exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1259-1

Ubuntu Security Notice USN-1259-1
Posted Nov 11, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1259-1 - It was discovered that the mod_proxy module in Apache did not properly interact with the RewriteRule and ProxyPassMatch pattern matches in the configuration of a reverse proxy. This could allow remote attackers to contact internal webservers behind the proxy that were not intended for external exposure. Stefano Nichele discovered that the mod_proxy_ajp module in Apache when used with mod_proxy_balancer in certain configurations could allow remote attackers to cause a denial of service via a malformed HTTP request. Various other issues were also addressed.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2011-1176, CVE-2011-3348, CVE-2011-3368
SHA-256 | 7bef884df5589e1fd12588b714aa616b41b6f836aa2d49c1baa9c3029d8685d0

Ubuntu Security Notice USN-1259-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1259-1
November 11, 2011

apache2, apache2-mpm-itk vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Multiple vulnerabilities and a regression were fixed in the Apache HTTP
server.

Software Description:
- apache2: Apache HTTP server
- apache2-mpm-itk: multiuser MPM for Apache 2.2

Details:

It was discovered that the mod_proxy module in Apache did not properly
interact with the RewriteRule and ProxyPassMatch pattern matches
in the configuration of a reverse proxy. This could allow remote
attackers to contact internal webservers behind the proxy that were
not intended for external exposure. (CVE-2011-3368)

Stefano Nichele discovered that the mod_proxy_ajp module in Apache when
used with mod_proxy_balancer in certain configurations could allow
remote attackers to cause a denial of service via a malformed HTTP
request. (CVE-2011-3348)

Samuel Montosa discovered that the ITK Multi-Processing Module for
Apache did not properly handle certain configuration sections that
specify NiceValue but not AssignUserID, preventing Apache from dropping
privileges correctly. This issue only affected Ubuntu 10.04 LTS, Ubuntu
10.10 and Ubuntu 11.04. (CVE-2011-1176)

USN 1199-1 fixed a vulnerability in the byterange filter of Apache. The
upstream patch introduced a regression in Apache when handling specific
byte range requests. This update fixes the issue.

Original advisory details:

A flaw was discovered in the byterange filter in Apache. A remote attacker
could exploit this to cause a denial of service via resource exhaustion.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
apache2.2-bin 2.2.20-1ubuntu1.1

Ubuntu 11.04:
apache2-mpm-itk 2.2.17-1ubuntu1.4
apache2.2-bin 2.2.17-1ubuntu1.4

Ubuntu 10.10:
apache2-mpm-itk 2.2.16-1ubuntu3.4
apache2.2-bin 2.2.16-1ubuntu3.4

Ubuntu 10.04 LTS:
apache2-mpm-itk 2.2.14-5ubuntu8.7
apache2.2-bin 2.2.14-5ubuntu8.7

Ubuntu 8.04 LTS:
apache2.2-common 2.2.8-1ubuntu0.22

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1259-1
CVE-2011-1176, CVE-2011-3348, CVE-2011-3368

Package Information:
https://launchpad.net/ubuntu/+source/apache2/2.2.20-1ubuntu1.1
https://launchpad.net/ubuntu/+source/apache2/2.2.17-1ubuntu1.4
https://launchpad.net/ubuntu/+source/apache2/2.2.16-1ubuntu3.4
https://launchpad.net/ubuntu/+source/apache2/2.2.14-5ubuntu8.7
https://launchpad.net/ubuntu/+source/apache2/2.2.8-1ubuntu0.22
https://launchpad.net/ubuntu/+source/apache2-mpm-itk/2.2.6-01-1build3.14

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close