Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in Apache
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in Apache
ID: RHSA-2017:1721-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 12. Juli 2017, 06:05
Referenzen: https://access.redhat.com/articles/3013361
https://access.redhat.com/security/cve/CVE-2016-8743
Applikationen: Apache

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: httpd security and bug fix update
Advisory ID: RHSA-2017:1721-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1721
Issue date: 2017-07-11
CVE Names: CVE-2016-8743
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that the HTTP parser in httpd incorrectly allowed
certain characters not permitted by the HTTP protocol specification to
appear unencoded in HTTP request headers. If httpd was used in conjunction
with a proxy or backend server that interpreted those characters
differently, a remote attacker could possibly use this flaw to inject data
into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)

Note: The fix for the CVE-2016-8743 issue causes httpd to return "400 Bad
Request" error to HTTP clients which do not strictly follow HTTP protocol
specification. A newly introduced configuration directive
"HttpProtocolOptions Unsafe" can be used to re-enable the old less
strict
parsing. However, such setting also re-introduces the CVE-2016-8743 issue.

Note: Administrators of Red Hat Satellite 5 and Red Hat Satellite Proxy 5
systems should consult Red Hat Knowledgebase article 3013361 linked to in
the Reference section before installing this update.

Bug Fix(es):

* Previously, httpd was unable to correctly check a boundary of an array,
and in rare cases it attempted to access an element of an array that was
out of bounds. Consequently, httpd terminated unexpectedly with a
segmentation fault at proxy_util.c. With this update, bounds checking has
been fixed, and httpd no longer crashes. (BZ#1463354)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1406822 - CVE-2016-8743 httpd: Apache HTTP Request Parsing Whitespace Defects
1463354 - segfault in ap_proxy_set_scoreboard_lb

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
httpd-2.2.15-60.el6_9.4.src.rpm

i386:
httpd-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-tools-2.2.15-60.el6_9.4.i686.rpm

x86_64:
httpd-2.2.15-60.el6_9.4.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
mod_ssl-2.2.15-60.el6_9.4.i686.rpm

noarch:
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
httpd-2.2.15-60.el6_9.4.src.rpm

x86_64:
httpd-2.2.15-60.el6_9.4.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
httpd-2.2.15-60.el6_9.4.src.rpm

i386:
httpd-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-tools-2.2.15-60.el6_9.4.i686.rpm
mod_ssl-2.2.15-60.el6_9.4.i686.rpm

noarch:
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm

ppc64:
httpd-2.2.15-60.el6_9.4.ppc64.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.ppc.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.ppc64.rpm
httpd-devel-2.2.15-60.el6_9.4.ppc.rpm
httpd-devel-2.2.15-60.el6_9.4.ppc64.rpm
httpd-tools-2.2.15-60.el6_9.4.ppc64.rpm
mod_ssl-2.2.15-60.el6_9.4.ppc64.rpm

s390x:
httpd-2.2.15-60.el6_9.4.s390x.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.s390.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.s390x.rpm
httpd-devel-2.2.15-60.el6_9.4.s390.rpm
httpd-devel-2.2.15-60.el6_9.4.s390x.rpm
httpd-tools-2.2.15-60.el6_9.4.s390x.rpm
mod_ssl-2.2.15-60.el6_9.4.s390x.rpm

x86_64:
httpd-2.2.15-60.el6_9.4.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd-2.2.15-60.el6_9.4.src.rpm

i386:
httpd-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-tools-2.2.15-60.el6_9.4.i686.rpm
mod_ssl-2.2.15-60.el6_9.4.i686.rpm

noarch:
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm

x86_64:
httpd-2.2.15-60.el6_9.4.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8743
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/3013361

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZZTZgXlSAg2UNWIIRAmdtAKCb1+uCNxZKEdVFN8Ohs6S70a97ZwCgrpLu
X7emHhZW/Hs3jqMvNGPpHz4=
=OM/N
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung