summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200907-04.xml
blob: 0dc903f4a4773ebdded3877e2e5b76ad51f22df2 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200907-04">
  <title>Apache: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in the Apache HTTP daemon allow for local
    privilege escalation, information disclosure or Denial of Service attacks.
  </synopsis>
  <product type="ebuild">apache</product>
  <announced>2009-07-12</announced>
  <revised count="01">2009-07-12</revised>
  <bug>268154</bug>
  <bug>271470</bug>
  <bug>276426</bug>
  <bug>276792</bug>
  <access>local, remote</access>
  <affected>
    <package name="www-servers/apache" auto="yes" arch="*">
      <unaffected range="ge">2.2.11-r2</unaffected>
      <vulnerable range="lt">2.2.11-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    The Apache HTTP server is one of the most popular web servers on the
    Internet.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been discovered in the Apache HTTP
    server:
    </p>
    <ul>
    <li>Jonathan Peatfield reported that the
    "Options=IncludesNoEXEC" argument to the "AllowOverride" directive is
    not processed properly (CVE-2009-1195).</li>
    <li>Sander de Boer
    discovered that the AJP proxy module (mod_proxy_ajp) does not correctly
    handle POST requests that do not contain a request body
    (CVE-2009-1191).</li>
    <li>The vendor reported that the HTTP proxy
    module (mod_proxy_http), when being used as a reverse proxy, does not
    properly handle requests containing more data as stated in the
    "Content-Length" header (CVE-2009-1890).</li>
    <li>Francois Guerraz
    discovered that mod_deflate does not abort the compression of large
    files even when the requesting connection is closed prematurely
    (CVE-2009-1891).</li>
    </ul>
  </description>
  <impact type="high">
    <p>
    A local attacker could circumvent restrictions put up by the server
    administrator and execute arbitrary commands with the privileges of the
    user running the Apache server. A remote attacker could send multiple
    requests to a server with the AJP proxy module, possibly resulting in
    the disclosure of a request intended for another client, or cause a
    Denial of Service by sending specially crafted requests to servers
    running mod_proxy_http or mod_deflate.
    </p>
  </impact>
  <workaround>
    <p>
    Remove "include", "proxy_ajp", "proxy_http" and "deflate" from
    APACHE2_MODULES in make.conf and rebuild Apache, or disable the
    aforementioned modules in the Apache configuration.
    </p>
  </workaround>
  <resolution>
    <p>
    All Apache users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-servers/apache-2.2.11-r2"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195">CVE-2009-1195</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191">CVE-2009-1191</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890">CVE-2009-1890</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891">CVE-2009-1891</uri>
  </references>
  <metadata tag="requester" timestamp="2009-07-11T20:22:24Z">
    a3li
  </metadata>
  <metadata tag="submitter" timestamp="2009-07-11T21:34:40Z">
    a3li
  </metadata>
  <metadata tag="bugReady" timestamp="2009-07-12T15:17:06Z">
    a3li
  </metadata>
</glsa>