Lucene search

K
centosCentOS ProjectCESA-2007:0556
HistoryJun 27, 2007 - 11:06 a.m.

httpd, mod_ssl security update

2007-06-2711:06:14
CentOS Project
lists.centos.org
57

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.877 High

EPSS

Percentile

98.6%

CentOS Errata and Security Advisory CESA-2007:0556

The Apache HTTP Server is a popular Web server.

The Apache HTTP Server did not verify that a process was an Apache child
process before sending it signals. A local attacker with the ability to run
scripts on the Apache HTTP Server could manipulate the scoreboard and cause
arbitrary processes to be terminated which could lead to a denial of
service (CVE-2007-3304). This issue is not exploitable on Red Hat
Enterprise Linux 5 if using the default SELinux targeted policy.

A flaw was found in the Apache HTTP Server mod_status module. On sites
where the server-status page is publicly accessible and ExtendedStatus is
enabled this could lead to a cross-site scripting attack. On Red Hat
Enterprise Linux the server-status page is not enabled by default and it is
best practice to not make this publicly available. (CVE-2006-5752)

A bug was found in the Apache HTTP Server mod_cache module. On sites where
caching is enabled, a remote attacker could send a carefully crafted
request that would cause the Apache child process handling that request to
crash. This could lead to a denial of service if using a threaded
Multi-Processing Module. (CVE-2007-1863)

Users of httpd should upgrade to these updated packages, which contain
backported patches to correct these issues. Users should restart Apache
after installing this update.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2007-June/076152.html
https://lists.centos.org/pipermail/centos-announce/2007-June/076153.html

Affected packages:
httpd
httpd-devel
httpd-manual
mod_ssl

Upstream details at:
https://access.redhat.com/errata/RHSA-2007:0556

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.877 High

EPSS

Percentile

98.6%