly use this issue to cause the server to stop
responding, leading to a denial of service. This issue only affected
Ubuntu 14.10. (CVE-2015-0228)

Affected Software/OS:
apache2 on Ubuntu 14.10,
Ubuntu 14.04 LTS,
Ubuntu 12.04 LTS,
Ubuntu 10.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-5704
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
BugTraq ID: 66550
http://www.securityfocus.com/bid/66550
https://security.gentoo.org/glsa/201504-03
HPdes Security Advisory: HPSBUX03337
http://marc.info/?l=bugtraq&m=143403519711434&w=2
HPdes Security Advisory: HPSBUX03512
http://marc.info/?l=bugtraq&m=144493176821532&w=2
HPdes Security Advisory: SSRT102066
HPdes Security Advisory: SSRT102254
http://www.mandriva.com/security/advisories?name=MDVSA-2014:174
http://martin.swende.se/blog/HTTPChunked.html
http://marc.info/?l=apache-httpd-dev&m=139636309822854&w=2
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
RedHat Security Advisories: RHSA-2015:0325
http://rhn.redhat.com/errata/RHSA-2015-0325.html
RedHat Security Advisories: RHSA-2015:1249
http://rhn.redhat.com/errata/RHSA-2015-1249.html
RedHat Security Advisories: RHSA-2015:2659
https://access.redhat.com/errata/RHSA-2015:2659
RedHat Security Advisories: RHSA-2015:2660
https://access.redhat.com/errata/RHSA-2015:2660
RedHat Security Advisories: RHSA-2015:2661
http://rhn.redhat.com/errata/RHSA-2015-2661.html
RedHat Security Advisories: RHSA-2016:0061
http://rhn.redhat.com/errata/RHSA-2016-0061.html
RedHat Security Advisories: RHSA-2016:0062
http://rhn.redhat.com/errata/RHSA-2016-0062.html
http://www.ubuntu.com/usn/USN-2523-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3581
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BugTraq ID: 71656
http://www.securityfocus.com/bid/71656
https://security.gentoo.org/glsa/201610-02
https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E
http://www.securitytracker.com/id/1031005
XForce ISS Database: apache-cve20143581-dos(97027)
https://exchange.xforce.ibmcloud.com/vulnerabilities/97027
Common Vulnerability Exposure (CVE) ID: CVE-2014-3583
BugTraq ID: 71657
http://www.securityfocus.com/bid/71657
https://security.gentoo.org/glsa/201701-36
RedHat Security Advisories: RHSA-2015:1855
http://rhn.redhat.com/errata/RHSA-2015-1855.html
RedHat Security Advisories: RHSA-2015:1858
https://access.redhat.com/errata/RHSA-2015:1858
Common Vulnerability Exposure (CVE) ID: CVE-2014-8109
BugTraq ID: 73040
http://www.securityfocus.com/bid/73040
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159352.html
http://www.openwall.com/lists/oss-security/2014/11/28/5
Common Vulnerability Exposure (CVE) ID: CVE-2015-0228
BugTraq ID: 73041
http://www.securityfocus.com/bid/73041
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
RedHat Security Advisories: RHSA-2015:1666
http://rhn.redhat.com/errata/RHSA-2015-1666.html
http://www.securitytracker.com/id/1032967
SuSE Security Announcement: openSUSE-SU-2015:0418 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-03/msg00006.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.