- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200602-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Apache: Multiple vulnerabilities
      Date: February 06, 2006
      Bugs: #115324, #118875
        ID: 200602-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Apache can be exploited for cross-site scripting attacks and is
vulnerable to a Denial of Service attack.

Background
=========
The Apache HTTP server is one of the most popular web servers on the
Internet. mod_imap provides support for server-side image maps; mod_ssl
provides secure HTTP connections.

Affected packages
================
    -------------------------------------------------------------------
     Package         /   Vulnerable   /                     Unaffected
    -------------------------------------------------------------------
  1  net-www/apache      < 2.0.55-r1                      >= 2.0.55-r1
                                                        *>= 2.0.54-r16
                                                          == 1.3.34-r2
                                                        *>= 1.3.34-r11

Description
==========
Apache's mod_imap fails to properly sanitize the "Referer" directive of
imagemaps in some cases, leaving the HTTP Referer header unescaped. A
flaw in mod_ssl can lead to a NULL pointer dereference if the site uses
a custom "Error 400" document. These vulnerabilities were reported by
Marc Cox and Hartmut Keil, respectively.

Impact
=====
A remote attacker could exploit mod_imap to inject arbitrary HTML or
JavaScript into a user's browser to gather sensitive information.
Attackers could also cause a Denial of Service on hosts using the SSL
module (Apache 2.0.x only).

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Apache users should upgrade to the latest version, depending on
whether they still use the old configuration style
(/etc/apache/conf/*.conf) or the new one (/etc/apache2/httpd.conf).

2.0.x users, new style config:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-www/apache-2.0.55-r1"

2.0.x users, old style config:

    # emerge --sync
    # emerge --ask --oneshot --verbose "=net-www/apache-2.0.54-r16"

1.x users, new style config:

    # emerge --sync
    # emerge --ask --oneshot --verbose "=net-www/apache-1.3.34-r11"

1.x users, old style config:

    # emerge --sync
    # emerge --ask --oneshot --verbose "=net-www/apache-1.3.34-r2"

References
=========
  [ 1 ] CVE-2005-3352
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3352
  [ 2 ] CVE-2005-3357
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3357

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200602-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200602-03: Apache: Multiple vulnerabilities

Apache can be exploited for cross-site scripting attacks and is vulnerable to a Denial of Service attack.

Summary

Gentoo Linux Security Advisory GLSA 200602-03 https://security.gentoo.org/ Severity: Normal Title: Apache: Multiple vulnerabilities Date: February 06, 2006 Bugs: #115324, #118875 ID: 200602-03

Synopsis ======= Apache can be exploited for cross-site scripting attacks and is vulnerable to a Denial of Service attack.
Background ========= The Apache HTTP server is one of the most popular web servers on the Internet. mod_imap provides support for server-side image maps; mod_ssl provides secure HTTP connections.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-www/apache < 2.0.55-r1 >= 2.0.55-r1 *>= 2.0.54-r16 == 1.3.34-r2 *>= 1.3.34-r11
========== Apache's mod_imap fails to properly sanitize the "Referer" directive of imagemaps in some cases, leaving the HTTP Referer header unescaped. A flaw in mod_ssl can lead to a NULL pointer dereference if the site uses a custom "Error 400" document. These vulnerabilities were reported by Marc Cox and Hartmut Keil, respectively.
Impact ===== A remote attacker could exploit mod_imap to inject arbitrary HTML or JavaScript into a user's browser to gather sensitive information. Attackers could also cause a Denial of Service on hosts using the SSL module (Apache 2.0.x only).
Workaround ========= There is no known workaround at this time.
Resolution ========= All Apache users should upgrade to the latest version, depending on whether they still use the old configuration style (/etc/apache/conf/*.conf) or the new one (/etc/apache2/httpd.conf).
2.0.x users, new style config:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-www/apache-2.0.55-r1"
2.0.x users, old style config:
# emerge --sync # emerge --ask --oneshot --verbose "=net-www/apache-2.0.54-r16"
1.x users, new style config:
# emerge --sync # emerge --ask --oneshot --verbose "=net-www/apache-1.3.34-r11"
1.x users, old style config:
# emerge --sync # emerge --ask --oneshot --verbose "=net-www/apache-1.3.34-r2"
References ========= [ 1 ] CVE-2005-3352 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3352 [ 2 ] CVE-2005-3357 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3357
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200602-03
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News