Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 507324 - www-servers/apache-2.2 - place "SSLCompression off" into /etc/apache2/modules.d/40_mod_ssl.conf
Summary: www-servers/apache-2.2 - place "SSLCompression off" into /etc/apache2/modules...
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Patrick Lauer
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2014-04-10 12:57 UTC by Martin Mokrejš
Modified: 2014-05-26 16:29 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Martin Mokrejš 2014-04-10 12:57:13 UTC
While checkig my apache instance for teh hearbeat attack at https://www.ssllabs.com/ssltest it reported I have vulnerability:

TLS compression 	Yes   INSECURE (more info)

   seems to be known also as CRIME: https://community.qualys.com/blogs/securitylabs/2012/09/14/crime-information-leakage-attack-against-ssltls


The blog has two solutions, I edited my /etc/apache2/modules.d/40_mod_ssl.conf and after re-testing using https://www.ssllabs.com/ssltest the vulnerability is now gone. It is out of my knowledge whether forcing something like USE=-zlib would do the same, especially as it could disable webserver's ability to compress plaintext files before sending them to browsers for display. You are the experts, me not.
Comment 1 Tobias Heinlein (RETIRED) gentoo-dev 2014-04-19 20:30:48 UTC
Reassigning to the maintainers, sorry about the delay.

Also see bug 506924.
Comment 2 Lars Wendler (Polynomial-C) (RETIRED) gentoo-dev 2014-04-20 16:46:46 UTC
This was now committed to our apache git repository:

http://git.overlays.gentoo.org/gitweb/?p=proj/apache.git;a=commitdiff;h=9154fa2d2a6b8f0b59c5b1d83c8186a4249d7f8f
Comment 3 Lars Wendler (Polynomial-C) (RETIRED) gentoo-dev 2014-04-20 21:28:23 UTC
+*apache-2.4.9-r1 (20 Apr 2014)
+*apache-2.2.27-r1 (20 Apr 2014)
+
+  20 Apr 2014; Lars Wendler <polynomial-c@gentoo.org> -apache-2.2.26.ebuild,
+  +apache-2.2.27-r1.ebuild, -apache-2.4.9.ebuild, +apache-2.4.9-r1.ebuild:
+  Revbump fixing bug #506924 and bug #507324. Removed old.
+
Comment 4 Torsten Kaiser 2014-04-21 03:20:55 UTC
After the upgrade to 2.4.9-r1 my apache failed to restart:
apache2          |Invalid command 'SSLCompression', perhaps misspelled or defined by a module not included in the server configuration

I'm not using SSL, so mod_ssl is not loaded and this directive can't be used.

Can be trivialy fixed by moving it before the </IfDefine>, like the rest of 40_mod_ssl.conf
Comment 5 Lars Wendler (Polynomial-C) (RETIRED) gentoo-dev 2014-04-21 09:45:16 UTC
+*apache-2.4.9-r2 (21 Apr 2014)
+*apache-2.2.27-r2 (21 Apr 2014)
+
+  21 Apr 2014; Lars Wendler <polynomial-c@gentoo.org> -apache-2.2.27-r1.ebuild,
+  +apache-2.2.27-r2.ebuild, -apache-2.4.9-r1.ebuild, +apache-2.4.9-r2.ebuild:
+  Moved SSLCompression into the IfDefine.
+
Sorry for the inconveniences. This is a perfect example how mistakes can be overseen as I had these changes reviewed by four other people.
Comment 6 Torsten Kaiser 2014-04-21 19:23:22 UTC
No problem. I can easily see how that slipped through testing and if its fixed as fast as in this case, I really do not have any complains.

Thanks!
Comment 7 Michael Orlitzky gentoo-dev 2014-05-23 19:09:57 UTC
The default for SSLCompression is "off" in all of our Apache versions:

  * http://httpd.apache.org/docs/2.2/mod/mod_ssl.html#sslcompression

  * http://httpd.apache.org/docs/2.4/mod/mod_ssl.html#sslcompression

(it changed in 2.2.26).

So if you'd like to reduce the noise in the default config, this can be removed again.
Comment 8 Martin Mokrejš 2014-05-26 16:29:39 UTC
No, I think it is helpfull to keep them in, it is too easy for a user to enable it and we should educate them NOT to do it. Only worse the defaults changed between minor versions. You could also argument that users are supposed to switch to 2.4 where it is disabled ... no, I think this is just wrong argumentation.  They simply have to be made aware of that so it should stay in. Thanks.