Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Apache
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Apache
ID: 201206-25
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 24. Juni 2012, 21:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0408
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3348
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4317
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0883
Applikationen: Apache

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig170A1410E51483FD3D481BF4
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Apache HTTP Server: Multiple vulnerabilities
Date: June 24, 2012
Bugs: #308049, #330195, #380475, #382971, #385859, #389353,
#392189, #398761, #401081, #412481
ID: 201206-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in Apache HTTP Server.

Background
==========

Apache HTTP Server is one of the most popular web servers on the
Internet.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/apache < 2.2.22-r1 >= 2.2.22-r1

Description
===========

Multiple vulnerabilities have been discovered in Apache HTTP Server.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker might obtain sensitive information, gain privileges,
send requests to unintended servers behind proxies, bypass certain
security restrictions, obtain the values of HTTPOnly cookies, or cause
a Denial of Service in various ways.

A local attacker could gain escalated privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache HTTP Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-servers/apache-2.2.22-r1"

References
==========

[ 1 ] CVE-2010-0408
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0408
[ 2 ] CVE-2010-0434
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0434
[ 3 ] CVE-2010-1452
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1452
[ 4 ] CVE-2010-2791
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2791
[ 5 ] CVE-2011-3192
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3192
[ 6 ] CVE-2011-3348
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3348
[ 7 ] CVE-2011-3368
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3368
[ 8 ] CVE-2011-3607
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3607
[ 9 ] CVE-2011-4317
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4317
[ 10 ] CVE-2012-0021
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0021
[ 11 ] CVE-2012-0031
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0031
[ 12 ] CVE-2012-0053
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0053
[ 13 ] CVE-2012-0883
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0883

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig170A1410E51483FD3D481BF4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCAAGBQJP5ycwAAoJEByNLmvcM7DukoQP/iuerq6q54+1Ex7sH4COLlst
STQ0z8k1ITvYrb0gBAHaAOWzThLtNXhzBJU06JjWlox8+fXjCgypHeqfY5pyj4ig
RS3gX+M3UOPNiax4JnYH8VJ2I3q2xD5PUaoHaI9xf0bL2PO9IZk9mHnMxNwkLPgv
RVb+ZUMkV9vdMHMqrlSii/QSoxYIYVRWj+osRXFWSMwiyzo5W33csq20jboDVy3W
1fYLT7ZUclWLV92casXEHa7TjQ/KlvkSkhI0mWAVEbETPU2JB1FO2of8o/iugZRg
wCPYg6wCyWvrG1fC0iZk7RkXtV25LDWhzsGC7Zv1C+/gfz6jk9PrPGLBsnMlo9jr
lFVJcCSzykbq81SB0CV9Hv56LnJie7d7NREV0MTOKTZRuH9HwGebXelxWicBkeVe
mU/f9c2gtUoj9UvceeF7OFJhKpd6bBk/ldFRDzUC1+aT6Zy+71Iu2fcNOiqQBRx8
lpMxWnPcEdr0hgXOVyuzBpn3Y184K9FDup8yMx6CnPZ0J2GlMCVhbcAsdiGDsc46
x/1QiHcYBT+L+i7TdxD+pfo7ALD7PrPj+OOBlf11HD7TwzhdWXiq0YfLh+jIQp1c
m0QhYooIUDXcT9AXdu1fgwX/jmeEdErODSKdlf13THCl2U/4HduD2w1tMWONhFbN
n+xupe3fKGGHhA4QCO2t
=kwoK
-----END PGP SIGNATURE-----

--------------enig170A1410E51483FD3D481BF4--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung