Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200807-06 ] Apache: Denial of Service
Date: Wed, 09 Jul 2008 22:01:48
Message-Id: 200807100000.14811.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200807-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Apache: Denial of Service
9 Date: July 09, 2008
10 Bugs: #222643, #227111
11 ID: 200807-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in Apache might lead to a Denial of Service.
19
20 Background
21 ==========
22
23 The Apache HTTP server is one of the most popular web servers on the
24 Internet.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-servers/apache < 2.2.9 >= 2.2.9
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Apache:
38
39 * Dustin Kirkland reported that the mod_ssl module can leak memory
40 when the client reports support for a compression algorithm
41 (CVE-2008-1678).
42
43 * Ryujiro Shibuya reported that the ap_proxy_http_process_response()
44 function in the mod_proxy module does not limit the number of
45 forwarded interim responses (CVE-2008-2364).
46
47 * sp3x of SecurityReason reported a Cross-Site Request Forgery
48 vulnerability in the balancer-manager in the mod_proxy_balancer
49 module (CVE-2007-6420).
50
51 Impact
52 ======
53
54 A remote attacker could exploit these vulnerabilities by connecting to
55 an Apache httpd, by causing an Apache proxy server to connect to a
56 malicious server, or by enticing a balancer administrator to connect to
57 a specially-crafted URL, resulting in a Denial of Service of the Apache
58 daemon.
59
60 Workaround
61 ==========
62
63 There is no known workaround at this time.
64
65 Resolution
66 ==========
67
68 All Apache users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.9"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2007-6420
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6420
78 [ 2 ] CVE-2008-1678
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678
80 [ 3 ] CVE-2008-2364
81 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2364
82
83 Availability
84 ============
85
86 This GLSA and any updates to it are available for viewing at
87 the Gentoo Security Website:
88
89 http://security.gentoo.org/glsa/glsa-200807-06.xml
90
91 Concerns?
92 =========
93
94 Security is a primary focus of Gentoo Linux and ensuring the
95 confidentiality and security of our users machines is of utmost
96 importance to us. Any security concerns should be addressed to
97 security@g.o or alternatively, you may file a bug at
98 http://bugs.gentoo.org.
99
100 License
101 =======
102
103 Copyright 2008 Gentoo Foundation, Inc; referenced text
104 belongs to its owner(s).
105
106 The contents of this document are licensed under the
107 Creative Commons - Attribution / Share Alike license.
108
109 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature