Bug 20002 - apache new security issues CVE-2016-0736, CVE-2016-2161, CVE-2016-8743, CVE-2017-316[79], CVE-2017-7679, CVE-2017-9788
Summary: apache new security issues CVE-2016-0736, CVE-2016-2161, CVE-2016-8743, CVE-2...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: https://lwn.net/Vulnerabilities/710214/
Whiteboard: MGA5-64-OK MGA5-32-OK
Keywords: Triaged, advisory, validated_update
Depends on: 21500
Blocks:
  Show dependency treegraph
 
Reported: 2016-12-22 00:17 CET by David Walser
Modified: 2018-01-01 11:39 CET (History)
4 users (show)

See Also:
Source RPM: apache-2.4.10-16.4.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2016-12-22 00:17:38 CET
Apache HTTPD 2.4.25 has been announced on December 20:
http://www.apache.org/dist/httpd/Announcement2.4.html

The full changelog is here:
http://www.apache.org/dist/httpd/CHANGES_2.4.25

CVE-2016-8740 does not affect Mageia 5, the others likely all do.
David Walser 2016-12-22 00:18:21 CET

Whiteboard: (none) => MGA5TOO

Comment 1 Marja Van Waes 2016-12-23 20:21:11 CET
Assigning to the registered apache maintainer

Keywords: (none) => Triaged
CC: (none) => marja11
Assignee: bugsquad => shlomif

Comment 2 David Walser 2016-12-26 17:31:31 CET
CVE-2016-8740 had already been fixed in Cauldron, and CVE-2016-5387 had already been fixed in Mageia 5.

Shlomi has updated Cauldron to 2.4.25.

Version: Cauldron => 5
Summary: apache new security issues CVE-2016-0736, CVE-2016-2161, CVE-2016-5387, CVE-2016-8740, CVE-2016-8743 => apache new security issues CVE-2016-0736, CVE-2016-2161, CVE-2016-8743
Whiteboard: MGA5TOO => (none)

David Walser 2016-12-26 18:56:41 CET

URL: (none) => https://lwn.net/Vulnerabilities/710214/

Comment 3 David Walser 2017-04-01 21:36:54 CEST
openSUSE has issued an advisory for this on March 31:
https://lists.opensuse.org/opensuse-updates/2017-03/msg00117.html
Comment 4 David Walser 2017-06-20 14:42:57 CEST
Apache HTTPD 2.4.26 has been announced on June 19:
http://www.apache.org/dist/httpd/Announcement2.4.html

The full changelog is here:
http://www.apache.org/dist/httpd/CHANGES_2.4.26

Details on security issues:
http://httpd.apache.org/security/vulnerabilities_24.html

This adds a few more issues affecting Mageia 5.

CVE-2017-7659 and CVE-2017-7668 only affect Cauldron.

Whiteboard: (none) => MGA5TOO
Summary: apache new security issues CVE-2016-0736, CVE-2016-2161, CVE-2016-8743 => apache new security issues CVE-2016-0736, CVE-2016-2161, CVE-2016-8743, CVE-2017-316[79], CVE-2017-7679
Version: 5 => Cauldron

Comment 6 David Walser 2017-06-20 21:31:51 CEST
apache-2.4.26-1.mga6 uploaded for Cauldron by Shlomi.  Thanks!

Whiteboard: MGA5TOO => (none)
Version: Cauldron => 5

Comment 7 David Walser 2017-06-24 00:32:13 CEST
Debian has issued an advisory for this on June 22:
https://www.debian.org/security/2017/dsa-3896
Comment 8 David Walser 2017-07-14 13:08:36 CEST
Apache 2.4.27 has been announced on July 11:
http://www.apache.org/dist/httpd/Announcement2.4.html

It fixes two new security issues:
https://httpd.apache.org/security/vulnerabilities_24.html

CVE-2017-9789 only affects Mageia 6; CVE-2017-9788 also affects Mageia 5.

Whiteboard: (none) => MGA6TOO, MGA5TOO
Version: 5 => Cauldron
Summary: apache new security issues CVE-2016-0736, CVE-2016-2161, CVE-2016-8743, CVE-2017-316[79], CVE-2017-7679 => apache new security issues CVE-2016-0736, CVE-2016-2161, CVE-2016-8743, CVE-2017-316[79], CVE-2017-7679, CVE-2017-978[89]

Comment 9 David Walser 2017-07-16 00:22:20 CEST
Fedora has issued an advisory for the latest issues today (July 15):
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/T5OCNPRR7PTGFKVGZGDQIFDT3R2ZLA2C/
Comment 10 David Walser 2017-07-17 12:09:58 CEST
apache-2.4.27-1.mga6 uploaded for Cauldron by Shlomi.

Whiteboard: MGA6TOO, MGA5TOO => MGA5TOO
Version: Cauldron => 6

Comment 11 David Walser 2017-07-20 12:10:10 CEST
Debian has issued an advisory for CVE-2017-9788 on July 18:
https://www.debian.org/security/2017/dsa-3913
Comment 12 Nicolas Lécureuil 2017-08-11 12:05:47 CEST
pushed in updates_testing of mageia6

src.rpm:  
        apache-2.4.27-1.mga6

CC: (none) => mageia

David Walser 2017-08-11 14:17:41 CEST

Depends on: (none) => 21500

Comment 13 David Walser 2017-08-11 14:18:38 CEST
Mageia 6 moved to Bug 21500.

Version: 6 => 5
Summary: apache new security issues CVE-2016-0736, CVE-2016-2161, CVE-2016-8743, CVE-2017-316[79], CVE-2017-7679, CVE-2017-978[89] => apache new security issues CVE-2016-0736, CVE-2016-2161, CVE-2016-8743, CVE-2017-316[79], CVE-2017-7679, CVE-2017-9788
Whiteboard: MGA5TOO => (none)
Source RPM: apache-2.4.23-5.mga6.src.rpm => apache-2.4.10-16.4.mga5.src.rpm

Comment 14 David Walser 2017-12-28 05:18:26 CET
Despite the statement from upstream, Debian added a patch for CVE-2017-7668, so I've included that.

Advisory:
========================

Updated apache packages fix security vulnerabilities:

mod_sessioncrypto was encrypting its data/cookie using the configured ciphers
with possibly either CBC or ECB modes of operation (AES256-CBC by default),
hence no selectable or builtin authenticated encryption. This made it
vulnerable to padding oracle attacks, particularly with CBC (CVE-2016-0736).

Malicious input to mod_auth_digest will cause the server to crash, and each
instance continues to crash even for subsequently valid requests
(CVE-2016-2161).

Emmanuel Dreyfus reported that the use of ap_get_basic_auth_pw() by third-party
modules outside of the authentication phase may lead to authentication
requirements being bypassed (CVE-2017-3167).

Vasileios Panopoulos of AdNovum Informatik AG discovered that mod_ssl may
dereference a NULL pointer when third-party modules call
ap_hook_process_connection() during an HTTP request to an HTTPS port leading to
a denial of service (CVE-2017-3169).

Javier Jimenez reported that the HTTP strict parsing contains a flaw leading to
a buffer overread in ap_find_token(). A remote attacker can take advantage of
this flaw by carefully crafting a sequence of request headers to cause a
segmentation fault, or to force ap_find_token() to return an incorrect value
(CVE-2017-7668).

ChenQin and Hanno Boeck reported that mod_mime can read one byte past the end of
a buffer when sending a malicious Content-Type response header (CVE-2017-7679).

Robert Swiecki reported that mod_auth_digest does not properly initialize or
reset the value placeholder in [Proxy-]Authorization headers of type "Digest"
between successive key=value assignments, leading to information disclosure or
denial of service (CVE-2017-9788).

Hanno Böck discovered that the Apache HTTP Server incorrectly handled Limit
directives in .htaccess files. In certain configurations, a remote attacker
could possibly use this issue to read arbitrary server memory, including
sensitive information. This issue is known as Optionsbleed (CVE-2017-9798).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798
https://www.debian.org/security/2017/dsa-3896
https://www.debian.org/security/2017/dsa-3913
https://usn.ubuntu.com/usn/usn-3425-1/
https://httpd.apache.org/security/vulnerabilities_24.html
========================

Updated packages in core/updates_testing:
========================
apache-2.4.10-16.7.mga5
apache-mod_dav-2.4.10-16.7.mga5
apache-mod_ldap-2.4.10-16.7.mga5
apache-mod_session-2.4.10-16.7.mga5
apache-mod_cache-2.4.10-16.7.mga5
apache-mod_proxy-2.4.10-16.7.mga5
apache-mod_proxy_html-2.4.10-16.7.mga5
apache-mod_suexec-2.4.10-16.7.mga5
apache-mod_userdir-2.4.10-16.7.mga5
apache-mod_ssl-2.4.10-16.7.mga5
apache-mod_dbd-2.4.10-16.7.mga5
apache-htcacheclean-2.4.10-16.7.mga5
apache-devel-2.4.10-16.7.mga5
apache-doc-2.4.10-16.7.mga5

from apache-2.4.10-16.7.mga5.src.rpm

Assignee: shlomif => qa-bugs

Comment 15 Lewis Smith 2017-12-30 11:56:40 CET
To prioritise.
Dave Hodgins 2017-12-31 07:35:36 CET

CC: (none) => davidwhodgins
Keywords: (none) => advisory

Comment 16 Dave Hodgins 2018-01-01 11:07:39 CET
After installing all of the packages, found that the line
#LoadModule request_module modules/mod_request.so
in /etc/httpd/conf/modules.d/00_base.conf
had to be uncommented to get httpd to start.

Working ok after that. Checked, and this is not a regression.

Validating the update.

Keywords: (none) => validated_update
Whiteboard: (none) => MGA5-64-OK MGA5-32-OK
CC: (none) => sysadmin-bugs

Comment 17 Mageia Robot 2018-01-01 11:39:46 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2018-0007.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.