apache2 vulnerability

Related Vulnerabilities: CVE-2009-3555  

USN-860-1 introduced a partial workaround to Apache that disabled client initiated TLS renegotiation in order to mitigate CVE-2009-3555. USN-990-1 introduced the new RFC5746 renegotiation extension in openssl, and completely resolves the issue.

After updating openssl, an Apache server will allow both patched and unpatched web browsers to connect, but unpatched browsers will not be able to renegotiate. This update introduces the new SSLInsecureRenegotiation directive for Apache that may be used to re-enable insecure renegotiations with unpatched web browsers. For more information, please refer to: http://httpd.apache.org/docs/2.2/mod/mod_ssl.html#sslinsecurerenegotiation

21 September 2010

apache2 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.04 LTS
  • Ubuntu 9.10
  • Ubuntu 9.04
  • Ubuntu 8.04 LTS
  • Ubuntu 6.06 LTS

Summary

Software Description

  • apache2

Details

USN-860-1 introduced a partial workaround to Apache that disabled client initiated TLS renegotiation in order to mitigate CVE-2009-3555. USN-990-1 introduced the new RFC5746 renegotiation extension in openssl, and completely resolves the issue.

After updating openssl, an Apache server will allow both patched and unpatched web browsers to connect, but unpatched browsers will not be able to renegotiate. This update introduces the new SSLInsecureRenegotiation directive for Apache that may be used to re-enable insecure renegotiations with unpatched web browsers. For more information, please refer to: http://httpd.apache.org/docs/2.2/mod/mod_ssl.html#sslinsecurerenegotiation

Original advisory details:

Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user’s session. This update adds backported support for the new RFC5746 renegotiation extension and will use it when both the client and the server support it.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04 LTS
apache2.2-common - 2.2.14-5ubuntu8.2
Ubuntu 9.10
apache2.2-common - 2.2.12-1ubuntu2.3
Ubuntu 9.04
apache2.2-common - 2.2.11-2ubuntu2.7
Ubuntu 8.04 LTS
apache2.2-common - 2.2.8-1ubuntu0.18
Ubuntu 6.06 LTS
apache2-common - 2.0.55-4ubuntu2.11

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References