Lucene search

K
debianDebianDEBIAN:DSA-2405-1:E98BD
HistoryFeb 06, 2012 - 9:06 a.m.

[SECURITY] [DSA 2405-1] apache2 security update

2012-02-0609:06:39
lists.debian.org
23

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N


Debian Security Advisory DSA-2405-1 [email protected]
http://www.debian.org/security/ Stefan Fritsch
February 06, 2012 http://www.debian.org/security/faq


Package : apache2
Vulnerability : multiple issues
Problem type : remote
Debian-specific: no
CVE ID : CVE-2011-3607 CVE-2011-3368 CVE-2011-3639 CVE-2011-4317
CVE-2012-0031 CVE-2012-0053

Several vulnerabilities have been found in the Apache HTTPD Server:

CVE-2011-3607:

An integer overflow in ap_pregsub() could allow local attackers to
execute arbitrary code at elevated privileges via crafted .htaccess
files.

CVE-2011-3368 CVE-2011-3639 CVE-2011-4317:

The Apache HTTP Server did not properly validate the request URI for
proxied requests. In certain reverse proxy configurations using the
ProxyPassMatch directive or using the RewriteRule directive with the
[P] flag, a remote attacker could make the proxy connect to an
arbitrary server. The could allow the attacker to access internal
servers that are not otherwise accessible from the outside.

The three CVE ids denote slightly different variants of the same
issue.

Note that, even with this issue fixed, it is the responsibility of
the administrator to ensure that the regular expression replacement
pattern for the target URI does not allow a client to append arbitrary
strings to the host or port parts of the target URI. For example, the
configuration

ProxyPassMatch ^/mail(.*)  http://internal-host$1

is still insecure and should be replaced by one of the following
configurations:

ProxyPassMatch ^/mail(/.*)  http://internal-host$1
ProxyPassMatch ^/mail/(.*)  http://internal-host/$1

CVE-2012-0031:

An apache2 child process could cause the parent process to crash
during shutdown. This is a violation of the privilege separation
between the apache2 processes and could potentially be used to worsen
the impact of other vulnerabilities.

CVE-2012-0053:

The response message for error code 400 (bad request) could be used to
expose "httpOnly" cookies. This could allow a remote attacker using
cross site scripting to steal authentication cookies.

For the oldstable distribution (lenny), these problems have been fixed in
version apache2 2.2.9-10+lenny12.

For the stable distribution (squeeze), these problems have been fixed in
version apache2 2.2.16-6+squeeze6

For the testing distribution (wheezy), these problems will be fixed in
version 2.2.22-1.

For the unstable distribution (sid), these problems have been fixed in
version 2.2.22-1.

We recommend that you upgrade your apache2 packages.

This update also contains updated apache2-mpm-itk packages which have
been recompiled against the updated apache2 packages. The new version
number for the oldstable distribution is 2.2.6-02-1+lenny7. In the
stable distribution, apache2-mpm-itk has the same version number as
apache2.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: [email protected]

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N