Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 438680 (CVE-2012-4929) - <www-servers/apache-2.2.24: unable to disable TLS compression, vulnerable to CRIME attack (CVE-2012-4929)
Summary: <www-servers/apache-2.2.24: unable to disable TLS compression, vulnerable to ...
Status: RESOLVED FIXED
Alias: CVE-2012-4929
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL: http://httpd.apache.org/docs/2.2/mod/...
Whiteboard: B4 [glsa]
Keywords:
Depends on:
Blocks: CVE-2012-3499
  Show dependency tree
 
Reported: 2012-10-17 08:40 UTC by Hanno Böck
Modified: 2013-09-23 23:43 UTC (History)
5 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Hanno Böck gentoo-dev 2012-10-17 08:40:37 UTC
The CRIME attack on SSL depends on the TLS compression feature. Their authors recommend for current installations to just disable TLS compression, as most browsers don't support it anyway:
http://isecpartners.com/blog/2012/9/14/details-on-the-crime-attack.html

However, apache 2.2 does not yet have an option to disable TLS compression. This will come in apache 2.2.24, but for now I'd suggest applying the patch from upstream's bugtracker:
https://issues.apache.org/bugzilla/show_bug.cgi?id=53219
Comment 1 GLSAMaker/CVETool Bot gentoo-dev 2012-12-16 21:56:50 UTC
CVE-2012-4929 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4929):
  The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome,
  Qt, and other products, can encrypt compressed data without properly
  obfuscating the length of the unencrypted data, which allows
  man-in-the-middle attackers to obtain plaintext HTTP headers by observing
  length differences during a series of guesses in which a string in an HTTP
  request potentially matches an unknown string in an HTTP header, aka a
  "CRIME" attack.
Comment 2 Zoltán Halassy 2013-01-25 11:25:12 UTC
2.2.24 still not released yet. Would be bad if there would be a 2.2.23-r1 with the same ebuild as 2.2.23 plus the patch in Comment #1 ?
Comment 3 Marek Królikowski 2013-02-27 13:18:53 UTC
At last someone can release Apache 2.2.23-r1 with this patch or Linux Gentoo completly die and everyone ignore security?
Comment 4 Zoltán Halassy 2013-02-27 13:30:54 UTC
Nah. All we need is a version bump, 2.2.24 got released yesterday.
Comment 5 Marek Królikowski 2013-02-28 20:44:55 UTC
Cool but this is good to wait for new version? - all other Linux Distro create own patch and release new version...
Comment 6 Marek Królikowski 2013-02-28 20:48:27 UTC
And one more - new apache release 2013-02-25 and still no in portage...
Comment 7 Tony Vroon (RETIRED) gentoo-dev 2013-02-28 22:17:36 UTC
+*apache-tools-2.2.24 (28 Feb 2013)
+
+  28 Feb 2013; Tony Vroon <chainsaw@gentoo.org> +apache-tools-2.2.24.ebuild:
+  Version bump as required for =www-servers/apache-2.2.24; for security bug
+  #438680 filed by Hanno Boeck.

+*apache-2.2.24 (28 Feb 2013)
+
+  28 Feb 2013; Tony Vroon <chainsaw@gentoo.org> +apache-2.2.24.ebuild:
+  Upstream security fix adds "SSLCompression" parameter to disable flawed
+  compression support and thus protect against the CRIME attack. For security
+  bug #438680 filed by Hanno Boeck.

Arches, please test & mark stable:
=app-admin/apache-tools-2.2.24
=www-servers/apache-2.2.24

Target keywords: "alpha amd64 arm hppa ia64 ppc ppc64 s390 sh sparc x86"

Users, you need to set "SSLCompression off" in any VirtualHost that declares "SSLEngine on" in order to fully secure your installation. A tester is available here: https://www.ssllabs.com/ssltest/
Comment 8 Agostino Sarubbo gentoo-dev 2013-03-01 10:31:22 UTC
amd64 stable
Comment 9 Agostino Sarubbo gentoo-dev 2013-03-01 10:31:56 UTC
x86 stable
Comment 10 Agostino Sarubbo gentoo-dev 2013-03-01 11:06:52 UTC
ia64 stable
Comment 11 Agostino Sarubbo gentoo-dev 2013-03-01 11:08:31 UTC
arm stable
Comment 12 Agostino Sarubbo gentoo-dev 2013-03-01 11:16:26 UTC
alpha stable
Comment 13 Agostino Sarubbo gentoo-dev 2013-03-01 11:53:59 UTC
s390 stable
Comment 14 Agostino Sarubbo gentoo-dev 2013-03-01 14:33:41 UTC
ppc64 stable
Comment 15 Agostino Sarubbo gentoo-dev 2013-03-01 15:01:33 UTC
ppc stable
Comment 16 Agostino Sarubbo gentoo-dev 2013-03-01 15:28:43 UTC
hppa stable
Comment 17 Agostino Sarubbo gentoo-dev 2013-03-03 16:17:35 UTC
sparc stable
Comment 18 Agostino Sarubbo gentoo-dev 2013-03-05 09:19:19 UTC
sh stable
Comment 19 Sean Amoss (RETIRED) gentoo-dev Security 2013-03-22 15:34:22 UTC
GLSA vote: yes.
Comment 20 Tobias Heinlein (RETIRED) gentoo-dev 2013-04-01 14:38:02 UTC
YES too, added to existing request.
Comment 21 GLSAMaker/CVETool Bot gentoo-dev 2013-09-23 23:43:52 UTC
This issue was resolved and addressed in
 GLSA 201309-12 at http://security.gentoo.org/glsa/glsa-201309-12.xml
by GLSA coordinator Sean Amoss (ackle).