[RHSA-2004:245-01] Updated httpd and mod_ssl packages fix minor Apache security vulnerabilities

bugzilla at redhat.com bugzilla at redhat.com
Mon Jun 14 15:47:00 UTC 2004


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated httpd and mod_ssl packages fix minor Apache security vulnerabilities
Advisory ID:       RHSA-2004:245-01
Issue date:        2004-06-14
Updated on:        2004-06-14
Product:           Red Hat Enterprise Linux
Keywords:          Apache httpd ASF mod_ssl mod_proxy FakeBasicAuth
Cross references:  
Obsoletes:         RHBA-2004:101
CVE Names:         CAN-2004-0488 CAN-2004-0492
- ---------------------------------------------------------------------

1. Topic:

Updated httpd and mod_ssl packages that fix minor security issues in
the Apache Web server are now available for Red Hat Enterprise Linux 2.1.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

The Apache HTTP Server is a powerful, full-featured, efficient, and
freely-available Web server.

A buffer overflow was found in the Apache proxy module, mod_proxy, which
can be triggered by receiving an invalid Content-Length header.  In order
to exploit this issue, an attacker would need an Apache installation
that was configured as a proxy to connect to a malicious site.  This would
cause the Apache child processing the request to crash.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0492 to this issue.

On Red Hat Enterprise Linux platforms Red Hat believes this issue cannot
lead to remote code execution.  This issue also does not represent a Denial
of Service attack as requests will continue to be handled by other Apache
child processes.

A stack buffer overflow was discovered in mod_ssl which can be triggered if
using the FakeBasicAuth option.  If mod_ssl is sent a client certificate
with a subject DN field longer than 6000 characters, a stack overflow can
occur if FakeBasicAuth has been enabled.  In order to exploit this issue
the carefully crafted malicious certificate would have to be signed by a
Certificate Authority which mod_ssl is configured to trust.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0488 to this issue.

This update also fixes a DNS handling bug in mod_proxy.

The mod_auth_digest module is now included in the Apache package and should
be used instead of mod_digest for sites requiring Digest authentication.

Red Hat Enterprise Linux 2.1 users of the Apache HTTP Server should upgrade
to these erratum packages, which contains Apache version 1.3.27 with 
backported patches correcting these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL
Certificate Errors, you need to install a version of the
up2date client with an updated certificate.  The latest version of
up2date is available from the Red Hat FTP site and may also be
downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

125704 - CAN-2004-0492 mod_proxy buffer overflow
122637 - mod_proxy does reverse DNS lookups (AS2.1)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/apache-1.3.27-8.ent.src.rpm
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mod_ssl-2.8.12-4.src.rpm

i386:
Available from Red Hat Network: apache-1.3.27-8.ent.i386.rpm
Available from Red Hat Network: apache-devel-1.3.27-8.ent.i386.rpm
Available from Red Hat Network: apache-manual-1.3.27-8.ent.i386.rpm
Available from Red Hat Network: mod_ssl-2.8.12-4.i386.rpm

ia64:
Available from Red Hat Network: apache-1.3.27-8.ent.ia64.rpm
Available from Red Hat Network: apache-devel-1.3.27-8.ent.ia64.rpm
Available from Red Hat Network: apache-manual-1.3.27-8.ent.ia64.rpm
Available from Red Hat Network: mod_ssl-2.8.12-4.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/apache-1.3.27-8.ent.src.rpm
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mod_ssl-2.8.12-4.src.rpm

ia64:
Available from Red Hat Network: apache-1.3.27-8.ent.ia64.rpm
Available from Red Hat Network: apache-devel-1.3.27-8.ent.ia64.rpm
Available from Red Hat Network: apache-manual-1.3.27-8.ent.ia64.rpm
Available from Red Hat Network: mod_ssl-2.8.12-4.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/apache-1.3.27-8.ent.src.rpm
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/mod_ssl-2.8.12-4.src.rpm

i386:
Available from Red Hat Network: apache-1.3.27-8.ent.i386.rpm
Available from Red Hat Network: apache-devel-1.3.27-8.ent.i386.rpm
Available from Red Hat Network: apache-manual-1.3.27-8.ent.i386.rpm
Available from Red Hat Network: mod_ssl-2.8.12-4.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/apache-1.3.27-8.ent.src.rpm
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mod_ssl-2.8.12-4.src.rpm

i386:
Available from Red Hat Network: apache-1.3.27-8.ent.i386.rpm
Available from Red Hat Network: apache-devel-1.3.27-8.ent.i386.rpm
Available from Red Hat Network: apache-manual-1.3.27-8.ent.i386.rpm
Available from Red Hat Network: mod_ssl-2.8.12-4.i386.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
6aaeefcc251c69d6e0f5b2f65a3d8d8b apache-1.3.27-8.ent.i386.rpm
fd3824f33645c995f4051ea1c5443af8 apache-1.3.27-8.ent.ia64.rpm
907752ff24d8cad085b50668746b6126 apache-1.3.27-8.ent.src.rpm
51915eba50827a2c433cfbdc6b8cbba1 apache-devel-1.3.27-8.ent.i386.rpm
35fc4104a5c5b2980faff3beda26b020 apache-devel-1.3.27-8.ent.ia64.rpm
4cae1b4448aa91f86b151bfc4a1131bf apache-manual-1.3.27-8.ent.i386.rpm
2c5dd25e15b85b04858337f528ce3188 apache-manual-1.3.27-8.ent.ia64.rpm
72981573499af5b48f18bbf4a84db467 mod_ssl-2.8.12-4.i386.rpm
8cd07fc8dfb9e0b3869d1154581d05f3 mod_ssl-2.8.12-4.ia64.rpm
d601db52fb2edfbe69dcf3bc953929b8 mod_ssl-2.8.12-4.src.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/team/key.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://www.apacheweek.com/issues/04-06-11#security
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492

9. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD4DBQFAzch0XlSAg2UNWIIRAmtpAJ9oRd/X3GKuu8SjBvTZygBcXxlTrwCXWsYe
V9Ztr3FV/tDyQgrD9HGViw==
=Ya/k
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list