what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 2405-1

Debian Security Advisory 2405-1
Posted Feb 7, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2405-1 - Several vulnerabilities have been found in the Apache HTTPD Server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-3607, CVE-2011-3368, CVE-2011-3639, CVE-2011-4317, CVE-2012-0031, CVE-2012-0053
SHA-256 | b0c6203ca4497541242454515790d9cfda365dfb81c65448ab664a3e143985e1

Debian Security Advisory 2405-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2405-1 security@debian.org
http://www.debian.org/security/ Stefan Fritsch
February 06, 2012 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : apache2
Vulnerability : multiple issues
Problem type : remote
Debian-specific: no
CVE ID : CVE-2011-3607 CVE-2011-3368 CVE-2011-3639 CVE-2011-4317
CVE-2012-0031 CVE-2012-0053

Several vulnerabilities have been found in the Apache HTTPD Server:

CVE-2011-3607:

An integer overflow in ap_pregsub() could allow local attackers to
execute arbitrary code at elevated privileges via crafted .htaccess
files.

CVE-2011-3368 CVE-2011-3639 CVE-2011-4317:

The Apache HTTP Server did not properly validate the request URI for
proxied requests. In certain reverse proxy configurations using the
ProxyPassMatch directive or using the RewriteRule directive with the
[P] flag, a remote attacker could make the proxy connect to an
arbitrary server. The could allow the attacker to access internal
servers that are not otherwise accessible from the outside.

The three CVE ids denote slightly different variants of the same
issue.

Note that, even with this issue fixed, it is the responsibility of
the administrator to ensure that the regular expression replacement
pattern for the target URI does not allow a client to append arbitrary
strings to the host or port parts of the target URI. For example, the
configuration

ProxyPassMatch ^/mail(.*) http://internal-host$1

is still insecure and should be replaced by one of the following
configurations:

ProxyPassMatch ^/mail(/.*) http://internal-host$1
ProxyPassMatch ^/mail/(.*) http://internal-host/$1

CVE-2012-0031:

An apache2 child process could cause the parent process to crash
during shutdown. This is a violation of the privilege separation
between the apache2 processes and could potentially be used to worsen
the impact of other vulnerabilities.

CVE-2012-0053:

The response message for error code 400 (bad request) could be used to
expose "httpOnly" cookies. This could allow a remote attacker using
cross site scripting to steal authentication cookies.


For the oldstable distribution (lenny), these problems have been fixed in
version apache2 2.2.9-10+lenny12.

For the stable distribution (squeeze), these problems have been fixed in
version apache2 2.2.16-6+squeeze6

For the testing distribution (wheezy), these problems will be fixed in
version 2.2.22-1.

For the unstable distribution (sid), these problems have been fixed in
version 2.2.22-1.

We recommend that you upgrade your apache2 packages.

This update also contains updated apache2-mpm-itk packages which have
been recompiled against the updated apache2 packages. The new version
number for the oldstable distribution is 2.2.6-02-1+lenny7. In the
stable distribution, apache2-mpm-itk has the same version number as
apache2.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFPL5VKbxelr8HyTqQRAtSQAKCTC40WD3Dvw/RAJLOKAeNPjiAV3QCgnxnH
1J1ePueRsF6675j4bJUBv3Y=
=DBi0
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close