Vulnerabilities > CVE-2016-8740 - Resource Management Errors vulnerability in Apache Http Server

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
apache
CWE-399
nessus
exploit available

Summary

The mod_http2 module in the Apache HTTP Server 2.4.17 through 2.4.23, when the Protocols configuration includes h2 or h2c, does not restrict request-header length, which allows remote attackers to cause a denial of service (memory consumption) via crafted CONTINUATION frames in an HTTP/2 request.

Common Weakness Enumeration (CWE)

Exploit-Db

fileexploits/linux/dos/40909.py
idEDB-ID:40909
last seen2018-11-30
modified2016-12-12
platformlinux
port
published2016-12-12
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/40909
titleApache 2.4.23 mod_http2 - Denial of Service
typedos

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201701-36.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201701-36 (Apache: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Apache. Please review the CVE identifiers, upstream Apache Software Foundation documentation, and HTTPoxy website referenced below for details. Impact : A remote attacker could cause a Denial of Service condition via multiple vectors or response splitting and cache pollution. Additionally, an attacker could intercept unsecured (HTTP) transmissions via the HTTPoxy vulnerability. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id96516
    published2017-01-16
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96516
    titleGLSA-201701-36 : Apache: Multiple vulnerabilities (httpoxy)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201701-36.
    #
    # The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(96516);
      script_version("3.5");
      script_cvs_date("Date: 2019/04/10 16:10:17");
    
      script_cve_id("CVE-2014-3583", "CVE-2016-0736", "CVE-2016-2161", "CVE-2016-5387", "CVE-2016-8740", "CVE-2016-8743");
      script_xref(name:"GLSA", value:"201701-36");
    
      script_name(english:"GLSA-201701-36 : Apache: Multiple vulnerabilities (httpoxy)");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201701-36
    (Apache: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Apache. Please review
          the CVE identifiers, upstream Apache Software Foundation documentation,
          and HTTPoxy website referenced below for details.
      
    Impact :
    
        A remote attacker could cause a Denial of Service condition via multiple
          vectors or response splitting and cache pollution. Additionally, an
          attacker could intercept unsecured (HTTP) transmissions via the HTTPoxy
          vulnerability.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.apache.org/security/asf-httpoxy-response.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://httpoxy.org/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201701-36"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Apache users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-servers/apache-2.4.25'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:apache");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/01/15");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/01/16");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-servers/apache", unaffected:make_list("ge 2.4.25"), vulnerable:make_list("lt 2.4.25"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Apache");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_12_4.NASL
    descriptionThe remote host is running a version of macOS that is 10.12.x prior to 10.12.4. It is, therefore, affected by multiple vulnerabilities in multiple components, some of which are remote code execution vulnerabilities. An unauthenticated, remote attacker can exploit these remote code execution vulnerabilities by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user. The affected components are as follows : - apache - apache_mod_php - AppleGraphicsPowerManagement - AppleRAID - Audio - Bluetooth - Carbon - CoreGraphics - CoreMedia - CoreText - curl - EFI - FinderKit - FontParser - HTTPProtocol - Hypervisor - iBooks - ImageIO - Intel Graphics Driver - IOATAFamily - IOFireWireAVC - IOFireWireFamily - Kernel - Keyboards - libarchive - libc++abi - LibreSSL - MCX Client - Menus - Multi-Touch - OpenSSH - OpenSSL - Printing - python - QuickTime - Security - SecurityFoundation - sudo - System Integrity Protection - tcpdump - tiffutil - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id99134
    published2017-03-31
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99134
    titlemacOS 10.12.x < 10.12.4 Multiple Vulnerabilities (httpoxy)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99134);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2016-0736",
        "CVE-2016-2161",
        "CVE-2016-3619",
        "CVE-2016-4688",
        "CVE-2016-5387",
        "CVE-2016-5636",
        "CVE-2016-7056",
        "CVE-2016-7585",
        "CVE-2016-7922",
        "CVE-2016-7923",
        "CVE-2016-7924",
        "CVE-2016-7925",
        "CVE-2016-7926",
        "CVE-2016-7927",
        "CVE-2016-7928",
        "CVE-2016-7929",
        "CVE-2016-7930",
        "CVE-2016-7931",
        "CVE-2016-7932",
        "CVE-2016-7933",
        "CVE-2016-7934",
        "CVE-2016-7935",
        "CVE-2016-7936",
        "CVE-2016-7937",
        "CVE-2016-7938",
        "CVE-2016-7939",
        "CVE-2016-7940",
        "CVE-2016-7973",
        "CVE-2016-7974",
        "CVE-2016-7975",
        "CVE-2016-7983",
        "CVE-2016-7984",
        "CVE-2016-7985",
        "CVE-2016-7986",
        "CVE-2016-7992",
        "CVE-2016-7993",
        "CVE-2016-8574",
        "CVE-2016-8575",
        "CVE-2016-8740",
        "CVE-2016-8743",
        "CVE-2016-9533",
        "CVE-2016-9535",
        "CVE-2016-9536",
        "CVE-2016-9537",
        "CVE-2016-9538",
        "CVE-2016-9539",
        "CVE-2016-9540",
        "CVE-2016-9586",
        "CVE-2016-9935",
        "CVE-2016-10009",
        "CVE-2016-10010",
        "CVE-2016-10011",
        "CVE-2016-10012",
        "CVE-2016-10158",
        "CVE-2016-10159",
        "CVE-2016-10160",
        "CVE-2016-10161",
        "CVE-2017-2379",
        "CVE-2017-2381",
        "CVE-2017-2388",
        "CVE-2017-2390",
        "CVE-2017-2398",
        "CVE-2017-2401",
        "CVE-2017-2402",
        "CVE-2017-2403",
        "CVE-2017-2406",
        "CVE-2017-2407",
        "CVE-2017-2408",
        "CVE-2017-2409",
        "CVE-2017-2410",
        "CVE-2017-2413",
        "CVE-2017-2416",
        "CVE-2017-2417",
        "CVE-2017-2418",
        "CVE-2017-2420",
        "CVE-2017-2421",
        "CVE-2017-2422",
        "CVE-2017-2423",
        "CVE-2017-2425",
        "CVE-2017-2426",
        "CVE-2017-2427",
        "CVE-2017-2428",
        "CVE-2017-2429",
        "CVE-2017-2430",
        "CVE-2017-2431",
        "CVE-2017-2432",
        "CVE-2017-2435",
        "CVE-2017-2436",
        "CVE-2017-2437",
        "CVE-2017-2438",
        "CVE-2017-2439",
        "CVE-2017-2440",
        "CVE-2017-2441",
        "CVE-2017-2443",
        "CVE-2017-2448",
        "CVE-2017-2449",
        "CVE-2017-2450",
        "CVE-2017-2451",
        "CVE-2017-2456",
        "CVE-2017-2458",
        "CVE-2017-2461",
        "CVE-2017-2462",
        "CVE-2017-2467",
        "CVE-2017-2472",
        "CVE-2017-2473",
        "CVE-2017-2474",
        "CVE-2017-2477",
        "CVE-2017-2478",
        "CVE-2017-2482",
        "CVE-2017-2483",
        "CVE-2017-2485",
        "CVE-2017-2487",
        "CVE-2017-2489",
        "CVE-2017-2490",
        "CVE-2017-5029",
        "CVE-2017-5202",
        "CVE-2017-5203",
        "CVE-2017-5204",
        "CVE-2017-5205",
        "CVE-2017-5341",
        "CVE-2017-5342",
        "CVE-2017-5482",
        "CVE-2017-5483",
        "CVE-2017-5484",
        "CVE-2017-5485",
        "CVE-2017-5486",
        "CVE-2017-6974",
        "CVE-2017-7070"
      );
      script_bugtraq_id(
        85919,
        91247,
        91816,
        94572,
        94650,
        94742,
        94744,
        94745,
        94746,
        94747,
        94753,
        94754,
        94846,
        94968,
        94972,
        94975,
        94977,
        95019,
        95076,
        95077,
        95078,
        95375,
        95764,
        95768,
        95774,
        95783,
        95852,
        96767,
        97132,
        97134,
        97137,
        97140,
        97146,
        97147,
        97300,
        97301,
        97303
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2017-03-27-3");
      script_xref(name:"CERT", value:"797896");
      script_xref(name:"EDB-ID", value:"40961");
      script_xref(name:"EDB-ID", value:"40962");
    
      script_name(english:"macOS 10.12.x < 10.12.4 Multiple Vulnerabilities (httpoxy)");
      script_summary(english:"Checks the version of macOS.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS update that fixes multiple security
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of macOS that is 10.12.x prior to
    10.12.4. It is, therefore, affected by multiple vulnerabilities in
    multiple components, some of which are remote code execution
    vulnerabilities. An unauthenticated, remote attacker can exploit these
    remote code execution vulnerabilities by convincing a user to visit a
    specially crafted website, resulting in the execution of arbitrary
    code in the context of the current user. The affected components are
    as follows :
    
      - apache
      - apache_mod_php
      - AppleGraphicsPowerManagement
      - AppleRAID
      - Audio
      - Bluetooth
      - Carbon
      - CoreGraphics
      - CoreMedia
      - CoreText
      - curl
      - EFI
      - FinderKit
      - FontParser
      - HTTPProtocol
      - Hypervisor
      - iBooks
      - ImageIO
      - Intel Graphics Driver
      - IOATAFamily
      - IOFireWireAVC
      - IOFireWireFamily
      - Kernel
      - Keyboards
      - libarchive
      - libc++abi
      - LibreSSL
      - MCX Client
      - Menus
      - Multi-Touch
      - OpenSSH
      - OpenSSL
      - Printing
      - python
      - QuickTime
      - Security
      - SecurityFoundation
      - sudo
      - System Integrity Protection
      - tcpdump
      - tiffutil
      - WebKit");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT207615");
      # https://lists.apple.com/archives/security-announce/2017/Mar/msg00004.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ddb4db4a");
      script_set_attribute(attribute:"see_also", value:"https://httpoxy.org");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to macOS version 10.12.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-5636");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/01/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/31");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
    matches = eregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (isnull(matches)) exit(1, "Failed to parse the macOS / Mac OS X version ('" + os + "').");
    
    version = matches[1];
    if (version !~ "^10\.12($|[^0-9])") audit(AUDIT_OS_NOT, "Mac OS 10.12.x");
    
    fixed_version = "10.12.4";
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      security_report_v4(
        port:0,
        severity:SECURITY_HOLE,
        xss:TRUE,
        extra:
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version +
          '\n'
      );
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "macOS / Mac OS X", version);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2017-004.NASL
    descriptionThe remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities affecting the following components : - 802.1X - apache - AppleScript - ATS - Audio - CFString - CoreText - curl - Dictionary Widget - file - Fonts - fsck_msdos - HFS - Heimdal - HelpViewer - ImageIO - Kernel - libarchive - Open Scripting Architecture - PCRE - Postfix - Quick Look - QuickTime - Remote Management - Sandbox - StreamingZip - tcpdump - Wi-Fi
    last seen2020-06-01
    modified2020-06-02
    plugin id104379
    published2017-11-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104379
    titlemacOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-001 and 2017-004)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(104379);
      script_version("1.10");
      script_cvs_date("Date: 2019/06/19 15:17:43");
    
      script_cve_id(
        "CVE-2016-0736",
        "CVE-2016-2161",
        "CVE-2016-4736",
        "CVE-2016-5387",
        "CVE-2016-8740",
        "CVE-2016-8743",
        "CVE-2017-1000100",
        "CVE-2017-1000101",
        "CVE-2017-10140",
        "CVE-2017-11103",
        "CVE-2017-11108",
        "CVE-2017-11541",
        "CVE-2017-11542",
        "CVE-2017-11543",
        "CVE-2017-12893",
        "CVE-2017-12894",
        "CVE-2017-12895",
        "CVE-2017-12896",
        "CVE-2017-12897",
        "CVE-2017-12898",
        "CVE-2017-12899",
        "CVE-2017-12900",
        "CVE-2017-12901",
        "CVE-2017-12902",
        "CVE-2017-12985",
        "CVE-2017-12986",
        "CVE-2017-12987",
        "CVE-2017-12988",
        "CVE-2017-12989",
        "CVE-2017-12990",
        "CVE-2017-12991",
        "CVE-2017-12992",
        "CVE-2017-12993",
        "CVE-2017-12994",
        "CVE-2017-12995",
        "CVE-2017-12996",
        "CVE-2017-12997",
        "CVE-2017-12998",
        "CVE-2017-12999",
        "CVE-2017-13000",
        "CVE-2017-13001",
        "CVE-2017-13002",
        "CVE-2017-13003",
        "CVE-2017-13004",
        "CVE-2017-13005",
        "CVE-2017-13006",
        "CVE-2017-13007",
        "CVE-2017-13008",
        "CVE-2017-13009",
        "CVE-2017-13010",
        "CVE-2017-13011",
        "CVE-2017-13012",
        "CVE-2017-13013",
        "CVE-2017-13014",
        "CVE-2017-13015",
        "CVE-2017-13016",
        "CVE-2017-13017",
        "CVE-2017-13018",
        "CVE-2017-13019",
        "CVE-2017-13020",
        "CVE-2017-13021",
        "CVE-2017-13022",
        "CVE-2017-13023",
        "CVE-2017-13024",
        "CVE-2017-13025",
        "CVE-2017-13026",
        "CVE-2017-13027",
        "CVE-2017-13028",
        "CVE-2017-13029",
        "CVE-2017-13030",
        "CVE-2017-13031",
        "CVE-2017-13032",
        "CVE-2017-13033",
        "CVE-2017-13034",
        "CVE-2017-13035",
        "CVE-2017-13036",
        "CVE-2017-13037",
        "CVE-2017-13038",
        "CVE-2017-13039",
        "CVE-2017-13040",
        "CVE-2017-13041",
        "CVE-2017-13042",
        "CVE-2017-13043",
        "CVE-2017-13044",
        "CVE-2017-13045",
        "CVE-2017-13046",
        "CVE-2017-13047",
        "CVE-2017-13048",
        "CVE-2017-13049",
        "CVE-2017-13050",
        "CVE-2017-13051",
        "CVE-2017-13052",
        "CVE-2017-13053",
        "CVE-2017-13054",
        "CVE-2017-13055",
        "CVE-2017-13077",
        "CVE-2017-13078",
        "CVE-2017-13080",
        "CVE-2017-13687",
        "CVE-2017-13688",
        "CVE-2017-13689",
        "CVE-2017-13690",
        "CVE-2017-13725",
        "CVE-2017-13782",
        "CVE-2017-13799",
        "CVE-2017-13801",
        "CVE-2017-13804",
        "CVE-2017-13807",
        "CVE-2017-13808",
        "CVE-2017-13809",
        "CVE-2017-13810",
        "CVE-2017-13811",
        "CVE-2017-13812",
        "CVE-2017-13813",
        "CVE-2017-13814",
        "CVE-2017-13815",
        "CVE-2017-13817",
        "CVE-2017-13818",
        "CVE-2017-13819",
        "CVE-2017-13820",
        "CVE-2017-13821",
        "CVE-2017-13822",
        "CVE-2017-13823",
        "CVE-2017-13824",
        "CVE-2017-13825",
        "CVE-2017-13828",
        "CVE-2017-13829",
        "CVE-2017-13830",
        "CVE-2017-13831",
        "CVE-2017-13833",
        "CVE-2017-13834",
        "CVE-2017-13836",
        "CVE-2017-13838",
        "CVE-2017-13840",
        "CVE-2017-13841",
        "CVE-2017-13842",
        "CVE-2017-13843",
        "CVE-2017-13846",
        "CVE-2017-13906",
        "CVE-2017-13908",
        "CVE-2017-3167",
        "CVE-2017-3169",
        "CVE-2017-5130",
        "CVE-2017-5969",
        "CVE-2017-7132",
        "CVE-2017-7150",
        "CVE-2017-7170",
        "CVE-2017-7376",
        "CVE-2017-7659",
        "CVE-2017-7668",
        "CVE-2017-7679",
        "CVE-2017-9049",
        "CVE-2017-9050",
        "CVE-2017-9788",
        "CVE-2017-9789"
      );
      script_bugtraq_id(
        100249,
        100286,
        100913,
        100914,
        101177,
        101274,
        101482,
        102100,
        91816,
        93055,
        94650,
        95076,
        95077,
        95078,
        96188,
        98568,
        98601,
        98877,
        99132,
        99134,
        99135,
        99137,
        99170,
        99551,
        99568,
        99569,
        99938,
        99939,
        99940,
        99941
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2017-10-31-2");
      script_xref(name:"IAVA", value:"2017-A-0310");
    
      script_name(english:"macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-001 and 2017-004)");
      script_summary(english:"Checks for the presence of Security Update 2017-004.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS or Mac OS X security update that
    fixes multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is
    missing a security update. It is therefore, affected by multiple
    vulnerabilities affecting the following components :
    
      - 802.1X
      - apache
      - AppleScript
      - ATS
      - Audio
      - CFString
      - CoreText
      - curl
      - Dictionary Widget
      - file
      - Fonts
      - fsck_msdos
      - HFS
      - Heimdal
      - HelpViewer
      - ImageIO
      - Kernel
      - libarchive
      - Open Scripting Architecture
      - PCRE
      - Postfix
      - Quick Look
      - QuickTime
      - Remote Management
      - Sandbox
      - StreamingZip
      - tcpdump
      - Wi-Fi");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT208221");
      # https://lists.apple.com/archives/security-announce/2017/Oct/msg00001.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3881783e");
      script_set_attribute(attribute:"solution", value:
    "Install Security Update 2017-004 or later for 10.11.x or
    Security Update 2017-001 or later for 10.12.x.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-7376");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/07/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/11/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Compare 2 patch numbers to determine if patch requirements are satisfied.
    # Return true if this patch or a later patch is applied
    # Return false otherwise
    function check_patch(year, number)
    {
      local_var p_split = split(patch, sep:"-");
      local_var p_year  = int( p_split[0]);
      local_var p_num   = int( p_split[1]);
    
      if (year >  p_year) return TRUE;
      else if (year <  p_year) return FALSE;
      else if (number >=  p_num) return TRUE;
      else return FALSE;
    }
    
    get_kb_item_or_exit("Host/local_checks_enabled");
    os = get_kb_item_or_exit("Host/MacOSX/Version");
    
    if (!preg(pattern:"Mac OS X 10\.(11\.6|12\.6)([^0-9]|$)", string:os))
      audit(AUDIT_OS_NOT, "Mac OS X 10.11.6 or Mac OS X 10.12.6");
    
    if ("10.11.6" >< os)
      patch = "2017-004";
    else
      patch = "2017-001";
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    sec_boms_report = pgrep(
      pattern:"^com\.apple\.pkg\.update\.(security\.|os\.SecUpd).*bom$",
      string:packages
    );
    sec_boms = split(sec_boms_report, sep:'\n');
    
    foreach package (sec_boms)
    {
      # Grab patch year and number
      match = pregmatch(pattern:"[^0-9](20[0-9][0-9])[-.]([0-9]{3})[^0-9]", string:package);
      if (empty_or_null(match[1]) || empty_or_null(match[2]))
        continue;
    
      patch_found = check_patch(year:int(match[1]), number:int(match[2]));
      if (patch_found) exit(0, "The host has Security Update " + patch + " or later installed and is therefore not affected.");
    }
    
    report =  '\n  Missing security update : ' + patch;
    report += '\n  Installed security BOMs : ';
    if (sec_boms_report) report += str_replace(find:'\n', replace:'\n                            ', string:sec_boms_report);
    else report += 'n/a';
    report += '\n';
    
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report, xss:TRUE);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-B39FEDEC11.NASL
    descriptionSecurity fix for CVE-2016-8740 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-12-12
    plugin id95683
    published2016-12-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95683
    titleFedora 24 : httpd (2016-b39fedec11)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-260D22944D.NASL
    descriptionSecurity fix for CVE-2016-8740 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-12-09
    plugin id95655
    published2016-12-09
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95655
    titleFedora 25 : httpd (2016-260d22944d)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_13.NASL
    descriptionThe remote host is running a version of Mac OS X that is prior to 10.10.5, 10.11.x prior to 10.11.6, 10.12.x prior to 10.12.6, or is not macOS 10.13. It is, therefore, affected by multiple vulnerabilities in the following components : - apache - AppSandbox - AppleScript - Application Firewall - ATS - Audio - CFNetwork - CFNetwork Proxies - CFString - Captive Network Assistant - CoreAudio - CoreText - DesktopServices - Directory Utility - file - Fonts - fsck_msdos - HFS - Heimdal - HelpViewer - IOFireWireFamily - ImageIO - Installer - Kernel - kext tools - libarchive - libc - libexpat - Mail - Mail Drafts - ntp - Open Scripting Architecture - PCRE - Postfix - Quick Look - QuickTime - Remote Management - SQLite - Sandbox - Screen Lock - Security - Spotlight - WebKit - zlib Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id103598
    published2017-10-03
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/103598
    titlemacOS < 10.13 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1413.NASL
    descriptionAn update is now available for Red Hat JBoss Core Services on RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304) * It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user
    last seen2020-06-01
    modified2020-06-02
    plugin id117315
    published2018-09-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117315
    titleRHEL 7 : JBoss Core Services (RHSA-2017:1413)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_862D6AB3C75E11E69F9820CF30E32F6D.NASL
    descriptionApache Software Foundation reports : Please reference CVE/URL list for details
    last seen2020-06-01
    modified2020-06-02
    plugin id96037
    published2016-12-21
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96037
    titleFreeBSD : Apache httpd -- several vulnerabilities (862d6ab3-c75e-11e6-9f98-20cf30e32f6d) (httpoxy)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0203-1.NASL
    descriptionThis update for apache2 fixes the following issues : - CVE-2016-8740 Server memory can be exhausted and service denied when HTTP/2 is used [bsc#1013648] Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96653
    published2017-01-20
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96653
    titleSUSE SLES12 Security Update : apache2 (SUSE-SU-2017:0203-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-154.NASL
    descriptionThis update for apache2 fixes the following issues : - CVE-2016-8740 Server memory can be exhausted and service denied when HTTP/2 is used [bsc#1013648] This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2017-01-30
    plugin id96863
    published2017-01-30
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96863
    titleopenSUSE Security Update : apache2 (openSUSE-2017-154)
  • NASL familyWeb Servers
    NASL idAPACHE_2_4_25.NASL
    descriptionAccording to its banner, the version of Apache running on the remote host is 2.4.x prior to 2.4.25. It is, therefore, affected by the following vulnerabilities : - A flaw exists in the mod_session_crypto module due to encryption for data and cookies using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default). An unauthenticated, remote attacker can exploit this, via a padding oracle attack, to decrypt information without knowledge of the encryption key, resulting in the disclosure of potentially sensitive information. (CVE-2016-0736) - A denial of service vulnerability exists in the mod_auth_digest module during client entry allocation. An unauthenticated, remote attacker can exploit this, via specially crafted input, to exhaust shared memory resources, resulting in a server crash. (CVE-2016-2161) - The Apache HTTP Server is affected by a man-in-the-middle vulnerability known as
    last seen2020-06-01
    modified2020-06-02
    plugin id96451
    published2017-01-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96451
    titleApache 2.4.x < 2.4.25 Multiple Vulnerabilities (httpoxy)
  • NASL familyMisc.
    NASL idSECURITYCENTER_5_4_3_TNS_2017_04.NASL
    descriptionAccording to its version, the installation of Tenable SecurityCenter on the remote host is affected by multiple vulnerabilities : - A flaw exists in the mod_session_crypto module due to encryption for data and cookies using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default). An unauthenticated, remote attacker can exploit this, via a padding oracle attack, to decrypt information without knowledge of the encryption key, resulting in the disclosure of potentially sensitive information. (CVE-2016-0736) - A denial of service vulnerability exists in the mod_auth_digest module during client entry allocation. An unauthenticated, remote attacker can exploit this, via specially crafted input, to exhaust shared memory resources, resulting in a server crash. (CVE-2016-2161) - The Apache HTTP Server is affected by a man-in-the-middle vulnerability known as
    last seen2020-06-01
    modified2020-06-02
    plugin id97726
    published2017-03-14
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97726
    titleTenable SecurityCenter 5.x < 5.4.3 Multiple Vulnerabilities (TNS-2017-04) (httpoxy)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_CB0BF1ECBB9211E6A9A5B499BAEBFEAF.NASL
    descriptionmod_http2 reports : The Apache HTTPD web server (from 2.4.17-2.4.23) did not apply limitations on request headers correctly when experimental module for the HTTP/2 protocol is used to access a resource. The net result is that a the server allocates too much memory instead of denying the request. This can lead to memory exhaustion of the server by a properly crafted request.
    last seen2020-06-01
    modified2020-06-02
    plugin id95586
    published2016-12-07
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95586
    titleFreeBSD : Apache httpd -- denial of service in HTTP/2 (cb0bf1ec-bb92-11e6-a9a5-b499baebfeaf)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2016-358-01.NASL
    descriptionNew httpd packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96090
    published2016-12-27
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96090
    titleSlackware 14.0 / 14.1 / 14.2 / current : httpd (SSA:2016-358-01) (httpoxy)
  • NASL familyMisc.
    NASL idSECURITYCENTER_APACHE_2_4_25.NASL
    descriptionThe Tenable SecurityCenter application installed on the remote host is missing a security patch. It is, therefore, affected by multiple vulnerabilities in the bundled version of Apache : - A flaw exists in the mod_session_crypto module due to encryption for data and cookies using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default). An unauthenticated, remote attacker can exploit this, via a padding oracle attack, to decrypt information without knowledge of the encryption key, resulting in the disclosure of potentially sensitive information. (CVE-2016-0736) - A denial of service vulnerability exists in the mod_auth_digest module during client entry allocation. An unauthenticated, remote attacker can exploit this, via specially crafted input, to exhaust shared memory resources, resulting in a server crash. (CVE-2016-2161) - The Apache HTTP Server is affected by a man-in-the-middle vulnerability known as
    last seen2020-06-01
    modified2020-06-02
    plugin id101044
    published2017-06-26
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101044
    titleTenable SecurityCenter Apache 2.4.x < 2.4.25 Multiple Vulnerabilities (TNS-2017-04) (httpoxy)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1414.NASL
    descriptionAn update is now available for Red Hat JBoss Core Services on RHEL 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304) * It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user
    last seen2020-06-01
    modified2020-06-02
    plugin id117316
    published2018-09-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117316
    titleRHEL 6 : JBoss Core Services (RHSA-2017:1414)

Redhat

advisories
  • rhsa
    idRHSA-2017:1161
  • rhsa
    idRHSA-2017:1413
  • rhsa
    idRHSA-2017:1414
  • rhsa
    idRHSA-2017:1415
rpms
  • httpd24-httpd-0:2.4.25-9.el6
  • httpd24-httpd-0:2.4.25-9.el7
  • httpd24-httpd-debuginfo-0:2.4.25-9.el6
  • httpd24-httpd-debuginfo-0:2.4.25-9.el7
  • httpd24-httpd-devel-0:2.4.25-9.el6
  • httpd24-httpd-devel-0:2.4.25-9.el7
  • httpd24-httpd-manual-0:2.4.25-9.el6
  • httpd24-httpd-manual-0:2.4.25-9.el7
  • httpd24-httpd-tools-0:2.4.25-9.el6
  • httpd24-httpd-tools-0:2.4.25-9.el7
  • httpd24-mod_ldap-0:2.4.25-9.el6
  • httpd24-mod_ldap-0:2.4.25-9.el7
  • httpd24-mod_proxy_html-1:2.4.25-9.el6
  • httpd24-mod_proxy_html-1:2.4.25-9.el7
  • httpd24-mod_session-0:2.4.25-9.el6
  • httpd24-mod_session-0:2.4.25-9.el7
  • httpd24-mod_ssl-1:2.4.25-9.el6
  • httpd24-mod_ssl-1:2.4.25-9.el7
  • jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7
  • jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6
  • jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6

References