You are viewing a plain text version of this content. The canonical link for it is here.
Posted to cvs@httpd.apache.org by bu...@apache.org on 2016/07/26 17:37:31 UTC

svn commit: r993826 - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html

Author: buildbot
Date: Tue Jul 26 17:37:31 2016
New Revision: 993826

Log:
Staging update by buildbot for httpd

Modified:
    websites/staging/httpd/trunk/content/   (props changed)
    websites/staging/httpd/trunk/content/security/vulnerabilities-httpd.xml
    websites/staging/httpd/trunk/content/security/vulnerabilities_22.html
    websites/staging/httpd/trunk/content/security/vulnerabilities_24.html

Propchange: websites/staging/httpd/trunk/content/
------------------------------------------------------------------------------
--- cms:source-revision (original)
+++ cms:source-revision Tue Jul 26 17:37:31 2016
@@ -1 +1 @@
-1753667
+1754162

Modified: websites/staging/httpd/trunk/content/security/vulnerabilities-httpd.xml
==============================================================================
--- websites/staging/httpd/trunk/content/security/vulnerabilities-httpd.xml (original)
+++ websites/staging/httpd/trunk/content/security/vulnerabilities-httpd.xml Tue Jul 26 17:37:31 2016
@@ -1,4 +1,92 @@
-<security updated="20160706">
+<security updated="20160726">
+
+<issue fixed="2.4.23-never" reported="20160702" public="20160718" released="20160718">
+<cve name="CVE-2016-5387"/>
+<severity level="0">n/a</severity>
+<title>HTTP_PROXY environment variable "httpoxy" mitigation</title>
+<description><p>
+
+  HTTP_PROXY is a well-defined environment variable in a CGI process,
+  which collided with a number of libraries which failed to avoid
+  colliding with this CGI namespace. A mitigation is provided for the
+  httpd CGI environment to avoid populating the "HTTP_PROXY" variable
+  from a "Proxy:" header, which has never been registered by IANA.
+</p>
+<p>
+  This workaround and patch are documented in the ASF Advisory at
+  <a href="https://www.apache.org/security/asf-httpoxy-response.txt"
+     >https://www.apache.org/security/asf-httpoxy-response.txt</a>
+</p></description>
+<acknowledgements>
+We would like to thank Dominic Scheirlinck and Scott Geary of Vend 
+for reporting and proposing a fix for this issue.
+</acknowledgements>
+<affects prod="httpd" version="2.4.23"/>
+<affects prod="httpd" version="2.4.20"/>
+<affects prod="httpd" version="2.4.18"/>
+<affects prod="httpd" version="2.4.17"/>
+<affects prod="httpd" version="2.4.16"/>
+<affects prod="httpd" version="2.4.12"/>
+<affects prod="httpd" version="2.4.10"/>
+<affects prod="httpd" version="2.4.9"/>
+<affects prod="httpd" version="2.4.7"/>
+<affects prod="httpd" version="2.4.6"/>
+<affects prod="httpd" version="2.4.4"/>
+<affects prod="httpd" version="2.4.3"/>
+<affects prod="httpd" version="2.4.2"/>
+<affects prod="httpd" version="2.4.1"/>
+</issue>
+
+<issue fixed="2.2.31-never" reported="20160702" public="20160718" released="20160718">
+<cve name="CVE-2016-5387"/>
+<severity level="0">n/a</severity>
+<title>HTTP_PROXY environment variable "httpoxy" mitigation</title>
+<description><p>
+
+  HTTP_PROXY is a well-defined environment variable in a CGI process,
+  which collided with a number of libraries which failed to avoid
+  colliding with this CGI namespace. A mitigation is provided for the
+  httpd CGI environment to avoid populating the "HTTP_PROXY" variable
+  from a "Proxy:" header, which has never been registered by IANA.
+</p>
+<p>
+  This workaround and patch are documented in the ASF Advisory at
+  <a href="https://www.apache.org/security/asf-httpoxy-response.txt"
+     >https://www.apache.org/security/asf-httpoxy-response.txt</a>
+</p></description>
+<acknowledgements>
+We would like to thank Dominic Scheirlinck and Scott Geary of Vend 
+for reporting and proposing a fix for this issue.
+</acknowledgements>
+<affects prod="httpd" version="2.2.31"/>
+<affects prod="httpd" version="2.2.29"/>
+<affects prod="httpd" version="2.2.27"/>
+<affects prod="httpd" version="2.2.26"/>
+<affects prod="httpd" version="2.2.25"/>
+<affects prod="httpd" version="2.2.24"/>
+<affects prod="httpd" version="2.2.23"/>
+<affects prod="httpd" version="2.2.22"/>
+<affects prod="httpd" version="2.2.21"/>
+<affects prod="httpd" version="2.2.20"/>
+<affects prod="httpd" version="2.2.19"/>
+<affects prod="httpd" version="2.2.18"/>
+<affects prod="httpd" version="2.2.17"/>
+<affects prod="httpd" version="2.2.16"/>
+<affects prod="httpd" version="2.2.15"/>
+<affects prod="httpd" version="2.2.14"/>
+<affects prod="httpd" version="2.2.13"/>
+<affects prod="httpd" version="2.2.12"/>
+<affects prod="httpd" version="2.2.11"/>
+<affects prod="httpd" version="2.2.10"/>
+<affects prod="httpd" version="2.2.9"/>
+<affects prod="httpd" version="2.2.8"/>
+<affects prod="httpd" version="2.2.6"/>
+<affects prod="httpd" version="2.2.5"/>
+<affects prod="httpd" version="2.2.4"/>
+<affects prod="httpd" version="2.2.3"/>
+<affects prod="httpd" version="2.2.2"/>
+<affects prod="httpd" version="2.2.0"/>
+</issue>
 
 <issue fixed="2.4.23" reported="20160630" public="20160705" released="20160705">
 <cve name="CVE-2016-4979"/>
@@ -54,7 +142,6 @@ This issue was reported by Noam Mazor.
 <affects prod="httpd" version="2.4.12"/>
 <affects prod="httpd" version="2.4.10"/>
 <affects prod="httpd" version="2.4.9"/>
-<affects prod="httpd" version="2.4.8"/>
 <affects prod="httpd" version="2.4.7"/>
 <acknowledgements>
 This issue was reported by Guido Vranken.
@@ -94,7 +181,6 @@ This issue was reported by Guido Vranken
 <affects prod="httpd" version="2.4.12"/>
 <affects prod="httpd" version="2.4.10"/>
 <affects prod="httpd" version="2.4.9"/>
-<affects prod="httpd" version="2.4.8"/>
 <affects prod="httpd" version="2.4.7"/>
 <affects prod="httpd" version="2.4.6"/>
 <affects prod="httpd" version="2.4.4"/>
@@ -171,7 +257,6 @@ This issue was reported by Régis Lero
 <affects prod="httpd" version="2.4.12"/>
 <affects prod="httpd" version="2.4.10"/>
 <affects prod="httpd" version="2.4.9"/>
-<affects prod="httpd" version="2.4.8"/>
 <affects prod="httpd" version="2.4.7"/>
 <affects prod="httpd" version="2.4.6"/>
 <affects prod="httpd" version="2.4.5"/>
@@ -196,7 +281,6 @@ lead to different authentication rules t
 </p></description>
 <affects prod="httpd" version="2.4.10"/>
 <affects prod="httpd" version="2.4.9"/>
-<affects prod="httpd" version="2.4.8"/>
 <affects prod="httpd" version="2.4.7"/>
 <affects prod="httpd" version="2.4.6"/>
 <affects prod="httpd" version="2.4.4"/>
@@ -232,7 +316,6 @@ This crash would only be a denial of ser
 </p></description>
 <affects prod="httpd" version="2.4.10"/>
 <affects prod="httpd" version="2.4.9"/>
-<affects prod="httpd" version="2.4.8"/>
 <affects prod="httpd" version="2.4.7"/>
 <affects prod="httpd" version="2.4.6"/>
 <affects prod="httpd" version="2.4.4"/>
@@ -256,7 +339,6 @@ This issue was reported by Martin Holst
 </acknowledgements>
 <affects prod="httpd" version="2.4.10"/>
 <affects prod="httpd" version="2.4.9"/>
-<affects prod="httpd" version="2.4.8"/>
 <affects prod="httpd" version="2.4.7"/>
 <affects prod="httpd" version="2.4.6"/>
 <affects prod="httpd" version="2.4.4"/>
@@ -320,7 +402,6 @@ service.
 This issue was reported by Rainer Jung of the ASF
 </acknowledgements>
 <affects prod="httpd" version="2.4.9"/>
-<affects prod="httpd" version="2.4.8"/>
 <affects prod="httpd" version="2.4.7"/>
 <affects prod="httpd" version="2.4.6"/>
 <affects prod="httpd" version="2.4.4"/>
@@ -383,7 +464,6 @@ to crash.  This could lead to a denial o
 This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI
 </acknowledgements>
 <affects prod="httpd" version="2.4.9"/>
-<affects prod="httpd" version="2.4.8"/>
 <affects prod="httpd" version="2.4.7"/>
 <affects prod="httpd" version="2.4.6"/>
 </issue>
@@ -402,7 +482,6 @@ eventually lead to a denial of service a
 This issue was reported by Jeff Trawick of the ASF
 </acknowledgements>
 <affects prod="httpd" version="2.4.9"/>
-<affects prod="httpd" version="2.4.8"/>
 <affects prod="httpd" version="2.4.7"/>
 <affects prod="httpd" version="2.4.6"/>
 <affects prod="httpd" version="2.4.4"/>
@@ -426,7 +505,6 @@ configuration.
 This issue was reported by Giancarlo Pellegrino and Davide Balzarotti
 </acknowledgements>
 <affects prod="httpd" version="2.4.9"/>
-<affects prod="httpd" version="2.4.8"/>
 <affects prod="httpd" version="2.4.7"/>
 <affects prod="httpd" version="2.4.6"/>
 <affects prod="httpd" version="2.4.4"/>
@@ -493,7 +571,6 @@ This issue was reported by Marek Kroemek
 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI
 </acknowledgements>
 <affects prod="httpd" version="2.4.9"/>
-<affects prod="httpd" version="2.4.8"/>
 <affects prod="httpd" version="2.4.7"/>
 <affects prod="httpd" version="2.4.6"/>
 <affects prod="httpd" version="2.4.4"/>

Modified: websites/staging/httpd/trunk/content/security/vulnerabilities_22.html
==============================================================================
--- websites/staging/httpd/trunk/content/security/vulnerabilities_22.html (original)
+++ websites/staging/httpd/trunk/content/security/vulnerabilities_22.html Tue Jul 26 17:37:31 2016
@@ -94,7 +94,42 @@ in a "-dev" release then this means that
 the development source tree and will be part of an upcoming full release.</p><p> This page is created from a database of vulnerabilities originally
 populated by Apache Week.  Please send comments or corrections for
 these vulnerabilities to the <a href="/security_report.html">Security
-Team</a>.  </p><h1 id="2.2.31">
+Team</a>.  </p><h1 id="2.2.31-never">
+Fixed in Apache httpd 2.2.31-never</h1><dl>
+  <dd>
+    <b>n/a: </b>
+    <b>
+      <name name="CVE-2016-5387">HTTP_PROXY environment variable "httpoxy" mitigation</name>
+    </b>
+    <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387">CVE-2016-5387</a>
+    <p>
+
+  HTTP_PROXY is a well-defined environment variable in a CGI process,
+  which collided with a number of libraries which failed to avoid
+  colliding with this CGI namespace. A mitigation is provided for the
+  httpd CGI environment to avoid populating the "HTTP_PROXY" variable
+  from a "Proxy:" header, which has never been registered by IANA.
+</p>
+    <p>
+  This workaround and patch are documented in the ASF Advisory at
+  <a href="https://www.apache.org/security/asf-httpoxy-response.txt">https://www.apache.org/security/asf-httpoxy-response.txt</a>
+</p>
+  </dd>
+  <dd>
+    <p>Acknowledgements: 
+We would like to thank Dominic Scheirlinck and Scott Geary of Vend 
+for reporting and proposing a fix for this issue.
+</p>
+  </dd>
+  <dd>
+  Reported to security team: 2nd July 2016<br/>
+  Issue public: 18th July 2016<br/></dd>
+  <dd>
+  Update Released: 18th July 2016<br/></dd>
+  <dd>
+      Affects: 
+    2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0<p/></dd>
+</dl><h1 id="2.2.31">
 Fixed in Apache httpd 2.2.31</h1><dl>
   <dd>
     <b>low: </b>

Modified: websites/staging/httpd/trunk/content/security/vulnerabilities_24.html
==============================================================================
--- websites/staging/httpd/trunk/content/security/vulnerabilities_24.html (original)
+++ websites/staging/httpd/trunk/content/security/vulnerabilities_24.html Tue Jul 26 17:37:31 2016
@@ -94,7 +94,42 @@ in a "-dev" release then this means that
 the development source tree and will be part of an upcoming full release.</p><p> This page is created from a database of vulnerabilities originally
 populated by Apache Week.  Please send comments or corrections for
 these vulnerabilities to the <a href="/security_report.html">Security
-Team</a>.  </p><p><em>The initial GA release, Apache httpd 2.4.1, includes fixes for all vulnerabilities which have been resolved in Apache httpd 2.2.22 and all older releases.  Consult the <a href="vulnerabilities_22.html">Apache httpd 2.2 vulnerabilities list</a> for more information.</em></p><h1 id="2.4.23">
+Team</a>.  </p><p><em>The initial GA release, Apache httpd 2.4.1, includes fixes for all vulnerabilities which have been resolved in Apache httpd 2.2.22 and all older releases.  Consult the <a href="vulnerabilities_22.html">Apache httpd 2.2 vulnerabilities list</a> for more information.</em></p><h1 id="2.4.23-never">
+Fixed in Apache httpd 2.4.23-never</h1><dl>
+  <dd>
+    <b>n/a: </b>
+    <b>
+      <name name="CVE-2016-5387">HTTP_PROXY environment variable "httpoxy" mitigation</name>
+    </b>
+    <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387">CVE-2016-5387</a>
+    <p>
+
+  HTTP_PROXY is a well-defined environment variable in a CGI process,
+  which collided with a number of libraries which failed to avoid
+  colliding with this CGI namespace. A mitigation is provided for the
+  httpd CGI environment to avoid populating the "HTTP_PROXY" variable
+  from a "Proxy:" header, which has never been registered by IANA.
+</p>
+    <p>
+  This workaround and patch are documented in the ASF Advisory at
+  <a href="https://www.apache.org/security/asf-httpoxy-response.txt">https://www.apache.org/security/asf-httpoxy-response.txt</a>
+</p>
+  </dd>
+  <dd>
+    <p>Acknowledgements: 
+We would like to thank Dominic Scheirlinck and Scott Geary of Vend 
+for reporting and proposing a fix for this issue.
+</p>
+  </dd>
+  <dd>
+  Reported to security team: 2nd July 2016<br/>
+  Issue public: 18th July 2016<br/></dd>
+  <dd>
+  Update Released: 18th July 2016<br/></dd>
+  <dd>
+      Affects: 
+    2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
+</dl><h1 id="2.4.23">
 Fixed in Apache httpd 2.4.23</h1><dl>
   <dd>
     <b>important: </b>
@@ -183,7 +218,7 @@ This issue was reported by Guido Vranken
   Update Released: 15th July 2015<br/></dd>
   <dd>
       Affects: 
-    2.4.12, 2.4.10, 2.4.9, 2.4.8, 2.4.7<p/></dd>
+    2.4.12, 2.4.10, 2.4.9, 2.4.7<p/></dd>
   <dd>
     <b>low: </b>
     <b>
@@ -235,7 +270,7 @@ This issue was reported by Régis Lero
   Update Released: 15th July 2015<br/></dd>
   <dd>
       Affects: 
-    2.4.12, 2.4.10, 2.4.9, 2.4.8, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
+    2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
   <dd>
     <b>low: </b>
     <b>
@@ -269,7 +304,7 @@ This issue was reported by Ben Reser.
   Update Released: 15th July 2015<br/></dd>
   <dd>
       Affects: 
-    2.4.12, 2.4.10, 2.4.9, 2.4.8, 2.4.7, 2.4.6, 2.4.5, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0<p/></dd>
+    2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.5, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0<p/></dd>
 </dl><h1 id="2.4.12">
 Fixed in Apache httpd 2.4.12</h1><dl>
   <dd>
@@ -290,7 +325,7 @@ lead to different authentication rules t
   Update Released: 30th January 2015<br/></dd>
   <dd>
       Affects: 
-    2.4.10, 2.4.9, 2.4.8, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
+    2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
   <dd>
     <b>low: </b>
     <b>
@@ -335,7 +370,7 @@ This crash would only be a denial of ser
   Update Released: 30th January 2015<br/></dd>
   <dd>
       Affects: 
-    2.4.10, 2.4.9, 2.4.8, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
+    2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
   <dd>
     <b>low: </b>
     <b>
@@ -361,7 +396,7 @@ This issue was reported by Martin Holst
   Update Released: 30th January 2015<br/></dd>
   <dd>
       Affects: 
-    2.4.10, 2.4.9, 2.4.8, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
+    2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
 </dl><h1 id="2.4.10">
 Fixed in Apache httpd 2.4.10</h1><dl>
   <dd>
@@ -389,7 +424,7 @@ This issue was reported by Rainer Jung o
   Update Released: 14th July 2014<br/></dd>
   <dd>
       Affects: 
-    2.4.9, 2.4.8, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
+    2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
   <dd>
     <b>important: </b>
     <b>
@@ -415,7 +450,7 @@ This issue was reported by Jeff Trawick
   Update Released: 15th July 2014<br/></dd>
   <dd>
       Affects: 
-    2.4.9, 2.4.8, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
+    2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
   <dd>
     <b>moderate: </b>
     <b>
@@ -440,7 +475,7 @@ This issue was reported by Marek Kroemek
   Update Released: 15th July 2014<br/></dd>
   <dd>
       Affects: 
-    2.4.9, 2.4.8, 2.4.7, 2.4.6<p/></dd>
+    2.4.9, 2.4.7, 2.4.6<p/></dd>
   <dd>
     <b>moderate: </b>
     <b>
@@ -467,7 +502,7 @@ This issue was reported by Giancarlo Pel
   Update Released: 14th July 2014<br/></dd>
   <dd>
       Affects: 
-    2.4.9, 2.4.8, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
+    2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
   <dd>
     <b>moderate: </b>
     <b>
@@ -495,7 +530,7 @@ This issue was reported by Marek Kroemek
   Update Released: 14th July 2014<br/></dd>
   <dd>
       Affects: 
-    2.4.9, 2.4.8, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
+    2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1<p/></dd>
 </dl><h1 id="2.4.7">
 Fixed in Apache httpd 2.4.7</h1><dl>
   <dd>