From bugzilla at redhat.com Wed May 5 13:20:54 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 5 May 2010 09:20:54 -0400 Subject: [RHSA-2010:0396-01] Moderate: httpd and httpd22 security and enhancement update Message-ID: <201005051320.o45DKsE3010437@int-mx04.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: httpd and httpd22 security and enhancement update Advisory ID: RHSA-2010:0396-01 Product: JBoss Enterprise Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0396.html Issue date: 2010-05-05 CVE Names: CVE-2010-0408 CVE-2010-0434 ===================================================================== 1. Summary: Updated httpd and httpd22 packages that fix two security issues and add one enhancement are now available for JBoss Enterprise Web Server 1.0.1 for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: JBoss Enterprise Web Server 1.0 for RHEL 4 AS - i386, x86_64 JBoss Enterprise Web Server 1.0 for RHEL 4 ES - i386, x86_64 JBoss Enterprise Web Server 1.0 for RHEL 5 Server - i386, x86_64 3. Description: The Apache HTTP Server is a popular web server. It was discovered that mod_proxy_ajp incorrectly returned an "Internal Server Error" response when processing certain malformed requests, which caused the back-end server to be marked as failed in configurations where mod_proxy is used in load balancer mode. A remote attacker could cause mod_proxy to not send requests to back-end AJP (Apache JServ Protocol) servers for the retry timeout period (60 seconds by default) by sending specially-crafted requests. (CVE-2010-0408) A use-after-free flaw was discovered in the way the Apache HTTP Server handled request headers in subrequests. In configurations where subrequests are used, a multithreaded MPM (Multi-Processing Module) could possibly leak information from other requests in request replies. (CVE-2010-0434) This update also adds the following enhancement: * with the updated openssl packages from RHSA-2010:0162 or RHSA-2010:0163 installed, mod_ssl will refuse to renegotiate a TLS/SSL connection with an unpatched client that does not support RFC 5746. This update adds the "SSLInsecureRenegotiation" configuration directive. If this directive is enabled, mod_ssl will renegotiate insecurely with unpatched clients. Refer to the following Red Hat Knowledgebase article for more details about the changed mod_ssl behavior: http://kbase.redhat.com/faq/docs/DOC-20491 All users of JBoss Enterprise Web Server 1.0.1 should upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. After installing the updated packages, Red Hat Enterprise Linux 4 users must restart the httpd22 service, and Red Hat Enterprise Linux 5 users must restart the httpd service, for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 569905 - CVE-2010-0408 httpd: mod_proxy_ajp remote temporary DoS 570171 - CVE-2010-0434 httpd: request header information leak 6. Package List: JBoss Enterprise Web Server 1.0 for RHEL 4 AS: Source: httpd22-2.2.14-11.jdk6.ep5.el4.src.rpm i386: httpd22-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-apr-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-apr-devel-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-apr-util-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-apr-util-devel-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-debuginfo-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-devel-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-manual-2.2.14-11.jdk6.ep5.el4.i386.rpm mod_ssl22-2.2.14-11.jdk6.ep5.el4.i386.rpm x86_64: httpd22-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-apr-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-apr-devel-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-apr-util-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-apr-util-devel-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-debuginfo-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-devel-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-manual-2.2.14-11.jdk6.ep5.el4.x86_64.rpm mod_ssl22-2.2.14-11.jdk6.ep5.el4.x86_64.rpm JBoss Enterprise Web Server 1.0 for RHEL 4 ES: Source: httpd22-2.2.14-11.jdk6.ep5.el4.src.rpm i386: httpd22-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-apr-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-apr-devel-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-apr-util-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-apr-util-devel-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-debuginfo-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-devel-2.2.14-11.jdk6.ep5.el4.i386.rpm httpd22-manual-2.2.14-11.jdk6.ep5.el4.i386.rpm mod_ssl22-2.2.14-11.jdk6.ep5.el4.i386.rpm x86_64: httpd22-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-apr-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-apr-devel-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-apr-util-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-apr-util-devel-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-debuginfo-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-devel-2.2.14-11.jdk6.ep5.el4.x86_64.rpm httpd22-manual-2.2.14-11.jdk6.ep5.el4.x86_64.rpm mod_ssl22-2.2.14-11.jdk6.ep5.el4.x86_64.rpm JBoss Enterprise Web Server 1.0 for RHEL 5 Server: Source: httpd-2.2.14-1.2.6.jdk6.ep5.el5.src.rpm i386: httpd-2.2.14-1.2.6.jdk6.ep5.el5.i386.rpm httpd-debuginfo-2.2.14-1.2.6.jdk6.ep5.el5.i386.rpm httpd-devel-2.2.14-1.2.6.jdk6.ep5.el5.i386.rpm httpd-manual-2.2.14-1.2.6.jdk6.ep5.el5.i386.rpm mod_ssl-2.2.14-1.2.6.jdk6.ep5.el5.i386.rpm x86_64: httpd-2.2.14-1.2.6.jdk6.ep5.el5.x86_64.rpm httpd-debuginfo-2.2.14-1.2.6.jdk6.ep5.el5.x86_64.rpm httpd-devel-2.2.14-1.2.6.jdk6.ep5.el5.x86_64.rpm httpd-manual-2.2.14-1.2.6.jdk6.ep5.el5.x86_64.rpm mod_ssl-2.2.14-1.2.6.jdk6.ep5.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-0408.html https://www.redhat.com/security/data/cve/CVE-2010-0434.html http://www.redhat.com/security/updates/classification/#moderate http://kbase.redhat.com/faq/docs/DOC-20491 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2010 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFL4XCJXlSAg2UNWIIRAhOsAJ9oWR0XNtJ++s4Egxb6EuvrMwMthwCgubWw XKQGoWJjdXZeEb9TeN9kWkk= =MAYW -----END PGP SIGNATURE-----