exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1391-01

Red Hat Security Advisory 2011-1391-01
Posted Oct 20, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1391-01 - The Apache HTTP Server is a popular web server. It was discovered that the Apache HTTP Server did not properly validate the request URI for proxied requests. In certain configurations, if a reverse proxy used the ProxyPassMatch directive, or if it used the RewriteRule directive with the proxy flag, a remote attacker could make the proxy connect to an arbitrary server, possibly disclosing sensitive information from internal web servers not directly accessible to the attacker. It was discovered that mod_proxy_ajp incorrectly returned an "Internal Server Error" response when processing certain malformed HTTP requests, which caused the back-end server to be marked as failed in configurations where mod_proxy was used in load balancer mode. A remote attacker could cause mod_proxy to not send requests to back-end AJP servers for the retry timeout period or until all back-end servers were marked as failed.

tags | advisory, remote, web, arbitrary
systems | linux, redhat
advisories | CVE-2011-3348, CVE-2011-3368
SHA-256 | fa52da6f043cacb48e73017394b763ecd084cb2327279a656bc387db875101fc

Red Hat Security Advisory 2011-1391-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: httpd security and bug fix update
Advisory ID: RHSA-2011:1391-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1391.html
Issue date: 2011-10-20
CVE Names: CVE-2011-3348 CVE-2011-3368
=====================================================================

1. Summary:

Updated httpd packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The Apache HTTP Server is a popular web server.

It was discovered that the Apache HTTP Server did not properly validate the
request URI for proxied requests. In certain configurations, if a reverse
proxy used the ProxyPassMatch directive, or if it used the RewriteRule
directive with the proxy flag, a remote attacker could make the proxy
connect to an arbitrary server, possibly disclosing sensitive information
from internal web servers not directly accessible to the attacker.
(CVE-2011-3368)

It was discovered that mod_proxy_ajp incorrectly returned an "Internal
Server Error" response when processing certain malformed HTTP requests,
which caused the back-end server to be marked as failed in configurations
where mod_proxy was used in load balancer mode. A remote attacker could
cause mod_proxy to not send requests to back-end AJP (Apache JServ
Protocol) servers for the retry timeout period or until all back-end
servers were marked as failed. (CVE-2011-3348)

Red Hat would like to thank Context Information Security for reporting the
CVE-2011-3368 issue.

This update also fixes the following bug:

* The fix for CVE-2011-3192 provided by the RHSA-2011:1245 update
introduced regressions in the way httpd handled certain Range HTTP header
values. This update corrects those regressions. (BZ#736592)

All httpd users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

736592 - httpd: RHSA-2011:1245 regressions [rhel-6]
736690 - CVE-2011-3348 httpd: mod_proxy_ajp remote temporary DoS
740045 - CVE-2011-3368 httpd: reverse web proxy vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/httpd-2.2.15-9.el6_1.3.src.rpm

i386:
httpd-2.2.15-9.el6_1.3.i686.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.i686.rpm
httpd-tools-2.2.15-9.el6_1.3.i686.rpm

x86_64:
httpd-2.2.15-9.el6_1.3.x86_64.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.x86_64.rpm
httpd-tools-2.2.15-9.el6_1.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/httpd-2.2.15-9.el6_1.3.src.rpm

i386:
httpd-debuginfo-2.2.15-9.el6_1.3.i686.rpm
httpd-devel-2.2.15-9.el6_1.3.i686.rpm
mod_ssl-2.2.15-9.el6_1.3.i686.rpm

noarch:
httpd-manual-2.2.15-9.el6_1.3.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-9.el6_1.3.i686.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.x86_64.rpm
httpd-devel-2.2.15-9.el6_1.3.i686.rpm
httpd-devel-2.2.15-9.el6_1.3.x86_64.rpm
mod_ssl-2.2.15-9.el6_1.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-9.el6_1.3.src.rpm

x86_64:
httpd-2.2.15-9.el6_1.3.x86_64.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.x86_64.rpm
httpd-tools-2.2.15-9.el6_1.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-9.el6_1.3.src.rpm

noarch:
httpd-manual-2.2.15-9.el6_1.3.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-9.el6_1.3.i686.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.x86_64.rpm
httpd-devel-2.2.15-9.el6_1.3.i686.rpm
httpd-devel-2.2.15-9.el6_1.3.x86_64.rpm
mod_ssl-2.2.15-9.el6_1.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/httpd-2.2.15-9.el6_1.3.src.rpm

i386:
httpd-2.2.15-9.el6_1.3.i686.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.i686.rpm
httpd-devel-2.2.15-9.el6_1.3.i686.rpm
httpd-tools-2.2.15-9.el6_1.3.i686.rpm
mod_ssl-2.2.15-9.el6_1.3.i686.rpm

noarch:
httpd-manual-2.2.15-9.el6_1.3.noarch.rpm

ppc64:
httpd-2.2.15-9.el6_1.3.ppc64.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.ppc.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.ppc64.rpm
httpd-devel-2.2.15-9.el6_1.3.ppc.rpm
httpd-devel-2.2.15-9.el6_1.3.ppc64.rpm
httpd-tools-2.2.15-9.el6_1.3.ppc64.rpm
mod_ssl-2.2.15-9.el6_1.3.ppc64.rpm

s390x:
httpd-2.2.15-9.el6_1.3.s390x.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.s390.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.s390x.rpm
httpd-devel-2.2.15-9.el6_1.3.s390.rpm
httpd-devel-2.2.15-9.el6_1.3.s390x.rpm
httpd-tools-2.2.15-9.el6_1.3.s390x.rpm
mod_ssl-2.2.15-9.el6_1.3.s390x.rpm

x86_64:
httpd-2.2.15-9.el6_1.3.x86_64.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.i686.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.x86_64.rpm
httpd-devel-2.2.15-9.el6_1.3.i686.rpm
httpd-devel-2.2.15-9.el6_1.3.x86_64.rpm
httpd-tools-2.2.15-9.el6_1.3.x86_64.rpm
mod_ssl-2.2.15-9.el6_1.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/httpd-2.2.15-9.el6_1.3.src.rpm

i386:
httpd-2.2.15-9.el6_1.3.i686.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.i686.rpm
httpd-devel-2.2.15-9.el6_1.3.i686.rpm
httpd-tools-2.2.15-9.el6_1.3.i686.rpm
mod_ssl-2.2.15-9.el6_1.3.i686.rpm

noarch:
httpd-manual-2.2.15-9.el6_1.3.noarch.rpm

x86_64:
httpd-2.2.15-9.el6_1.3.x86_64.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.i686.rpm
httpd-debuginfo-2.2.15-9.el6_1.3.x86_64.rpm
httpd-devel-2.2.15-9.el6_1.3.i686.rpm
httpd-devel-2.2.15-9.el6_1.3.x86_64.rpm
httpd-tools-2.2.15-9.el6_1.3.x86_64.rpm
mod_ssl-2.2.15-9.el6_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3348.html
https://www.redhat.com/security/data/cve/CVE-2011-3368.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2011-1245.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOoFwtXlSAg2UNWIIRArNFAJ4wl+RBSDavBY4s30osXuQolAExpgCfdnq4
jqEdmfFTEkx4L2vdRBd3Ux8=
=yDza
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close