From bugzilla@redhat.com Tue Dec 16 17:38:00 2003 From: bugzilla@redhat.com To: redhat-watch-list@redhat.com, bugtraq@securityfocus.com, full-disclosure@lists.netsys.com Date: Tue, 16 Dec 2003 16:49 -0500 Subject: [Full-Disclosure] [RHSA-2003:320-01] Updated httpd packages fix Apache security vulnerabilities -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated httpd packages fix Apache security vulnerabilities Advisory ID: RHSA-2003:320-01 Issue date: 2003-12-16 Updated on: 2003-12-16 Product: Red Hat Linux Keywords: Apache httpd ASF Cross references: Obsoletes: CVE Names: CAN-2003-0542 CAN-2003-0789 - --------------------------------------------------------------------- 1. Topic: Updated httpd packages that fix two minor security issues in the Apache Web server are now available for Red Hat Linux 8.0 and 9. 2. Relevant releases/architectures: Red Hat Linux 8.0 - i386 Red Hat Linux 9 - i386 3. Problem description: The Apache HTTP Server is a powerful, full-featured, efficient, and freely-available Web server. An issue in the handling of regular expressions from configuration files was discovered in releases of the Apache HTTP Server version 2.0 prior to 2.0.48. To exploit this issue an attacker would need to have the ability to write to Apache configuration files such as .htaccess or httpd.conf. A carefully-crafted configuration file can cause an exploitable buffer overflow and would allow the attacker to execute arbitrary code in the context of the server (in default configurations as the 'apache' user). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0542 to this issue. A bug in the CGI daemon-based "mod_cgid" module was discovered that can result in CGI script output being sent to the wrong client. This issue only affects Red Hat Linux 9, and only when the server is configured to use the "worker" MPM. The default configuration uses the "mod_cgi" module for CGI and is not affected by this issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0789 to this issue. Users of the Apache HTTP Server should upgrade to these erratum packages, which contain backported patches correcting these issues, and are applied to Apache version 2.0.40. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. After the errata packages are installed, restart the HTTP service by running (as root) the following command: /sbin/service httpd restart To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info): 103744 - slow-running CGI scripts are buffered too much 103049 - httpd hung up reading /dev/random 105725 - long httpd graceful reload times 106454 - ProxyPass modifies http header removing Content-Length field 106858 - SSL_EXPERIMENTAL is not defined in mod_ssl build 6. RPMs required: Red Hat Linux 8.0: SRPMS: ftp://updates.redhat.com/8.0/en/os/SRPMS/httpd-2.0.40-11.9.src.rpm i386: ftp://updates.redhat.com/8.0/en/os/i386/httpd-2.0.40-11.9.i386.rpm ftp://updates.redhat.com/8.0/en/os/i386/httpd-devel-2.0.40-11.9.i386.rpm ftp://updates.redhat.com/8.0/en/os/i386/httpd-manual-2.0.40-11.9.i386.rpm ftp://updates.redhat.com/8.0/en/os/i386/mod_ssl-2.0.40-11.9.i386.rpm Red Hat Linux 9: SRPMS: ftp://updates.redhat.com/9/en/os/SRPMS/httpd-2.0.40-21.9.src.rpm i386: ftp://updates.redhat.com/9/en/os/i386/httpd-2.0.40-21.9.i386.rpm ftp://updates.redhat.com/9/en/os/i386/httpd-devel-2.0.40-21.9.i386.rpm ftp://updates.redhat.com/9/en/os/i386/httpd-manual-2.0.40-21.9.i386.rpm ftp://updates.redhat.com/9/en/os/i386/mod_ssl-2.0.40-21.9.i386.rpm 7. Verification: MD5 sum Package Name - -------------------------------------------------------------------------- 55ba88925f6bcd9c79aa52650781a9d4 8.0/en/os/SRPMS/httpd-2.0.40-11.9.src.rpm b5070c0ddb837ee47bb8524477bd408c 8.0/en/os/i386/httpd-2.0.40-11.9.i386.rpm 6591a9b46af9c442ebdb01fc588415e7 8.0/en/os/i386/httpd-devel-2.0.40-11.9.i386.rpm 48ecfd324a720282fb64fe40257913ba 8.0/en/os/i386/httpd-manual-2.0.40-11.9.i386.rpm 5d9079c45da40c280d81c822a610e100 8.0/en/os/i386/mod_ssl-2.0.40-11.9.i386.rpm d86ba55ad68623c7c02e3574b6551ce9 9/en/os/SRPMS/httpd-2.0.40-21.9.src.rpm a7de88418ebf6f90103aa9a4b6ac7e42 9/en/os/i386/httpd-2.0.40-21.9.i386.rpm 5225c7633d500df965fadebda203dc08 9/en/os/i386/httpd-devel-2.0.40-21.9.i386.rpm 973dd508450927beaa2c2ec51a8a8144 9/en/os/i386/httpd-manual-2.0.40-21.9.i386.rpm 77484acc67a3fb1b8faf95eeed0166b1 9/en/os/i386/mod_ssl-2.0.40-21.9.i386.rpm These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/keys.html You can verify each package with the following command: rpm --checksig -v If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum 8. References: http://www.apacheweek.com/features/security-20.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0789 9. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/solutions/security/news/contact.html Copyright 2003 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQE/333SXlSAg2UNWIIRAjMFAKDAMHdvckHsWNP2pP45R7EbedyD/wCgidTw q2l8sqzqGntdkyqbQla9fwA= =F8hG -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html