From klieber@gentoo.org Sat Oct 23 04:04:37 2004 From: Kurt Lieber To: gentoo-announce@lists.gentoo.org Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com Date: Thu, 21 Oct 2004 21:24:09 +0000 Subject: [ GLSA 200410-21 ] Apache 2, mod_ssl: Bypass of SSLCipherSuite directive - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200410-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Apache 2, mod_ssl: Bypass of SSLCipherSuite directive Date: October 21, 2004 Bugs: #66807 ID: 200410-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== In certain configurations, it can be possible to bypass restrictions set by the "SSLCipherSuite" directive of mod_ssl. Background ========== The Apache HTTP server is one of the most popular web servers on the internet. mod_ssl provides SSL v2/v3 and TLS v1 support for Apache 1.3 and is also included in Apache 2. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-www/apache < 2.0.52 >= 2.0.52 < 2.0 2 net-www/mod_ssl < 2.8.20 >= 2.8.20 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. ------------------------------------------------------------------- Description =========== A flaw has been found in mod_ssl where the "SSLCipherSuite" directive could be bypassed in certain configurations if it is used in a directory or location context to restrict the set of allowed cipher suites. Impact ====== A remote attacker could gain access to a location using any cipher suite allowed by the server/virtual host configuration, disregarding the restrictions by "SSLCipherSuite" for that location. Workaround ========== There is no known workaround at this time. Resolution ========== All Apache 2 users should upgrade to the latest version: # emerge sync # emerge -pv ">=net-www/apache-2.0.52" # emerge ">=net-www/apache-2.0.52" All mod_ssl users should upgrade to the latest version: # emerge sync # emerge -pv ">=net-www/mod_ssl-2.8.20" # emerge ">=net-www/mod_ssl-2.8.20" References ========== [ 1 ] CAN-2004-0885 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 [ 2 ] Apache HTTPD Bug 31505 http://issues.apache.org/bugzilla/show_bug.cgi?id=31505 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200410-21.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/1.0 [ Part 2, Application/PGP-SIGNATURE 196bytes. ] [ Unable to print this part. ]