Vulnerabilities > CVE-2016-8612 - Improper Input Validation vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
LOW
low complexity
apache
redhat
netapp
CWE-20
nessus

Summary

Apache HTTP Server mod_cluster before version httpd 2.4.23 is vulnerable to an Improper Input Validation in the protocol parsing logic in the load balancer resulting in a Segmentation Fault in the serving httpd process.

Vulnerable Configurations

Part Description Count
Application
Apache
225
Application
Netapp
1
OS
Redhat
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0194.NASL
    descriptionAn update is now available for JBoss Core Services on RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release adds the new Apache HTTP Server 2.4.23 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.6 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. Security Fix(es) : * A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108) * It was found that the length checks prior to writing to the target buffer for creating a virtual host mapping rule did not take account of the length of the virtual host name, creating the potential for a buffer overflow. (CVE-2016-6808) * It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system. (CVE-2016-2178) * Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177) * It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459) * An error was found in protocol parsing logic of mod_cluster load balancer Apache HTTP Server modules. An attacker could use this flaw to cause a Segmentation Fault in the serving httpd process. (CVE-2016-8612) Red Hat would like to thank the OpenSSL project for reporting CVE-2016-2108. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat). Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Bock, and David Benjamin (Google) as the original reporters of CVE-2016-2108.
    last seen2020-06-01
    modified2020-06-02
    plugin id96867
    published2017-01-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96867
    titleRHEL 7 : JBoss Core Services (RHSA-2017:0194)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0193.NASL
    descriptionUpdated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.23 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release adds the new Apache HTTP Server 2.4.23 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.6, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. Security Fix(es) : * A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108) * It was found that the length checks prior to writing to the target buffer for creating a virtual host mapping rule did not take account of the length of the virtual host name, creating the potential for a buffer overflow. (CVE-2016-6808) * It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system. (CVE-2016-2178) * Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177) * It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459) * An error was found in protocol parsing logic of mod_cluster load balancer Apache HTTP Server modules. An attacker could use this flaw to cause a Segmentation Fault in the serving httpd process. (CVE-2016-8612) Red Hat would like to thank the OpenSSL project for reporting CVE-2016-2108. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat). Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Bock, and David Benjamin (Google) as the original reporters of CVE-2016-2108.
    last seen2020-06-01
    modified2020-06-02
    plugin id96824
    published2017-01-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96824
    titleRHEL 6 : JBoss Core Services (RHSA-2017:0193)

Redhat

advisories
  • rhsa
    idRHSA-2016:2957
  • rhsa
    idRHSA-2017:0193
  • rhsa
    idRHSA-2017:0194
rpms
  • jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6
  • jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6
  • jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6
  • jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6
  • jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6
  • jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6
  • jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6
  • jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6
  • jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6
  • jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6
  • jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6
  • jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6
  • jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6
  • jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6
  • jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6
  • jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el7
  • jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el7
  • jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el7
  • jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el7
  • jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el7
  • jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el7
  • jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el7
  • jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el7
  • jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el7
  • jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el7
  • jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el7
  • jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el7
  • jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el7
  • jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el7
  • jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el7