From bugzilla@redhat.com Wed Apr 9 16:06:10 2003 From: bugzilla@redhat.com To: redhat-watch-list@redhat.com, redhat-announce-list@redhat.com Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com Date: Wed, 9 Apr 2003 12:31 -0400 Subject: [Full-Disclosure] [RHSA-2003:139-01] Updated httpd packages fix security vulnerabilities. [ The following text is in the "iso-8859-1" character set. ] [ Your display is set for the "US-ASCII" character set. ] [ Some characters may be displayed incorrectly. ] --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated httpd packages fix security vulnerabilities. Advisory ID: RHSA-2003:139-01 Issue date: 2003-04-09 Updated on: 2003-04-09 Product: Red Hat Linux Keywords: apache Cross references: Obsoletes: RHSA-2002:222 CVE Names: CAN-2003-0083 CAN-2003-0132 CAN-2003-0020 --------------------------------------------------------------------- 1. Topic: Updated httpd packages which fix a number of security issues are now available for Red Hat Linux 8.0 and 9. 2. Relevant releases/architectures: Red Hat Linux 8.0 - i386 Red Hat Linux 9 - i386 3. Problem description: The Apache HTTP Web Server is a secure, efficient, and extensible Web server that provides HTTP services. A memory leak in Apache 2.0 through 2.0.44 allows remote attackers to cause a significant denial of service (DoS) by sending requests containing lots of linefeed characters. Apache 2.0 does not filter terminal escape sequences from its access logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences. Apache does not filter terminal escape sequences from its error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences. All users of the Apache HTTP Web Server are advised to upgrade to the applicable errata packages containing back-ported fixes applied to Apache version 2.0.40. After the errata packages are installed, restart the Web service by running the following command: /sbin/service httpd restart 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info): 73428 - make install for php4 can't find instdso.sh 82142 - Apache leaking file descriptors to cgi-bin programs. 82587 - nph-*.cgi scripts fail with latest httpd rpm 86254 - Wrong path in config_vars.mk gives mod_jk build errors 6. RPMs required: Red Hat Linux 8.0: SRPMS: ftp://updates.redhat.com/8.0/en/os/SRPMS/httpd-2.0.40-11.3.src.rpm i386: ftp://updates.redhat.com/8.0/en/os/i386/httpd-2.0.40-11.3.i386.rpm ftp://updates.redhat.com/8.0/en/os/i386/httpd-devel-2.0.40-11.3.i386.rpm ftp://updates.redhat.com/8.0/en/os/i386/httpd-manual-2.0.40-11.3.i386.rpm ftp://updates.redhat.com/8.0/en/os/i386/mod_ssl-2.0.40-11.3.i386.rpm Red Hat Linux 9: SRPMS: ftp://updates.redhat.com/9/en/os/SRPMS/httpd-2.0.40-21.1.src.rpm i386: ftp://updates.redhat.com/9/en/os/i386/httpd-2.0.40-21.1.i386.rpm ftp://updates.redhat.com/9/en/os/i386/httpd-devel-2.0.40-21.1.i386.rpm ftp://updates.redhat.com/9/en/os/i386/httpd-manual-2.0.40-21.1.i386.rpm ftp://updates.redhat.com/9/en/os/i386/mod_ssl-2.0.40-21.1.i386.rpm 7. Verification: MD5 sum Package Name -------------------------------------------------------------------------- 794e4269844a01a146ecf768f871e14c 8.0/en/os/SRPMS/httpd-2.0.40-11.3.src.rpm 84d4bd6793f4a129cb3fa7b85d000a1c 8.0/en/os/i386/httpd-2.0.40-11.3.i386.rpm 339bed8442dfce1f18bf4a30da8a17ca 8.0/en/os/i386/httpd-devel-2.0.40-11.3.i386.rpm 96fb773e97e8d54661b4d254240eb5c8 8.0/en/os/i386/httpd-manual-2.0.40-11.3.i386.rpm cbbafd9445dea072d31e5af06e0f1764 8.0/en/os/i386/mod_ssl-2.0.40-11.3.i386.rpm 6b0b735f90dd4f2e73a4a47bce69c8e0 9/en/os/SRPMS/httpd-2.0.40-21.1.src.rpm 6e0bf850824d4d5802e93aac3605f0d5 9/en/os/i386/httpd-2.0.40-21.1.i386.rpm 7ddf4f278a274debab12d1ce07710fa6 9/en/os/i386/httpd-devel-2.0.40-21.1.i386.rpm 565604065b5078d1e403ab2b8523c37b 9/en/os/i386/httpd-manual-2.0.40-21.1.i386.rpm d56523205ca8297caf4bd5b6db275aae 9/en/os/i386/mod_ssl-2.0.40-21.1.i386.rpm These packages are GPG signed by Red Hat for security. Our key is available at http://www.redhat.com/solutions/security/news/publickey/ You can verify each package with the following command: rpm --checksig -v If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum 8. References: http://www.apacheweek.com/issues/03-04-04#security http://marc.theaimsgroup.com/?l=bugtraq&m=104931360606484 http://www.idefense.com/advisory/04.08.03.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0083 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0132 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 9. Contact: The Red Hat security contact is . More contact details at http://www.redhat.com/solutions/security/news/contact/ Copyright 2003 Red Hat, Inc. _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html