From security@guardiandigital.com Tue Jul 2 18:01:06 2002 From: EnGarde Secure Linux X-Sender: security@mastermind.inside.guardiandigital.com To: engarde-security@guardiandigital.com, bugtraq@securityfocus.com Date: Tue, 2 Jul 2002 10:01:57 -0400 (EDT) Subject: [ESA-20020702-017] off-by-one in mod_ssl's configuration directive handling -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 +------------------------------------------------------------------------+ | EnGarde Secure Linux Security Advisory July 02, 2002 | | http://www.engardelinux.org/ ESA-20020702-017 | | | | Package: mod_ssl | | Summary: off-by-one in mod_ssl's configuration directive handling | +------------------------------------------------------------------------+ EnGarde Secure Linux is a secure distribution of Linux that features improved access control, host and network intrusion detection, Web based secure remote management, complete e-commerce using AllCommerce, and integrated open source security tools. OVERVIEW - -------- Frank Denis (j@pureftpd.org) discovered an off-by-one error in mod_ssl's handling of older configuration directives (the rewrite_command hook). As such a malicious user, using a specially-crafted .htaccess file, may be able to DoS the child (Apache) processes or execute arbitrary commands as the webd user. This update upgrades mod_ssl to 2.8.10, fixing this problem and other bugs. SOLUTION - -------- Users of the EnGarde Professional edition can use the Guardian Digital Secure Network to update their systems automatically. EnGarde Community users should upgrade to the most recent version as outlined in this advisory. Updates may be obtained from: ftp://ftp.engardelinux.org/pub/engarde/stable/updates/ http://ftp.engardelinux.org/pub/engarde/stable/updates/ Before upgrading the package, the machine must either: a) be booted into a "standard" kernel; or b) have LIDS disabled. To disable LIDS, execute the command: # /sbin/lidsadm -S -- -LIDS_GLOBAL To install the updated package, execute the command: # rpm -Uvh files You must now update the LIDS configuration by executing the command: # /usr/sbin/config_lids.pl To re-enable LIDS (if it was disabled), execute the command: # /sbin/lidsadm -S -- +LIDS_GLOBAL To verify the signatures of the updated packages, execute the command: # rpm -Kv files UPDATED PACKAGES - ---------------- These updated packages are for EnGarde Secure Linux Community Edition. Source Packages: SRPMS/apache-1.3.26-1.0.31.src.rpm MD5 Sum: 2deec12206289498b8199e6ad89b19ec Binary Packages: i386/apache-1.3.26-1.0.31.i386.rpm MD5 Sum: f0f56d536c6133c25291cc11dec602a9 i686/apache-1.3.26-1.0.31.i686.rpm MD5 Sum: 32fb239c93491476a8f172f1526c9159 REFERENCES - ---------- Guardian Digital's public key: http://ftp.engardelinux.org/pub/engarde/ENGARDE-GPG-KEY mod_ssl's Official Web Site: http://www.modssl.org/ Security Contact: security@guardiandigital.com EnGarde Advisories: http://www.engardelinux.org/advisories.html - -------------------------------------------------------------------------- $Id: ESA-20020702-017-apache,v 1.2 2002/07/02 14:01:17 rwm Exp $ - -------------------------------------------------------------------------- Author: Ryan W. Maple Copyright 2002, Guardian Digital, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org iD8DBQE9IbJrHD5cqd57fu0RAhUbAJ4x+INN6cNftZ/eTMx+Pd7bKL6LEgCeIhGJ cgeufjmAGuN4rxG3PMPof+g= =b6U0 -----END PGP SIGNATURE-----