From okir@suse.de Thu Jun 20 02:50:58 2002 From: Olaf Kirch To: bugtraq@securityfocus.com Date: Wed, 19 Jun 2002 18:27:53 +0200 Subject: SuSE Security Announcement: Apache (SuSE-SA:2002:022) [The following text is in the "iso-8859-15" character set] [Your display is set for the "US-ASCII" character set] [Some characters may be displayed incorrectly] -----BEGIN PGP SIGNED MESSAGE----- ______________________________________________________________________________ SuSE Security Announcement Package: apache Announcement-ID: SuSE-SA:2002:022 Date: Tue Jun 18 2002 Affected products: 6.4, 7.0, 7.1, 7.2, 7.3, 8.0 SuSE Linux Database Server, SuSE eMail Server III, SuSE Linux Enterprise Server Vulnerability Type: buffer overflow Severity (1-10): 6 SuSE default package: 6.4 and 7.0: Yes; otherwise: No. Content of this advisory: 1) security vulnerability resolved: buffer overflow in httpd problem description, discussion, solution and upgrade information 2) pending vulnerabilities, solutions, workarounds 3) standard appendix (further information) ______________________________________________________________________________ 1) problem description, brief discussion, solution, upgrade information There is a bug in the way the Apache web server handles HTTP requests that use "chunked mode". Chunked mode is a HTTP 1.1 feature that allows a client to send data as a sequence of chunks rather than en bloc. This is useful if it doesn't know the overall length of the content at the time it starts transmitting. Previous versions of apache did not properly detect incorrectly encoded chunks, which caused a buffer overflow on the stack. On 32bit architectures, this overflow cannot be exploited to inject code into the httpd process and gain access to the machine, because the overflow will always result in a segmentation fault, and the process will terminate. On 64bit architectures, it may be possible for an attacker to a exploit the buffer overflow to execute arbitary code with the privileges of the httpd process (user wwwrun on SuSE Linux). Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the following command to apply the update: rpm --nodeps -Fvh apache*.rpm mod_ssl*.rpm If you have modified the configuration file /etc/httpd/httpd.conf, upgrading will backup this file to /etc/httpd/httpd.conf.rpmsave. If this is the case, make sure to restore this backup file. Finally, restart the web server using /usr/sbin/rcapache restart. Our maintenance customers are being notified individually. The packages are being offered to install from the maintenance web. The SuSE security team wishes to thank Mark Cox for advance notification on this issue. For additional information, please refer to http://httpd.apache.org/info/security_bulletin_20020617.txt Due to heat problems, we were not able to build the update packages on all architectures. As soon as possible, we will make update packages for the remaining platforms available on our FTP site. i386 Intel Platform: SuSE-8.0 ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/apache-1.3.23-120.i386.patch.rpm 58752b3a35523263428c325b340c9ae8 ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/apache-1.3.23-120.i386.rpm b52837fe3f8512155ae93f7462526841 ftp://ftp.suse.com/pub/suse/i386/update/8.0/n3/apache-devel-1.3.23-120.i386.patch.rpm f55f34491ea29aa6d534ffe9b0210ede ftp://ftp.suse.com/pub/suse/i386/update/8.0/n3/apache-devel-1.3.23-120.i386.rpm 62bffd68432349aef7e025cfc6b24daa ftp://ftp.suse.com/pub/suse/i386/update/8.0/n3/apache-doc-1.3.23-120.i386.patch.rpm 5b3af92583dcd86144a045b6bf84c47e ftp://ftp.suse.com/pub/suse/i386/update/8.0/n3/apache-doc-1.3.23-120.i386.rpm d95ff5cc4c7810da14bcb8f1cb3e57e8 ftp://ftp.suse.com/pub/suse/i386/update/8.0/sec2/mod_ssl-2.8.7-88.i386.patch.rpm 47aa0feb28b75f31acec281ee39252be ftp://ftp.suse.com/pub/suse/i386/update/8.0/sec2/mod_ssl-2.8.7-88.i386.rpm e6da73d9cd8d7bd270714ff9b39d6b53 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/apache-1.3.23-120.src.rpm e1282aa0b6e691f7f30e87578699677c SuSE-7.3 ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/apache-1.3.20-66.i386.rpm 99162fb48a80c55639d027d5474c11cc ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/apache-devel-1.3.20-66.i386.rpm 10e46a9803cd4e75cbba3633a585e1bb ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/apache-doc-1.3.20-66.i386.rpm 557dfb6d2f3630d97df0edf22d9fdd17 ftp://ftp.suse.com/pub/suse/i386/update/7.3/sec2/mod_ssl-2.8.4-66.i386.rpm b75dd8a50cd80fd8da3eff201b3ee457 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/apache-1.3.20-66.src.rpm 660d7a2bc270b7dd85f56c20b4690115 SuSE-7.2 ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/apache-1.3.19-116.i386.rpm f0970f90132c41cc4af0ae1c315d1e29 ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/apache-devel-1.3.19-116.i386.rpm 92dc6842465be42dd0a957becd0f1100 ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/apache-doc-1.3.19-116.i386.rpm 224735b838274f7bef5ed01b9f829561 ftp://ftp.suse.com/pub/suse/i386/update/7.2/sec2/mod_ssl-2.8.3-56.i386.rpm b48cb9c0809e05b1e1333a55b108632f source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/apache-1.3.19-116.src.rpm 481c7ff778550f9dc5228be61f91931c SuSE-7.1 ftp://ftp.suse.com/pub/suse/i386/update/7.1/n2/apache-1.3.19-115.i386.rpm b1fd3fa8c69b1349d99904aa6b99e9a8 ftp://ftp.suse.com/pub/suse/i386/update/7.1/sec2/mod_ssl-2.8.1-0.i386.rpm 81d80d00691f65f377ca84651e88cd95 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/apache-1.3.19-115.src.rpm 37c0af5349df6a3d3cb88a5e192275ec SuSE-7.0 ftp://ftp.suse.com/pub/suse/i386/update/7.0/n1/apache-1.3.19-115.i386.rpm 68e855110449a083ede78566cb6a5b88 ftp://ftp.suse.de/pub/suse/i386/update/7.0/sec1/mod_ssl-2.8.2-33.i386.rpm 7eb43089d2d98e8c3349ce4aed592eb2 source rpm: ftp://ftp.suse.com/pub/suse/i386/update/7.0/zq1/apache-1.3.19-115.src.rpm c30cc941ac035733395e9d481f3b4e57 SuSE-6.4 ftp://ftp.suse.com/pub/suse/i386/update/6.4/n1/apache-1.3.19-115.i386.rpm 1b11876c0ee94ff754a23d514484881f ftp://ftp.suse.de/pub/suse/i386/update/6.4/sec1/mod_ssl-2.8.1-0.i386.rpm 1d4201fc49562e9fadb9d7305c2e6a1f source rpm: ftp://ftp.suse.com/pub/suse/i386/update/6.4/zq1/apache-1.3.19-115.src.rpm 3475601e8a2965c3881fc4a1f7f7c059 PPC Platform: SuSE-7.3 ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/apache-1.3.20-52.ppc.rpm 2a0b2f39c6125ea3746463a22cba969a ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/apache-devel-1.3.20-52.ppc.rpm d0c224aa4bed25323c7411c93a6a7dc9 ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/apache-doc-1.3.20-52.ppc.rpm ff36210534c8dc01f446d98b9d64db7d ftp://ftp.suse.com/pub/suse/ppc/update/7.3/sec2/mod_ssl-2.8.4-52.ppc.rpm d69d377d5d3d1e8dcbabe639e28dc891 source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/apache-1.3.20-52.src.rpm 311821ffad1c8a00299e019e23c8d869 SuSE-7.1 ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n2/apache-1.3.19-56.ppc.rpm ecbee32eecfe72c072af6c18c37427f4 ftp://ftp.suse.com/pub/suse/ppc/update/7.1/sec2/mod_ssl-2.8.1-0.ppc.rpm 4172e8b5ca7282382c7737354189f4e8 source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/apache-1.3.19-56.src.rpm d133f180b66d191d6167f55e0d010c54 SuSE-7.0 ftp://ftp.suse.com/pub/suse/ppc/update/7.0/n1/apache-1.3.19-56.ppc.rpm ea9d2b6134bd916b6aab2c02fedb5037 ftp://ftp.suse.de/pub/suse/ppc/update/7.0/sec1/mod_ssl-2.8.2-15.ppc.rpm 3b05ef7a9b2cd4e32e29c1b2f3f472e4 source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/7.0/zq1/apache-1.3.19-56.src.rpm db5283dbf5b943724630b4d50441f17c SuSE-6.4 ftp://ftp.suse.com/pub/suse/ppc/update/6.4/n1/apache-1.3.19-56.ppc.rpm ab9e840afdc3ef4c8a74583ffe2d99b4 ftp://ftp.suse.de/pub/suse/ppc/update/6.4/sec1/mod_ssl-2.8.1-0.ppc.rpm 2ae0751a1b8fad7f3cba97a4ed4d568e source rpm: ftp://ftp.suse.com/pub/suse/ppc/update/6.4/zq1/apache-1.3.19-56.src.rpm cbe2e9b6b4e10411cc71ee5817cc2ef5 ______________________________________________________________________________ 2) Pending vulnerabilities in SuSE Distributions and Workarounds: - mozilla Cross-dependencies between mozilla and other packages in SuSE Linux products keep us from providing version upgrades for the mozilla packages. Fixing security bugs in our packages is usually done by adding the necessary patches to the existing version to ensure the compatibility and consistency that is expected from our products. In some cases (as with the mozilla package) the complexity of the issue does not allow to add patches any more. By consequence, security related issues in mozilla cannot be addressed. As a service to our user community, we provide packages of newer mozilla versions at ftp://ftp.suse.com/pub/projects/mozilla/. These packages have been verified to run fine; they are not located in the update directory of the distribution in question because we cannot make any claims about the compatibility with the other packages in the product. Security-aware users are encouraged to install the packages from the projects/ directory. - ghostscript RedHat released a security announcement concerning a problem in ghostscript, which could be exploited to gain privilege of the print server user. We are investigating whether SuSE Linux is affected. - kernel netfilter update we are in the process of preparing a kernel update that will include a security fix for a minor netfilter bug. - fetchmail we are in the process of releasing a security update for fetchmail that corrects a vulnerability that could be exploited by hostile mail servers. ______________________________________________________________________________ 3) standard appendix: authenticity verification, additional information - Package authenticity verification: SuSE update packages are available on many mirror ftp servers all over the world. While this service is being considered valuable and important to the free and open source software community, many users wish to be sure about the origin of the package and its content before installing the package. There are two verification methods that can be used independently from each other to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package. 1) execute the command md5sum after you downloaded the file from a SuSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums show proof of the authenticity of the package. We disrecommend to subscribe to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless. 2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an uninstalled rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SuSE in rpm packages for SuSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SuSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the toplevel directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . - SuSE runs two security mailing lists to which any interested party may subscribe: suse-security@suse.com - general/linux/SuSE security discussion. All SuSE security announcements are sent to this list. To subscribe, send an email to . suse-security-announce@suse.com - SuSE's announce-only mailing list. Only SuSE's security annoucements are sent to this list. To subscribe, send an email to . For general information or the frequently asked questions (faq) send mail to: or respectively. ===================================================================== SuSE's security contact is or . The public key is listed below. ===================================================================== ______________________________________________________________________________ The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the cleartext signature shows proof of the authenticity of the text. SuSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory. Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.3in Charset: noconv iQEVAwUBPRCwrney5gA9JdPZAQEoqwgAibUhggU5YduwSNOVlkVYT5fu4/ywFtqz kqHMmzk0Aj++mOw7WSqJU2wDqQXLQ75gXcBvlMC8AIPVnDaTUIg2czT3b4o0hHAu CKmp3i5Lm5cSETLrwWIQFgNNJHpdZ9MRCF7hV8aL/bv+/RnFugiCPjkte2KDRUay VbVlAl6Cizs5U8u6r8FeROBNvssN39+El7EXFU4hdct2F5lVqvIs1uLSTq7jssb3 qdaF6q963YReKwvffSBxuE0l71FCFgqIpI91p+PqAU7Ch10dXrM2+cLqUWZy4T4l 57OAuZnMe3ll4R0uWryUkFvuaESzZB/smXY1/OWmseaQ/B+6yfGmzg== =bU76 -----END PGP SIGNATURE----- -- Olaf Kirch | Und schreib den SCO-Leuten dazu, dass DCOP kein okir@suse.de | Ego-Shooter ist.... --micha istinie okir@lst.de +------------------------------------------------------