Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in httpd
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in httpd
ID: RHSA-2007:0533-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 27. Juni 2007, 18:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1863
Applikationen: Apache

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: httpd security update
Advisory ID: RHSA-2007:0533-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0533.html
Issue date: 2007-06-27
Updated on: 2007-06-27
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-5752 CVE-2007-1863
- ---------------------------------------------------------------------

1. Summary:

Updated Apache httpd packages that correct two security issues and two bugs
are now available for Red Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The Apache HTTP Server is a popular Web server.

A flaw was found in the Apache HTTP Server mod_status module. On sites
where the server-status page is publicly accessible and ExtendedStatus is
enabled this could lead to a cross-site scripting attack. On Red Hat
Enterprise Linux the server-status page is not enabled by default and it is
best practice to not make this publicly available. (CVE-2006-5752)

A flaw was found in the Apache HTTP Server mod_cache module. On sites where
caching is enabled, a remote attacker could send a carefully crafted
request that would cause the Apache child process handling that request to
crash. This could lead to a denial of service if using a threaded
Multi-Processing Module. (CVE-2007-1863)

In addition, two bugs were fixed:

* when the ProxyErrorOverride directive was enabled, responses with 3xx
status-codes would be overriden at the proxy. This has been changed so that
only 4xx and 5xx responses are overriden.

* the "ProxyTimeout" directive was not inherited across virtual host
definitions.

Users of httpd should upgrade to these updated packages, which contain
backported patches to correct these issues. Users should restart Apache
after installing this update.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

244638 - Reverse Proxy Unexpected Timeout
244639 - Mod_proxy_http ProxyErrorOverride eating cookies
244658 - CVE-2007-1863 httpd mod_cache segfault
245112 - CVE-2006-5752 httpd mod_status XSS

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/httpd-2.0.46-67.ent.src.rpm
752cf35caf437b66bce278f3dbe965ec httpd-2.0.46-67.ent.src.rpm

i386:
cf26962d30fb80724d4327189f480d03 httpd-2.0.46-67.ent.i386.rpm
0c43b31934bae94e23d6a0305d8c3cfa httpd-debuginfo-2.0.46-67.ent.i386.rpm
53383509096013b40eab93a493ca0677 httpd-devel-2.0.46-67.ent.i386.rpm
b8bd1fd07967369b4e9cd294dfc60303 mod_ssl-2.0.46-67.ent.i386.rpm

ia64:
22368c82bb9f17719208cba312fed8a4 httpd-2.0.46-67.ent.ia64.rpm
586f95c1dc12bff70d7da51f68fe4984 httpd-debuginfo-2.0.46-67.ent.ia64.rpm
9dc46eff2153fa16e6e890d0c878f08a httpd-devel-2.0.46-67.ent.ia64.rpm
ac9887d706b39e26afa06a25fe8aeddd mod_ssl-2.0.46-67.ent.ia64.rpm

ppc:
b6f72354d310d984701577d0bf9fe21e httpd-2.0.46-67.ent.ppc.rpm
b6f96f28d817efa7d64ed886626faeb4 httpd-debuginfo-2.0.46-67.ent.ppc.rpm
79421efb3bac965f1d1d42f2ecd587fd httpd-devel-2.0.46-67.ent.ppc.rpm
5555daa8851d8f19b0d7ea291824937c mod_ssl-2.0.46-67.ent.ppc.rpm

s390:
aa1fac151724bcbdc7cc26266804d867 httpd-2.0.46-67.ent.s390.rpm
d43a2a6d7d63141bd9f83bf51447acdd httpd-debuginfo-2.0.46-67.ent.s390.rpm
240fb805afe36629e0b69ec6466cd09e httpd-devel-2.0.46-67.ent.s390.rpm
32c84498d68f4dd528ed031cf833f79d mod_ssl-2.0.46-67.ent.s390.rpm

s390x:
65baca10f1d70707030d6e7a690fbe7a httpd-2.0.46-67.ent.s390x.rpm
00aa827986623dcf7f9bfea706a4bf7a httpd-debuginfo-2.0.46-67.ent.s390x.rpm
47bd31ecb8e45a5fdf4712f93bd818ad httpd-devel-2.0.46-67.ent.s390x.rpm
ee305ef3a339162e56f775b755d560a1 mod_ssl-2.0.46-67.ent.s390x.rpm

x86_64:
063145065e6c458c947456d17ea76416 httpd-2.0.46-67.ent.x86_64.rpm
707e2e0289a6e44636088b2bfe55b928 httpd-debuginfo-2.0.46-67.ent.x86_64.rpm
6e85e683643feae487f1db8c8d7d0a0f httpd-devel-2.0.46-67.ent.x86_64.rpm
dca190139d3f40c01d9be00edca58091 mod_ssl-2.0.46-67.ent.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
httpd-2.0.46-67.ent.src.rpm
752cf35caf437b66bce278f3dbe965ec httpd-2.0.46-67.ent.src.rpm

i386:
cf26962d30fb80724d4327189f480d03 httpd-2.0.46-67.ent.i386.rpm
0c43b31934bae94e23d6a0305d8c3cfa httpd-debuginfo-2.0.46-67.ent.i386.rpm
53383509096013b40eab93a493ca0677 httpd-devel-2.0.46-67.ent.i386.rpm
b8bd1fd07967369b4e9cd294dfc60303 mod_ssl-2.0.46-67.ent.i386.rpm

x86_64:
063145065e6c458c947456d17ea76416 httpd-2.0.46-67.ent.x86_64.rpm
707e2e0289a6e44636088b2bfe55b928 httpd-debuginfo-2.0.46-67.ent.x86_64.rpm
6e85e683643feae487f1db8c8d7d0a0f httpd-devel-2.0.46-67.ent.x86_64.rpm
dca190139d3f40c01d9be00edca58091 mod_ssl-2.0.46-67.ent.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/httpd-2.0.46-67.ent.src.rpm
752cf35caf437b66bce278f3dbe965ec httpd-2.0.46-67.ent.src.rpm

i386:
cf26962d30fb80724d4327189f480d03 httpd-2.0.46-67.ent.i386.rpm
0c43b31934bae94e23d6a0305d8c3cfa httpd-debuginfo-2.0.46-67.ent.i386.rpm
53383509096013b40eab93a493ca0677 httpd-devel-2.0.46-67.ent.i386.rpm
b8bd1fd07967369b4e9cd294dfc60303 mod_ssl-2.0.46-67.ent.i386.rpm

ia64:
22368c82bb9f17719208cba312fed8a4 httpd-2.0.46-67.ent.ia64.rpm
586f95c1dc12bff70d7da51f68fe4984 httpd-debuginfo-2.0.46-67.ent.ia64.rpm
9dc46eff2153fa16e6e890d0c878f08a httpd-devel-2.0.46-67.ent.ia64.rpm
ac9887d706b39e26afa06a25fe8aeddd mod_ssl-2.0.46-67.ent.ia64.rpm

x86_64:
063145065e6c458c947456d17ea76416 httpd-2.0.46-67.ent.x86_64.rpm
707e2e0289a6e44636088b2bfe55b928 httpd-debuginfo-2.0.46-67.ent.x86_64.rpm
6e85e683643feae487f1db8c8d7d0a0f httpd-devel-2.0.46-67.ent.x86_64.rpm
dca190139d3f40c01d9be00edca58091 mod_ssl-2.0.46-67.ent.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/httpd-2.0.46-67.ent.src.rpm
752cf35caf437b66bce278f3dbe965ec httpd-2.0.46-67.ent.src.rpm

i386:
cf26962d30fb80724d4327189f480d03 httpd-2.0.46-67.ent.i386.rpm
0c43b31934bae94e23d6a0305d8c3cfa httpd-debuginfo-2.0.46-67.ent.i386.rpm
53383509096013b40eab93a493ca0677 httpd-devel-2.0.46-67.ent.i386.rpm
b8bd1fd07967369b4e9cd294dfc60303 mod_ssl-2.0.46-67.ent.i386.rpm

ia64:
22368c82bb9f17719208cba312fed8a4 httpd-2.0.46-67.ent.ia64.rpm
586f95c1dc12bff70d7da51f68fe4984 httpd-debuginfo-2.0.46-67.ent.ia64.rpm
9dc46eff2153fa16e6e890d0c878f08a httpd-devel-2.0.46-67.ent.ia64.rpm
ac9887d706b39e26afa06a25fe8aeddd mod_ssl-2.0.46-67.ent.ia64.rpm

x86_64:
063145065e6c458c947456d17ea76416 httpd-2.0.46-67.ent.x86_64.rpm
707e2e0289a6e44636088b2bfe55b928 httpd-debuginfo-2.0.46-67.ent.x86_64.rpm
6e85e683643feae487f1db8c8d7d0a0f httpd-devel-2.0.46-67.ent.x86_64.rpm
dca190139d3f40c01d9be00edca58091 mod_ssl-2.0.46-67.ent.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1863
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGgnqJXlSAg2UNWIIRAnPlAKCQDSyZrYjS2F9gL9jBneVcH1H7rwCeN2ra
EF53eIzo/V2dgN4/cjcVliM=
=9nFH
-----END PGP SIGNATURE-----



--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung