[Full-Disclosure] [RHSA-2003:186-01] Updated httpd packages fix Apache security vulnerabilities

From: bugzillaat_private
Date: Wed May 28 2003 - 09:30:47 PDT

  • Next message: Apache HTTP Server Project: "[Full-Disclosure] [SECURITY] [ANNOUNCE] Apache 2.0.46 released"

    ---------------------------------------------------------------------
                       Red Hat Security Advisory
    
    Synopsis:          Updated httpd packages fix Apache security vulnerabilities
    Advisory ID:       RHSA-2003:186-01
    Issue date:        2003-05-28
    Updated on:        2003-05-28
    Product:           Red Hat Linux
    Keywords:          Apache httpd auth remote
    Cross references:  
    Obsoletes:         
    CVE Names:         CAN-2003-0189 CAN-2003-0245
    ---------------------------------------------------------------------
    
    1. Topic:
    
    Updated httpd packages that fix two security issues are now available for
    Red Hat Linux 8.0 and 9.
    
    2. Relevant releases/architectures:
    
    Red Hat Linux 8.0 - i386
    Red Hat Linux 9 - i386
    
    3. Problem description:
    
    The Apache HTTP server is a powerful, full-featured, efficient, and
    freely-available Web server.
    
    A bug in Apache 2.0 through 2.0.45 allows remote attackers to cause a
    denial of service, and may allow execution of arbitrary code.  This bug
    affects both Red Hat Linux 8.0 and 9.  The Common Vulnerabilities and
    Exposures project (cve.mitre.org) has assigned the name CAN-2003-0245 to
    this issue.
    
    A build system problem in Apache 2.0 through 2.0.45 allows remote attackers
    to cause a denial of access to authenticated content when a threaded
    server is used.   This bug affects only Red Hat Linux 9 when the threaded
    server "httpd.worker" has been configured, which is not the default.
    The Common Vulnerabilities and Exposures project (cve.mitre.org) has
    assigned the name CAN-2003-0189 to this issue.
    
    All users of the Apache HTTP Web Server are advised to upgrade to the
    applicable errata packages, which contain back-ported fixes correcting
    these issues, and applied to Apache version 2.0.40.
    
    After the errata packages are installed, restart the Web service by running
    the following command:
    
    /sbin/service httpd restart
    
    Red Hat would like to thank iDefense who initially discovered CAN-2003-0245
    and John Hughes for CAN-2003-0189.
    
    4. Solution:
    
    Before applying this update, make sure all previously released errata
    relevant to your system have been applied.
    
    To update all RPMs for your particular architecture, run:
    
    rpm -Fvh [filenames]
    
    where [filenames] is a list of the RPMs you wish to upgrade.  Only those
    RPMs which are currently installed will be updated.  Those RPMs which are
    not installed but included in the list will not be updated.  Note that you
    can also use wildcards (*.rpm) if your current directory *only* contains the
    desired RPMs.
    
    Please note that this update is also available via Red Hat Network.  Many
    people find this an easier way to apply updates.  To use Red Hat Network,
    launch the Red Hat Update Agent with the following command:
    
    up2date
    
    This will start an interactive process that will result in the appropriate
    RPMs being upgraded on your system.
    
    5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):
    
    88575 - Byte Range implementation fix
    89170 - fullstatus segfaults apachectl
    89179 - mod_proxy (forward proxy) inserts empty line before header
    
    6. RPMs required:
    
    Red Hat Linux 8.0:
    
    SRPMS:
    ftp://updates.redhat.com/8.0/en/os/SRPMS/httpd-2.0.40-11.5.src.rpm
    
    i386:
    ftp://updates.redhat.com/8.0/en/os/i386/httpd-2.0.40-11.5.i386.rpm
    ftp://updates.redhat.com/8.0/en/os/i386/httpd-devel-2.0.40-11.5.i386.rpm
    ftp://updates.redhat.com/8.0/en/os/i386/httpd-manual-2.0.40-11.5.i386.rpm
    ftp://updates.redhat.com/8.0/en/os/i386/mod_ssl-2.0.40-11.5.i386.rpm
    
    Red Hat Linux 9:
    
    SRPMS:
    ftp://updates.redhat.com/9/en/os/SRPMS/httpd-2.0.40-21.3.src.rpm
    
    i386:
    ftp://updates.redhat.com/9/en/os/i386/httpd-2.0.40-21.3.i386.rpm
    ftp://updates.redhat.com/9/en/os/i386/httpd-devel-2.0.40-21.3.i386.rpm
    ftp://updates.redhat.com/9/en/os/i386/httpd-manual-2.0.40-21.3.i386.rpm
    ftp://updates.redhat.com/9/en/os/i386/mod_ssl-2.0.40-21.3.i386.rpm
    
    
    
    7. Verification:
    
    MD5 sum                          Package Name
    --------------------------------------------------------------------------
    904aee1a576c1e0aa8db130f38ff4944 8.0/en/os/SRPMS/httpd-2.0.40-11.5.src.rpm
    2f19f8a77ec3b3d176e2dca39b0c0afe 8.0/en/os/i386/httpd-2.0.40-11.5.i386.rpm
    cb1e6c56201c66be08f0154160f6e853 8.0/en/os/i386/httpd-devel-2.0.40-11.5.i386.rpm
    65953249119902e90b5064f9a5682622 8.0/en/os/i386/httpd-manual-2.0.40-11.5.i386.rpm
    8e32d341bd26b8d31fbba3955c03fe41 8.0/en/os/i386/mod_ssl-2.0.40-11.5.i386.rpm
    a0a8e23c41fd1ca6ddb1be41e00f3ed9 9/en/os/SRPMS/httpd-2.0.40-21.3.src.rpm
    414838fb1cd03bfe0c528361c4d1efa2 9/en/os/i386/httpd-2.0.40-21.3.i386.rpm
    36584099d7e1f4a560bd4ce2ada65f4e 9/en/os/i386/httpd-devel-2.0.40-21.3.i386.rpm
    346e7032c5d1b89dd3545e9f5218577b 9/en/os/i386/httpd-manual-2.0.40-21.3.i386.rpm
    b86192fe630b4797b0e176abe22e2cba 9/en/os/i386/mod_ssl-2.0.40-21.3.i386.rpm
    
    
    These packages are GPG signed by Red Hat for security.  Our key is
    available at http://www.redhat.com/solutions/security/news/publickey/
    
    You can verify each package with the following command:
        
        rpm --checksig -v <filename>
    
    If you only wish to verify that each package has not been corrupted or
    tampered with, examine only the md5sum with the following command:
        
        md5sum <filename>
    
    
    8. References:
    
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0189
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0245
    
    9. Contact:
    
    The Red Hat security contact is <securityat_private>.  More contact
    details at http://www.redhat.com/solutions/security/news/contact/
    
    Copyright 2003 Red Hat, Inc.
    
    _______________________________________________
    Full-Disclosure - We believe in it.
    Charter: http://lists.netsys.com/full-disclosure-charter.html
    



    This archive was generated by hypermail 2b30 : Wed May 28 2003 - 10:06:47 PDT