exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1329-01

Red Hat Security Advisory 2011-1329-01
Posted Sep 22, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1329-01 - The Apache HTTP Server is a popular web server. A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause the Apache HTTP Server to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. All users of JBoss Enterprise Web Server 1.0.2 should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, Red Hat Enterprise Linux 4 users must restart the httpd22 service, and Red Hat Enterprise Linux 5 and 6 users must restart the httpd service, for the update to take effect.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2011-3192
SHA-256 | 09a25924843b91f3f50dabe88e350b2457e7ea33b36285fc79174f374c87f60d

Red Hat Security Advisory 2011-1329-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd and httpd22 security update
Advisory ID: RHSA-2011:1329-01
Product: JBoss Enterprise Web Server
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1329.html
Issue date: 2011-09-21
CVE Names: CVE-2011-3192
=====================================================================

1. Summary:

Updated httpd and httpd22 packages that fix one security issue are now
available for JBoss Enterprise Web Server 1.0.2 for Red Hat Enterprise
Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Web Server 1.0 for RHEL 4 AS - i386, x86_64
JBoss Enterprise Web Server 1.0 for RHEL 4 ES - i386, x86_64
JBoss Enterprise Web Server 1.0 for RHEL 5 Server - i386, x86_64
JBoss Enterprise Web Server 1.0 for RHEL 6 Server - i386, x86_64

3. Description:

The Apache HTTP Server is a popular web server.

A flaw was found in the way the Apache HTTP Server handled Range HTTP
headers. A remote attacker could use this flaw to cause the Apache HTTP
Server to use an excessive amount of memory and CPU time via HTTP requests
with a specially-crafted Range header. (CVE-2011-3192)

All users of JBoss Enterprise Web Server 1.0.2 should upgrade to these
updated packages, which contain a backported patch to correct this issue.
After installing the updated packages, Red Hat Enterprise Linux 4 users
must restart the httpd22 service, and Red Hat Enterprise Linux 5 and 6
users must restart the httpd service, for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

732928 - CVE-2011-3192 httpd: multiple ranges DoS

6. Package List:

JBoss Enterprise Web Server 1.0 for RHEL 4 AS:

Source:
httpd22-2.2.17-16.ep5.el4.src.rpm

i386:
httpd22-2.2.17-16.ep5.el4.i386.rpm
httpd22-apr-2.2.17-16.ep5.el4.i386.rpm
httpd22-apr-devel-2.2.17-16.ep5.el4.i386.rpm
httpd22-apr-util-2.2.17-16.ep5.el4.i386.rpm
httpd22-apr-util-devel-2.2.17-16.ep5.el4.i386.rpm
httpd22-debuginfo-2.2.17-16.ep5.el4.i386.rpm
httpd22-devel-2.2.17-16.ep5.el4.i386.rpm
httpd22-manual-2.2.17-16.ep5.el4.i386.rpm
mod_ssl22-2.2.17-16.ep5.el4.i386.rpm

x86_64:
httpd22-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-apr-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-apr-devel-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-apr-util-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-apr-util-devel-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-debuginfo-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-devel-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-manual-2.2.17-16.ep5.el4.x86_64.rpm
mod_ssl22-2.2.17-16.ep5.el4.x86_64.rpm

JBoss Enterprise Web Server 1.0 for RHEL 4 ES:

Source:
httpd22-2.2.17-16.ep5.el4.src.rpm

i386:
httpd22-2.2.17-16.ep5.el4.i386.rpm
httpd22-apr-2.2.17-16.ep5.el4.i386.rpm
httpd22-apr-devel-2.2.17-16.ep5.el4.i386.rpm
httpd22-apr-util-2.2.17-16.ep5.el4.i386.rpm
httpd22-apr-util-devel-2.2.17-16.ep5.el4.i386.rpm
httpd22-debuginfo-2.2.17-16.ep5.el4.i386.rpm
httpd22-devel-2.2.17-16.ep5.el4.i386.rpm
httpd22-manual-2.2.17-16.ep5.el4.i386.rpm
mod_ssl22-2.2.17-16.ep5.el4.i386.rpm

x86_64:
httpd22-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-apr-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-apr-devel-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-apr-util-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-apr-util-devel-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-debuginfo-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-devel-2.2.17-16.ep5.el4.x86_64.rpm
httpd22-manual-2.2.17-16.ep5.el4.x86_64.rpm
mod_ssl22-2.2.17-16.ep5.el4.x86_64.rpm

JBoss Enterprise Web Server 1.0 for RHEL 5 Server:

Source:
httpd-2.2.17-14.1.ep5.el5.src.rpm

i386:
httpd-2.2.17-14.1.ep5.el5.i386.rpm
httpd-debuginfo-2.2.17-14.1.ep5.el5.i386.rpm
httpd-devel-2.2.17-14.1.ep5.el5.i386.rpm
httpd-manual-2.2.17-14.1.ep5.el5.i386.rpm
mod_ssl-2.2.17-14.1.ep5.el5.i386.rpm

x86_64:
httpd-2.2.17-14.1.ep5.el5.x86_64.rpm
httpd-debuginfo-2.2.17-14.1.ep5.el5.x86_64.rpm
httpd-devel-2.2.17-14.1.ep5.el5.x86_64.rpm
httpd-manual-2.2.17-14.1.ep5.el5.x86_64.rpm
mod_ssl-2.2.17-14.1.ep5.el5.x86_64.rpm

JBoss Enterprise Web Server 1.0 for RHEL 6 Server:

Source:
httpd-2.2.17-13.2.ep5.el6.src.rpm

i386:
httpd-2.2.17-13.2.ep5.el6.i386.rpm
httpd-debuginfo-2.2.17-13.2.ep5.el6.i386.rpm
httpd-devel-2.2.17-13.2.ep5.el6.i386.rpm
httpd-manual-2.2.17-13.2.ep5.el6.i386.rpm
httpd-tools-2.2.17-13.2.ep5.el6.i386.rpm
mod_ssl-2.2.17-13.2.ep5.el6.i386.rpm

x86_64:
httpd-2.2.17-13.2.ep5.el6.x86_64.rpm
httpd-debuginfo-2.2.17-13.2.ep5.el6.x86_64.rpm
httpd-devel-2.2.17-13.2.ep5.el6.x86_64.rpm
httpd-manual-2.2.17-13.2.ep5.el6.x86_64.rpm
httpd-tools-2.2.17-13.2.ep5.el6.x86_64.rpm
mod_ssl-2.2.17-13.2.ep5.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3192.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOekaMXlSAg2UNWIIRAjSxAKCZH/yYj9NdJwlTOHWuN+C/li62DwCePwXY
zSAyot6r+exynOrSOrawoJ0=
=GQ1w
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close