You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Apache

Sigurnosni nedostaci programskog paketa Apache

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-36
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Apache: Multiple vulnerabilities
Date: January 15, 2017
Bugs: #529130, #589226, #601736, #603130
ID: 201701-36

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Apache, the worst of which
could lead to a Denial of Service condition.

Background
==========

The Apache HTTP server is one of the most popular web servers on the
Internet.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-servers/apache < 2.4.25 >= 2.4.25

Description
===========

Multiple vulnerabilities have been discovered in Apache. Please review
the CVE identifiers, upstream Apache Software Foundation documentation,
and HTTPoxy website referenced below for details.

Impact
======

A remote attacker could cause a Denial of Service condition via
multiple vectors or response splitting and cache pollution.
Additionally, an attacker could intercept unsecured (HTTP)
transmissions via the HTTPoxy vulnerability.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-servers/apache-2.4.25”

References
==========

[ 1 ] Apache Software Foundation Projects and “httpoxy” CERT VU #797896
https://www.apache.org/security/asf-httpoxy-response.txt
[ 2 ] CVE-2014-3583
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3583
[ 3 ] CVE-2016-0736
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0736
[ 4 ] CVE-2016-2161
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2161
[ 5 ] CVE-2016-5387
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5387
[ 6 ] CVE-2016-8073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8073
[ 7 ] CVE-2016-8740
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8740
[ 8 ] CVE-2016-8743
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8743
[ 9 ] HTTPoxy Website
https://httpoxy.org/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-36

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-36
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Apache: Multiple vulnerabilities
Date: January 15, 2017
Bugs: #529130, #589226, #601736, #603130
ID: 201701-36

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Apache, the worst of which
could lead to a Denial of Service condition.

Background
==========

The Apache HTTP server is one of the most popular web servers on the
Internet.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-servers/apache < 2.4.25 >= 2.4.25

Description
===========

Multiple vulnerabilities have been discovered in Apache. Please review
the CVE identifiers, upstream Apache Software Foundation documentation,
and HTTPoxy website referenced below for details.

Impact
======

A remote attacker could cause a Denial of Service condition via
multiple vectors or response splitting and cache pollution.
Additionally, an attacker could intercept unsecured (HTTP)
transmissions via the HTTPoxy vulnerability.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-servers/apache-2.4.25”

References
==========

[ 1 ] Apache Software Foundation Projects and “httpoxy” CERT VU #797896
<a class=”moz-txt-link-freetext” href=”https://www.apache.org/security/asf-httpoxy-response.txt”>https://www.apache.org/security/asf-httpoxy-response.txt</a>
[ 2 ] CVE-2014-3583
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3583″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3583</a>
[ 3 ] CVE-2016-0736
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0736″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0736</a>
[ 4 ] CVE-2016-2161
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2161″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2161</a>
[ 5 ] CVE-2016-5387
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5387″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5387</a>
[ 6 ] CVE-2016-8073
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8073″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8073</a>
[ 7 ] CVE-2016-8740
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8740″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8740</a>
[ 8 ] CVE-2016-8743
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8743″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8743</a>
[ 9 ] HTTPoxy Website
<a class=”moz-txt-link-freetext” href=”https://httpoxy.org/”>https://httpoxy.org/</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201701-36″>https://security.gentoo.org/glsa/201701-36</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=RXMK
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0055-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa docker-latest

Otkriven je sigurnosni nedostatak u programskom paketu docker-latest za Fedoru. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih privilegija. Savjetuje se...

Close