[RHSA-2004:463-01] Updated httpd packages fix security issues

bugzilla at redhat.com bugzilla at redhat.com
Wed Sep 15 15:47:00 UTC 2004


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated httpd packages fix security issues
Advisory ID:       RHSA-2004:463-01
Issue date:        2004-09-15
Updated on:        2004-09-15
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2004-0747 CAN-2004-0751 CAN-2004-0786 CAN-2004-0809
- ---------------------------------------------------------------------

1. Summary:

Updated httpd packages that include fixes for security issues are now
available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The Apache HTTP server is a powerful, full-featured, efficient, and
freely-available Web server.

Four issues have been discovered affecting releases of the Apache HTTP 2.0
Server, up to and including version 2.0.50:

Testing using the Codenomicon HTTP Test Tool performed by the Apache
Software Foundation security group and Red Hat uncovered an input
validation issue in the IPv6 URI parsing routines in the apr-util library. 
If a remote attacker sent a request including a carefully crafted URI, an
httpd child process could be made to crash.  This issue is not believed to
allow arbitrary code execution on Red Hat Enterprise Linux.  This issue
also does not represent a significant denial of service attack as requests
will continue to be handled by other Apache child processes.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0786 to this issue.

The Swedish IT Incident Centre (SITIC) reported a buffer overflow in the
expansion of environment variables during configuration file parsing.  This
issue could allow a local user to gain 'apache' privileges if an httpd
process can be forced to parse a carefully crafted .htaccess file written
by a local user.  The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0747 to this issue.

An issue was discovered in the mod_ssl module which could be triggered if
the server is configured to allow proxying to a remote SSL server.  A
malicious remote SSL server could force an httpd child process to crash by
sending a carefully crafted response header.  This issue is not believed to
allow execution of arbitrary code.  This issue also does not represent a
significant Denial of Service attack as requests will continue to be
handled by other Apache child processes.  The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-0751 to
this issue.

An issue was discovered in the mod_dav module which could be triggered for
a location where WebDAV authoring access has been configured.  A malicious
remote client which is authorized to use the LOCK method could force an
httpd child process to crash by sending a particular sequence of LOCK
requests.  This issue does not allow execution of arbitrary code.  This
issue also does not represent a significant Denial of Service attack as
requests will continue to be handled by other Apache child processes.  The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-0809 to this issue. 

Users of the Apache HTTP server should upgrade to these updated packages,
which contain backported patches that address these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/httpd-2.0.46-40.ent.src.rpm
118b25881f9cc755586a3430495c84be  httpd-2.0.46-40.ent.src.rpm

i386:
d0997b36caf1390e26ab722ff69ae574  httpd-2.0.46-40.ent.i386.rpm
47d37e2130e1e70d3c6183228a4e26da  httpd-devel-2.0.46-40.ent.i386.rpm
31444c51fd279bb9eaeb7dd1a1e3682e  mod_ssl-2.0.46-40.ent.i386.rpm

ia64:
003b65f1afe4338b0ca0a8f943e04cdc  httpd-2.0.46-40.ent.ia64.rpm
5173c129ff5c7e6f6bda97e062d5d24e  httpd-devel-2.0.46-40.ent.ia64.rpm
8f0189f714f484683c9cdcbda9246db1  mod_ssl-2.0.46-40.ent.ia64.rpm

ppc:
ba15fb395941153af8a1948e815a7766  httpd-2.0.46-40.ent.ppc.rpm
2c0fea7d2609184e9c83f217467d6604  httpd-devel-2.0.46-40.ent.ppc.rpm
47af970958b311d847c371f613598860  mod_ssl-2.0.46-40.ent.ppc.rpm

s390:
665d880863e1b6d42b781c4bdf669dbc  httpd-2.0.46-40.ent.s390.rpm
fb62b8c10de648d5bcc47e02283e08e2  httpd-devel-2.0.46-40.ent.s390.rpm
b76e2e9b285be2a504d2bbf0891d8d61  mod_ssl-2.0.46-40.ent.s390.rpm

s390x:
7b4e52ec167fcdc9a28ee182665cafb6  httpd-2.0.46-40.ent.s390x.rpm
5f22b40c3cc27953d3395c2ba7a025dd  httpd-devel-2.0.46-40.ent.s390x.rpm
499cd6bba360fba292653ec177804487  mod_ssl-2.0.46-40.ent.s390x.rpm

x86_64:
571a7b24d4db094924f85f1941864acb  httpd-2.0.46-40.ent.x86_64.rpm
8ea0c717fcfc72fbf1c0c9b63feaddd8  httpd-devel-2.0.46-40.ent.x86_64.rpm
18beb0b00ff24f5e4065cbb3f96e041d  mod_ssl-2.0.46-40.ent.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/httpd-2.0.46-40.ent.src.rpm
118b25881f9cc755586a3430495c84be  httpd-2.0.46-40.ent.src.rpm

i386:
d0997b36caf1390e26ab722ff69ae574  httpd-2.0.46-40.ent.i386.rpm
47d37e2130e1e70d3c6183228a4e26da  httpd-devel-2.0.46-40.ent.i386.rpm
31444c51fd279bb9eaeb7dd1a1e3682e  mod_ssl-2.0.46-40.ent.i386.rpm

x86_64:
571a7b24d4db094924f85f1941864acb  httpd-2.0.46-40.ent.x86_64.rpm
8ea0c717fcfc72fbf1c0c9b63feaddd8  httpd-devel-2.0.46-40.ent.x86_64.rpm
18beb0b00ff24f5e4065cbb3f96e041d  mod_ssl-2.0.46-40.ent.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/httpd-2.0.46-40.ent.src.rpm
118b25881f9cc755586a3430495c84be  httpd-2.0.46-40.ent.src.rpm

i386:
d0997b36caf1390e26ab722ff69ae574  httpd-2.0.46-40.ent.i386.rpm
47d37e2130e1e70d3c6183228a4e26da  httpd-devel-2.0.46-40.ent.i386.rpm
31444c51fd279bb9eaeb7dd1a1e3682e  mod_ssl-2.0.46-40.ent.i386.rpm

ia64:
003b65f1afe4338b0ca0a8f943e04cdc  httpd-2.0.46-40.ent.ia64.rpm
5173c129ff5c7e6f6bda97e062d5d24e  httpd-devel-2.0.46-40.ent.ia64.rpm
8f0189f714f484683c9cdcbda9246db1  mod_ssl-2.0.46-40.ent.ia64.rpm

x86_64:
571a7b24d4db094924f85f1941864acb  httpd-2.0.46-40.ent.x86_64.rpm
8ea0c717fcfc72fbf1c0c9b63feaddd8  httpd-devel-2.0.46-40.ent.x86_64.rpm
18beb0b00ff24f5e4065cbb3f96e041d  mod_ssl-2.0.46-40.ent.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/httpd-2.0.46-40.ent.src.rpm
118b25881f9cc755586a3430495c84be  httpd-2.0.46-40.ent.src.rpm

i386:
d0997b36caf1390e26ab722ff69ae574  httpd-2.0.46-40.ent.i386.rpm
47d37e2130e1e70d3c6183228a4e26da  httpd-devel-2.0.46-40.ent.i386.rpm
31444c51fd279bb9eaeb7dd1a1e3682e  mod_ssl-2.0.46-40.ent.i386.rpm

ia64:
003b65f1afe4338b0ca0a8f943e04cdc  httpd-2.0.46-40.ent.ia64.rpm
5173c129ff5c7e6f6bda97e062d5d24e  httpd-devel-2.0.46-40.ent.ia64.rpm
8f0189f714f484683c9cdcbda9246db1  mod_ssl-2.0.46-40.ent.ia64.rpm

x86_64:
571a7b24d4db094924f85f1941864acb  httpd-2.0.46-40.ent.x86_64.rpm
8ea0c717fcfc72fbf1c0c9b63feaddd8  httpd-devel-2.0.46-40.ent.x86_64.rpm
18beb0b00ff24f5e4065cbb3f96e041d  mod_ssl-2.0.46-40.ent.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key.html#package

6. References:

http://nagoya.apache.org/bugzilla/show_bug.cgi?id=29964
http://nagoya.apache.org/bugzilla/show_bug.cgi?id=31183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0786
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0809

7. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFBSGP1XlSAg2UNWIIRAl5dAKC++PBX6N2G2H0RNrj179M7lFWGHgCeOccU
KR4w/QbZTDJGZ3SDmRBJffg=
=taxQ
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list