Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in mod_proxy_fcgi
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in mod_proxy_fcgi
ID: RHSA-2015:1855-01
Distribution: Red Hat
Plattformen: Red Hat Common
Datum: Sa, 3. Oktober 2015, 00:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3583
Applikationen: mod_proxy_fcgi

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: mod_proxy_fcgi security update
Advisory ID: RHSA-2015:1855-01
Product: Red Hat Common
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1855.html
Issue date: 2015-10-01
CVE Names: CVE-2014-3583
=====================================================================

1. Summary:

An updated mod_proxy_fcgi package that fixes one security issue is now
available for Red Hat Ceph Storage 1.2 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Common for RHEL Server (v. 6) - x86_64

3. Description:

Red Hat Ceph Storage is a massively scalable, open, software-defined
storage platform that combines the most stable version of the Ceph storage
system with a Ceph management platform, deployment tools, and support
services.

The mod_proxy_fcgi package provides a proxy module for the Apache 2.2 HTTP
server.

A buffer overflow flaw was found in mod_proxy_fcgi's handle_headers()
function. A malicious FastCGI server that httpd is configured to connect to
could send a carefully crafted response that would cause an httpd child
process handling the request to crash. (CVE-2014-3583)

All mod_proxy_fcgi users are advised to upgrade to this updated package,
which corrects this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1163555 - CVE-2014-3583 httpd: mod_proxy_fcgi handle_headers() buffer over read

6. Package List:

Red Hat Common for RHEL Server (v. 6):

Source:
mod_proxy_fcgi-2.4.10-5.20150415gitd45a11f.el6cp.src.rpm

x86_64:
mod_proxy_fcgi-2.4.10-5.20150415gitd45a11f.el6cp.x86_64.rpm
mod_proxy_fcgi-debuginfo-2.4.10-5.20150415gitd45a11f.el6cp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3583
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWDgmPXlSAg2UNWIIRAo15AJ9i2i3cFyf59EtZIJhVJ+vk0aDm5wCfYTw0
WBT4KUFIDobjhXHZOE96+zE=
=JjAk
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung