Login
Newsletter
Werbung

Sicherheit: Denial of Service in apr
Aktuelle Meldungen Distributionen
Name: Denial of Service in apr
ID: RHSA-2011:0507-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 12. Mai 2011, 12:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0419
Applikationen: Apache Portable Runtime

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: apr security update
Advisory ID: RHSA-2011:0507-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0507.html
Issue date: 2011-05-11
CVE Names: CVE-2011-0419
=====================================================================

1. Summary:

Updated apr packages that fix one security issue are now available for
Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The Apache Portable Runtime (APR) is a portability library used by the
Apache HTTP Server and other projects. It provides a free library of C data
structures and routines.

It was discovered that the apr_fnmatch() function used an unconstrained
recursion when processing patterns with the '*' wildcard. An attacker
could
use this flaw to cause an application using this function, which also
accepted untrusted input as a pattern for matching (such as an httpd server
using the mod_autoindex module), to exhaust all stack memory or use an
excessive amount of CPU time when performing matching. (CVE-2011-0419)

Red Hat would like to thank Maksymilian Arciemowicz for reporting this
issue.

All apr users should upgrade to these updated packages, which contain a
backported patch to correct this issue. Applications using the apr library,
such as httpd, must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

703390 - CVE-2011-0419 apr: unconstrained recursion in apr_fnmatch

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/apr-0.9.4-25.el4.src.rpm

i386:
apr-0.9.4-25.el4.i386.rpm
apr-debuginfo-0.9.4-25.el4.i386.rpm
apr-devel-0.9.4-25.el4.i386.rpm

ia64:
apr-0.9.4-25.el4.i386.rpm
apr-0.9.4-25.el4.ia64.rpm
apr-debuginfo-0.9.4-25.el4.i386.rpm
apr-debuginfo-0.9.4-25.el4.ia64.rpm
apr-devel-0.9.4-25.el4.ia64.rpm

ppc:
apr-0.9.4-25.el4.ppc.rpm
apr-0.9.4-25.el4.ppc64.rpm
apr-debuginfo-0.9.4-25.el4.ppc.rpm
apr-debuginfo-0.9.4-25.el4.ppc64.rpm
apr-devel-0.9.4-25.el4.ppc.rpm

s390:
apr-0.9.4-25.el4.s390.rpm
apr-debuginfo-0.9.4-25.el4.s390.rpm
apr-devel-0.9.4-25.el4.s390.rpm

s390x:
apr-0.9.4-25.el4.s390.rpm
apr-0.9.4-25.el4.s390x.rpm
apr-debuginfo-0.9.4-25.el4.s390.rpm
apr-debuginfo-0.9.4-25.el4.s390x.rpm
apr-devel-0.9.4-25.el4.s390x.rpm

x86_64:
apr-0.9.4-25.el4.i386.rpm
apr-0.9.4-25.el4.x86_64.rpm
apr-debuginfo-0.9.4-25.el4.i386.rpm
apr-debuginfo-0.9.4-25.el4.x86_64.rpm
apr-devel-0.9.4-25.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
apr-0.9.4-25.el4.src.rpm

i386:
apr-0.9.4-25.el4.i386.rpm
apr-debuginfo-0.9.4-25.el4.i386.rpm
apr-devel-0.9.4-25.el4.i386.rpm

x86_64:
apr-0.9.4-25.el4.i386.rpm
apr-0.9.4-25.el4.x86_64.rpm
apr-debuginfo-0.9.4-25.el4.i386.rpm
apr-debuginfo-0.9.4-25.el4.x86_64.rpm
apr-devel-0.9.4-25.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/apr-0.9.4-25.el4.src.rpm

i386:
apr-0.9.4-25.el4.i386.rpm
apr-debuginfo-0.9.4-25.el4.i386.rpm
apr-devel-0.9.4-25.el4.i386.rpm

ia64:
apr-0.9.4-25.el4.i386.rpm
apr-0.9.4-25.el4.ia64.rpm
apr-debuginfo-0.9.4-25.el4.i386.rpm
apr-debuginfo-0.9.4-25.el4.ia64.rpm
apr-devel-0.9.4-25.el4.ia64.rpm

x86_64:
apr-0.9.4-25.el4.i386.rpm
apr-0.9.4-25.el4.x86_64.rpm
apr-debuginfo-0.9.4-25.el4.i386.rpm
apr-debuginfo-0.9.4-25.el4.x86_64.rpm
apr-devel-0.9.4-25.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/apr-0.9.4-25.el4.src.rpm

i386:
apr-0.9.4-25.el4.i386.rpm
apr-debuginfo-0.9.4-25.el4.i386.rpm
apr-devel-0.9.4-25.el4.i386.rpm

ia64:
apr-0.9.4-25.el4.i386.rpm
apr-0.9.4-25.el4.ia64.rpm
apr-debuginfo-0.9.4-25.el4.i386.rpm
apr-debuginfo-0.9.4-25.el4.ia64.rpm
apr-devel-0.9.4-25.el4.ia64.rpm

x86_64:
apr-0.9.4-25.el4.i386.rpm
apr-0.9.4-25.el4.x86_64.rpm
apr-debuginfo-0.9.4-25.el4.i386.rpm
apr-debuginfo-0.9.4-25.el4.x86_64.rpm
apr-devel-0.9.4-25.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
apr-1.2.7-11.el5_6.4.src.rpm

i386:
apr-1.2.7-11.el5_6.4.i386.rpm
apr-debuginfo-1.2.7-11.el5_6.4.i386.rpm
apr-docs-1.2.7-11.el5_6.4.i386.rpm

x86_64:
apr-1.2.7-11.el5_6.4.i386.rpm
apr-1.2.7-11.el5_6.4.x86_64.rpm
apr-debuginfo-1.2.7-11.el5_6.4.i386.rpm
apr-debuginfo-1.2.7-11.el5_6.4.x86_64.rpm
apr-docs-1.2.7-11.el5_6.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
apr-1.2.7-11.el5_6.4.src.rpm

i386:
apr-debuginfo-1.2.7-11.el5_6.4.i386.rpm
apr-devel-1.2.7-11.el5_6.4.i386.rpm

x86_64:
apr-debuginfo-1.2.7-11.el5_6.4.i386.rpm
apr-debuginfo-1.2.7-11.el5_6.4.x86_64.rpm
apr-devel-1.2.7-11.el5_6.4.i386.rpm
apr-devel-1.2.7-11.el5_6.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
apr-1.2.7-11.el5_6.4.src.rpm

i386:
apr-1.2.7-11.el5_6.4.i386.rpm
apr-debuginfo-1.2.7-11.el5_6.4.i386.rpm
apr-devel-1.2.7-11.el5_6.4.i386.rpm
apr-docs-1.2.7-11.el5_6.4.i386.rpm

ia64:
apr-1.2.7-11.el5_6.4.ia64.rpm
apr-debuginfo-1.2.7-11.el5_6.4.ia64.rpm
apr-devel-1.2.7-11.el5_6.4.ia64.rpm
apr-docs-1.2.7-11.el5_6.4.ia64.rpm

ppc:
apr-1.2.7-11.el5_6.4.ppc.rpm
apr-1.2.7-11.el5_6.4.ppc64.rpm
apr-debuginfo-1.2.7-11.el5_6.4.ppc.rpm
apr-debuginfo-1.2.7-11.el5_6.4.ppc64.rpm
apr-devel-1.2.7-11.el5_6.4.ppc.rpm
apr-devel-1.2.7-11.el5_6.4.ppc64.rpm
apr-docs-1.2.7-11.el5_6.4.ppc.rpm

s390x:
apr-1.2.7-11.el5_6.4.s390.rpm
apr-1.2.7-11.el5_6.4.s390x.rpm
apr-debuginfo-1.2.7-11.el5_6.4.s390.rpm
apr-debuginfo-1.2.7-11.el5_6.4.s390x.rpm
apr-devel-1.2.7-11.el5_6.4.s390.rpm
apr-devel-1.2.7-11.el5_6.4.s390x.rpm
apr-docs-1.2.7-11.el5_6.4.s390x.rpm

x86_64:
apr-1.2.7-11.el5_6.4.i386.rpm
apr-1.2.7-11.el5_6.4.x86_64.rpm
apr-debuginfo-1.2.7-11.el5_6.4.i386.rpm
apr-debuginfo-1.2.7-11.el5_6.4.x86_64.rpm
apr-devel-1.2.7-11.el5_6.4.i386.rpm
apr-devel-1.2.7-11.el5_6.4.x86_64.rpm
apr-docs-1.2.7-11.el5_6.4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
apr-1.3.9-3.el6_0.1.src.rpm

i386:
apr-1.3.9-3.el6_0.1.i686.rpm
apr-debuginfo-1.3.9-3.el6_0.1.i686.rpm

x86_64:
apr-1.3.9-3.el6_0.1.i686.rpm
apr-1.3.9-3.el6_0.1.x86_64.rpm
apr-debuginfo-1.3.9-3.el6_0.1.i686.rpm
apr-debuginfo-1.3.9-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
apr-1.3.9-3.el6_0.1.src.rpm

i386:
apr-debuginfo-1.3.9-3.el6_0.1.i686.rpm
apr-devel-1.3.9-3.el6_0.1.i686.rpm

x86_64:
apr-debuginfo-1.3.9-3.el6_0.1.i686.rpm
apr-debuginfo-1.3.9-3.el6_0.1.x86_64.rpm
apr-devel-1.3.9-3.el6_0.1.i686.rpm
apr-devel-1.3.9-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
apr-1.3.9-3.el6_0.1.src.rpm

x86_64:
apr-1.3.9-3.el6_0.1.i686.rpm
apr-1.3.9-3.el6_0.1.x86_64.rpm
apr-debuginfo-1.3.9-3.el6_0.1.i686.rpm
apr-debuginfo-1.3.9-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
apr-1.3.9-3.el6_0.1.src.rpm

x86_64:
apr-debuginfo-1.3.9-3.el6_0.1.i686.rpm
apr-debuginfo-1.3.9-3.el6_0.1.x86_64.rpm
apr-devel-1.3.9-3.el6_0.1.i686.rpm
apr-devel-1.3.9-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
apr-1.3.9-3.el6_0.1.src.rpm

i386:
apr-1.3.9-3.el6_0.1.i686.rpm
apr-debuginfo-1.3.9-3.el6_0.1.i686.rpm
apr-devel-1.3.9-3.el6_0.1.i686.rpm

ppc64:
apr-1.3.9-3.el6_0.1.ppc.rpm
apr-1.3.9-3.el6_0.1.ppc64.rpm
apr-debuginfo-1.3.9-3.el6_0.1.ppc.rpm
apr-debuginfo-1.3.9-3.el6_0.1.ppc64.rpm
apr-devel-1.3.9-3.el6_0.1.ppc.rpm
apr-devel-1.3.9-3.el6_0.1.ppc64.rpm

s390x:
apr-1.3.9-3.el6_0.1.s390.rpm
apr-1.3.9-3.el6_0.1.s390x.rpm
apr-debuginfo-1.3.9-3.el6_0.1.s390.rpm
apr-debuginfo-1.3.9-3.el6_0.1.s390x.rpm
apr-devel-1.3.9-3.el6_0.1.s390.rpm
apr-devel-1.3.9-3.el6_0.1.s390x.rpm

x86_64:
apr-1.3.9-3.el6_0.1.i686.rpm
apr-1.3.9-3.el6_0.1.x86_64.rpm
apr-debuginfo-1.3.9-3.el6_0.1.i686.rpm
apr-debuginfo-1.3.9-3.el6_0.1.x86_64.rpm
apr-devel-1.3.9-3.el6_0.1.i686.rpm
apr-devel-1.3.9-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
apr-1.3.9-3.el6_0.1.src.rpm

i386:
apr-1.3.9-3.el6_0.1.i686.rpm
apr-debuginfo-1.3.9-3.el6_0.1.i686.rpm
apr-devel-1.3.9-3.el6_0.1.i686.rpm

x86_64:
apr-1.3.9-3.el6_0.1.i686.rpm
apr-1.3.9-3.el6_0.1.x86_64.rpm
apr-debuginfo-1.3.9-3.el6_0.1.i686.rpm
apr-debuginfo-1.3.9-3.el6_0.1.x86_64.rpm
apr-devel-1.3.9-3.el6_0.1.i686.rpm
apr-devel-1.3.9-3.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0419.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNyxiLXlSAg2UNWIIRAqMmAJ9N/SemmsZZJN8mp93a5bZo7OD3YwCfUVxg
oWnstz3qfiJn7vUvAjUlChw=
=OXvL
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung