httpd security update (RHSA-2011-1245 and RHSA-2011-1294)

Original Release Date: September 21, 2011
Last Revised: May 5, 2016
Number: ASA-2011-281
Risk Level: Medium
Advisory Version: 12.0
Advisory Status: Final

1. Overview:

The Apache HTTP Server is a popular web server.

A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause httpd to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2011-3192 to this issue.

More information about these vulnerabilities can be found in the security advisory issued by Red Hat:

2. Avaya System Products using a modified version of RHEL with affected components/packages installed:

Product: Affected Version(s): Risk Level: Actions:
Avaya Aura® Application Enablement Services 5.2 thru 5.2.3, 6.1, 6.1.1 Medium For Application Enablement Services 5.2 thru 5.2.3, upgrade to 5.2.4 or later.
For Application Enablement Services 6.1 and 6.1.1, upgrade to 6.1.2 or later.
Avaya Aura® Communication Manager 5.x, 6.0.1 Low For Communication Manager 5.x, upgrade to Communication Manager 5.2.1 Security Service Pack 3 or later.
For Communication Manager 6.0.1, upgrade to Communication Manager 6.0.1 Service Pack 7 or later.
Avaya IP Office Application Server 6.x, 7.x, 8.x Medium Upgrade to IP Office Application Server 9.0 or later.
Avaya Meeting Exchange 5.2 including 5.2SP1 and 5.2SP2 Medium Upgrade to 6.2 or later.
Avaya Message Networking 5.2 thru 5.2.3 Medium Upgrade to Message Networking 5.2.4 or later.
Avaya Aura® Messaging 6.0.x, 6.1.x Low Upgrade to Messaging 6.2 or later.
Avaya Messaging Storage Server 5.2 thru 5.2.9 Medium Upgrade to Messaging Storage Server 5.2.10 or later.
Avaya Aura® Session Manager 6.0.x, 6.1.x Low Upgrade to Session Manager 6.2 or later.
Avaya Aura® SIP Enablement Services 4.x, 5.1.x, 5.2, 5.2.1 Low Upgrade to SIP Enablement Services 5.2.1 with Security Service Pack 3 or later.
Avaya Aura® Communication Manager Utility Services 6.0, 6.1, 6.2 Low For Utility Services 6.0, upgrade to 6.1 and install Service Pack 6.1.0.9.8 or later.
For Utility Services 6.1, install Service Pack 6.1.0.9.8 or later.
For Utility Services 6.2, install Service Pack 6.2.5.0.15 or later.
Avaya Voice Portal 5.0.x, 5.1, 5.1.1 Medium Upgrade to Avaya Enterprise Linux for Voice Portal 5.1 Service Pack 2 and Voice Portal 5.1 Service Pack 2 or later.
Avaya Aura® Experience Portal 6.0 Medium Upgrade to Avaya Enterprise Linux for Experience Portal 6.0 Service Pack 1 and Experience Portal 6.0 Service Pack 1 or later.

Recommended Actions for System Products:
Avaya strongly recommends that customers follow networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place, risk to Avaya products and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as an Avaya provided product update or the recommended Avaya action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period, but customers should not modify the System Product operating system or application unless the change is approved by Avaya. Making changes that are not approved may void the Avaya product service contract.

Mitigating Factors:

When determining risk, Avaya takes into account many factors as outlined by Avaya's Security Vulnerability Classification Policy. The following table describes factors that mitigate the risk of specific vulnerabilities for affected Avaya products:

Vulnerability Mitigating Factors
CVE-2011-3192
This is rated Low for CM, Messaging, Session Mgr, SES and Utility Services since no critical system processes would be affected.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory Avaya software-only products are not affected by the vulnerability directly but the underlying Linux platform may be. Customers should determine on which Linux operating system the product was installed and then follow that vendor's guidance.

Product: Actions:
Avaya Aura® Application Enablement Services 4.x/5.x Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the AES application.
CVLAN Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the CVLAN application.
Avaya Integrated Management Suite (IMS) Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the IMS application.
Avaya Aura® Presence Services Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the PS application.
Avaya Aura® System Manager 1.0 Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the SMGR application.
Voice Portal Depending on the Operating System provided by customers, the affected package may be installed on the underlying Operating System supporting the Voice Portal application.

Recommended Actions for Software-Only Products:
In the event that the affected package is installed, Avaya recommends that customers follow recommended actions supplied by Red Hat regarding their Enterprise Linux.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - September 21, 2011 - Initial Statement issued.
V 2.0 - November 2, 2011 - Added the RHSA-2011-1369 link.
V 3.0 - Feburary 15, 2012 - Removed RHSA-2011-1369 as it is covered under ASA-2011-339.
V 4.0 - May 3, 2012 - Updated AES, CM, MM, MSS and VP actions.
V 5.0 - June 15, 2012 - Changed AES actions and EP affected versions and actions.
V 6.0 - December 4, 2012 - Updated SM Actions.
V 7.0 - December 4, 2012 - Corrected SM Affected Versions.
V 8.0 - April 1, 2013 - Updated AES and CM-US affected versions and actions.
V 9.0 - April 12, 2013 - Updated SES affected versions and actions.
V 10.0 - March 26, 2015 - Updated IP Office and Messaging affected versions and actions.
V 11.0 - September 16, 2015 - Updated MX actions.
V 12.0 - May 5, 2016 - Set advisory status to Final.

Send information regarding any discovered security problems with Avaya products to either the contact noted in the product's documentation or securityalerts@avaya.com.

Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries.

© 2011 Avaya Inc. All Rights Reserved. All trademarks identifying Avaya products by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.