SecurityFocus BUGTRAQ Mailing List: BugTraqLink Number One Link Number One Link Number Two Link Number Two Link Number One Link Number One Link Number Two Link Number Two Entire Site Advisories Calendar Columnists Elsewhere Guest Feature Infocus Library Links Mailing Lists (all) -- BUGTRAQ -- FOCUS-IDS -- FOCUS-IH -- FOCUS-LINUX -- FOCUS-MS -- FOCUS-SUN -- FOCUS-VIRUS -- FORENSICS -- INCIDENTS -- PEN-TEST -- SEC JOBS -- SF NEWS -- VULN-DEV News Products Services Tools Vulns BUGTRAQ ARCHIVE [ Message Index ] [ Thread Index ][ Reply ] [ prev Msg by Date ][ next Msg by Date ] To: BugTraq Subject: [RHSA-2003:243-01] Updated Apache and mod_ssl packages fix security vulnerabilities Date: Sep 22 2003 8:39AM Author: Message-ID: <200309220839.h8M8di801881@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated Apache and mod_ssl packages fix security vulnerabilities Advisory ID: RHSA-2003:243-01 Issue date: 2003-09-22 Updated on: 2003-09-22 Product: Red Hat Linux Keywords: Apache httpd ASF APR Cross references: Obsoletes: RHSA-2002:222 CVE Names: CAN-2003-0020 CAN-2003-0192 - --------------------------------------------------------------------- 1. Topic: Updated Apache and mod_ssl packages that fix several minor security issues are now available for Red Hat Linux 7.1, 7.2, and 7.3. 2. Relevant releases/architectures: Red Hat Linux 7.1 - i386 Red Hat Linux 7.2 - i386, ia64 Red Hat Linux 7.3 - i386 3. Problem description: The Apache HTTP server is a powerful, full-featured, efficient, and freely-available Web server. Ben Laurie found a bug in the optional renegotiation code in mod_ssl which can cause cipher suite restrictions to be ignored. This is triggered if optional renegotiation is used (SSLOptions +OptRenegotiate) along with verification of client certificates and a change to the cipher suite over the renegotiation. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0192 to this issue. Apache does not filter terminal escape sequences from its error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0020 to this issue. It is possible to get Apache 1.3 to get into an infinite loop handling internal redirects and nested subrequests. A patch for this issue adds a new LimitInternalRecursion directive. All users of the Apache HTTP Web Server are advised to upgrade to the applicable errata packages, which contain back-ported fixes correcting these issues. After the errata packages are installed, restart the Web service by running the following command: /sbin/service httpd restart 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info): 60281 - OPTIONS no longer respected in init.d/httpd for apache-1.3.22-2 72245 - service httpd reload problem 6. RPMs required: Red Hat Linux 7.1: SRPMS: ftp://updates.redhat.com/7.1/en/os/SRPMS/apache-1.3.27-2.7.1.src.rpm ftp://updates.redhat.com/7.1/en/os/SRPMS/mod_ssl-2.8.12-2.7.src.rpm i386: ftp://updates.redhat.com/7.1/en/os/i386/apache-1.3.27-2.7.1.i386.rpm ftp://updates.redhat.com/7.1/en/os/i386/apache-devel-1.3.27-2.7.1.i386.rpm ftp://updates.redhat.com/7.1/en/os/i386/apache-manual-1.3.27-2.7.1.i386.rpm ftp://updates.redhat.com/7.1/en/os/i386/mod_ssl-2.8.12-2.7.i386.rpm Red Hat Linux 7.2: SRPMS: ftp://updates.redhat.com/7.2/en/os/SRPMS/apache-1.3.27-2.7.2.src.rpm ftp://updates.redhat.com/7.2/en/os/SRPMS/mod_ssl-2.8.12-3.src.rpm i386: ftp://updates.redhat.com/7.2/en/os/i386/apache-1.3.27-2.7.2.i386.rpm ftp://updates.redhat.com/7.2/en/os/i386/apache-devel-1.3.27-2.7.2.i386.rpm ftp://updates.redhat.com/7.2/en/os/i386/apache-manual-1.3.27-2.7.2.i386.rpm ftp://updates.redhat.com/7.2/en/os/i386/mod_ssl-2.8.12-3.i386.rpm ia64: ftp://updates.redhat.com/7.2/en/os/ia64/apache-1.3.27-2.7.2.ia64.rpm ftp://updates.redhat.com/7.2/en/os/ia64/apache-devel-1.3.27-2.7.2.ia64.rpm ftp://updates.redhat.com/7.2/en/os/ia64/apache-manual-1.3.27-2.7.2.ia64.rpm ftp://updates.redhat.com/7.2/en/os/ia64/mod_ssl-2.8.12-3.ia64.rpm Red Hat Linux 7.3: SRPMS: ftp://updates.redhat.com/7.3/en/os/SRPMS/apache-1.3.27-3.src.rpm ftp://updates.redhat.com/7.3/en/os/SRPMS/mod_ssl-2.8.12-3.src.rpm i386: ftp://updates.redhat.com/7.3/en/os/i386/apache-1.3.27-3.i386.rpm ftp://updates.redhat.com/7.3/en/os/i386/apache-devel-1.3.27-3.i386.rpm ftp://updates.redhat.com/7.3/en/os/i386/apache-manual-1.3.27-3.i386.rpm ftp://updates.redhat.com/7.3/en/os/i386/mod_ssl-2.8.12-3.i386.rpm 7. Verification: MD5 sum Package Name - -------------------------------------------------------------------------- f197c629453e162ebf1a8a9fa27ab798 7.1/en/os/SRPMS/apache-1.3.27-2.7.1.src.rpm 2bb3043fe65f7e5b4051fa51fa259c9c 7.1/en/os/SRPMS/mod_ssl-2.8.12-2.7.src.rpm 0d64a821ceb6a18ec3c551015ffaecc2 7.1/en/os/i386/apache-1.3.27-2.7.1.i386.rpm 6c0826aa00722236ef84e3fb1d7a3b2d 7.1/en/os/i386/apache-devel-1.3.27-2.7.1.i386.rpm b542d3e0cb43d4baa70ec564dba2ddf8 7.1/en/os/i386/apache-manual-1.3.27-2.7.1.i386.rpm a3dff92085849cd597ce65655b048de1 7.1/en/os/i386/mod_ssl-2.8.12-2.7.i386.rpm acdcd860d21a442da7c87901f8fcacf1 7.2/en/os/SRPMS/apache-1.3.27-2.7.2.src.rpm b5b4f0f56e6517b8ea1f844e8bbc781d 7.2/en/os/SRPMS/mod_ssl-2.8.12-3.src.rpm d8d6d8a31e08e93b7e1d7c2c54cdca66 7.2/en/os/i386/apache-1.3.27-2.7.2.i386.rpm a75457af20ef5ac7f801c16a41c11dd5 7.2/en/os/i386/apache-devel-1.3.27-2.7.2.i386.rpm f0e4ba3b547a3db09a01cb293d624cb2 7.2/en/os/i386/apache-manual-1.3.27-2.7.2.i386.rpm 5cd0f10d7e8872625183fd6f1c8d6f47 7.2/en/os/i386/mod_ssl-2.8.12-3.i386.rpm 6aa40d6ca82e9943a260e38350101995 7.2/en/os/ia64/apache-1.3.27-2.7.2.ia64.rpm 7df30828fdd2d04320e24e5719665c66 7.2/en/os/ia64/apache-devel-1.3.27-2.7.2.ia64.rpm 00e251842cdf3ba774fee104daf609ed 7.2/en/os/ia64/apache-manual-1.3.27-2.7.2.ia64.rpm bd71f84c890c80daf587e45a1b782249 7.2/en/os/ia64/mod_ssl-2.8.12-3.ia64.rpm 2e1f774bba76f3dadf3051aa6954413e 7.3/en/os/SRPMS/apache-1.3.27-3.src.rpm b5b4f0f56e6517b8ea1f844e8bbc781d 7.3/en/os/SRPMS/mod_ssl-2.8.12-3.src.rpm b4bd3fb8dd33052899f661870c4dad16 7.3/en/os/i386/apache-1.3.27-3.i386.rpm 67c0cc1567568ffdb4857a4049dcc6e7 7.3/en/os/i386/apache-devel-1.3.27-3.i386.rpm 2ada85a57c3c220a082ef8ce23e96bff 7.3/en/os/i386/apache-manual-1.3.27-3.i386.rpm 5cd0f10d7e8872625183fd6f1c8d6f47 7.3/en/os/i386/mod_ssl-2.8.12-3.i386.rpm These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/keys.html You can verify each package with the following command: rpm --checksig -v If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum 8. References: http://www.apacheweek.com/issues/03-07-11#security http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0192 9. Contact: The Red Hat security contact is More contact details at https://www.redhat.com/solutions/security/news/contact.html Copyright 2003 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQE/brVLXlSAg2UNWIIRAmN3AJ0Zart1VTlMKbx4i73/G6nnEXRykQCfVGhl syNHjBNOCYE0kO0NMJcAZA0= =/slD -----END PGP SIGNATURE----- Want to link to this message? Use this URL: Disclaimer, Terms & Conditions About this List Featured Lists: ARIS Users bugtraq bugtraq-es bugtraq-french NEW bugtraq-jp firewalls focus-ids focus-ih focus-linux focus-ms focus-sun focus-unix-other focus-virus forensics forensics-es honeypots incidents libnet pen-test secevents secpapers secprog sectools secureshell security-basics security-management NEW securityjobs vpn vuln-dev webappsec Newsletters: sf-news ms-secnews linux-secnews [ more . . . ] Privacy Statement Copyright © 1999-2003 SecurityFocus