Lucene search

K
centosCentOS ProjectCESA-2016:1421
HistoryJul 18, 2016 - 3:57 p.m.

httpd, mod_ssl security update

2016-07-1815:57:06
CentOS Project
lists.centos.org
56

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.2 Low

EPSS

Percentile

96.3%

CentOS Errata and Security Advisory CESA-2016:1421

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and
extensible web server.

Security Fix(es):

  • It was discovered that httpd used the value of the Proxy header from HTTP
    requests to initialize the HTTP_PROXY environment variable for CGI scripts,
    which in turn was incorrectly used by certain HTTP client implementations to
    configure the proxy for outgoing HTTP requests. A remote attacker could possibly
    use this flaw to redirect HTTP requests performed by a CGI script to an
    attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387)

Note: After this update, httpd will no longer pass the value of the Proxy
request header to scripts via the HTTP_PROXY environment variable.

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2016-July/084140.html
https://lists.centos.org/pipermail/centos-announce/2016-July/084142.html

Affected packages:
httpd
httpd-devel
httpd-manual
httpd-tools
mod_ssl

Upstream details at:
https://access.redhat.com/errata/RHSA-2016:1421

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.2 Low

EPSS

Percentile

96.3%