Lucene search

K
debianDebianDEBIAN:DLA-841-1:5E66E
HistoryFeb 28, 2017 - 4:20 p.m.

[SECURITY] [DLA 841-1] apache2 security update

2017-02-2816:20:53
lists.debian.org
23

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

67.5%

Package : apache2
Version : 2.2.22-13+deb7u8
CVE ID : CVE-2016-8743

This upload fixes a security vulnerability in the header parsing code.

David Dennerline, of IBM Security's X-Force Researchers, and Régis
Leroy discovered problems in the way Apache handled a broad pattern of
unusual whitespace patterns in HTTP requests. In some configurations,
this could lead to response splitting or cache pollution
vulnerabilities. To fix these issues, this update makes Apache httpd
be more strict in what HTTP requests it accepts.

If this causes problems with non-conforming clients, some checks can
be relaxed by adding the new directive "HttpProtocolOptions unsafe" to
the configuration. More information is available at

http://httpd.apache.org/docs/2.4/mod/core.html#httpprotocoloptions

For Debian 7 "Wheezy", these problems have been fixed in version
2.2.22-13+deb7u8.

We recommend that you upgrade your apache2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

67.5%