exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1133-01

Red Hat Security Advisory 2013-1133-01
Posted Aug 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1133-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. A flaw was found in the way the mod_dav module of the Apache HTTP Server handled merge requests. An attacker could use this flaw to send a crafted merge request that contains URIs that are not configured for DAV, causing the httpd child process to crash.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2013-1862, CVE-2013-1896
SHA-256 | 6a1d7201cf3feea885275a7fccb230881f35ce567076aeb08974c43b74be918d

Red Hat Security Advisory 2013-1133-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: httpd security update
Advisory ID: RHSA-2013:1133-01
Product: Red Hat JBoss Web Server
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1133.html
Issue date: 2013-08-05
CVE Names: CVE-2013-1862 CVE-2013-1896
=====================================================================

1. Summary:

Updated httpd packages that fix two security issues are now available for
Red Hat JBoss Web Server 2.0.1 for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 2 for RHEL 5 Server - i386, x86_64
Red Hat JBoss Web Server 2 for RHEL 6 Server - i386, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

A flaw was found in the way the mod_dav module of the Apache HTTP Server
handled merge requests. An attacker could use this flaw to send a crafted
merge request that contains URIs that are not configured for DAV, causing
the httpd child process to crash. (CVE-2013-1896)

It was found that mod_rewrite did not filter terminal escape sequences from
its log file. If mod_rewrite was configured with the RewriteLog directive,
a remote attacker could use specially-crafted HTTP requests to inject
terminal escape sequences into the mod_rewrite log file. If a victim viewed
the log file with a terminal emulator, it could result in arbitrary command
execution with the privileges of that user. (CVE-2013-1862)

Warning: Before applying the update, back up your existing Red Hat JBoss
Web Server installation (including all applications and configuration
files).

All users of Red Hat JBoss Web Server 2.0.1 should upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing the updated packages, users must restart the httpd service for
the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

953729 - CVE-2013-1862 httpd: mod_rewrite allows terminal escape sequences to be written to the log file
983549 - CVE-2013-1896 httpd: mod_dav DoS (httpd child process crash) via a URI MERGE request with source URI not handled by mod_dav

6. Package List:

Red Hat JBoss Web Server 2 for RHEL 5 Server:

Source:
httpd-2.2.22-25.ep6.el5.src.rpm
httpd-2.2.22-25.ep6.el5.src.rpm

i386:
httpd-2.2.22-25.ep6.el5.i386.rpm
httpd-2.2.22-25.ep6.el5.i386.rpm
httpd-debuginfo-2.2.22-25.ep6.el5.i386.rpm
httpd-debuginfo-2.2.22-25.ep6.el5.i386.rpm
httpd-devel-2.2.22-25.ep6.el5.i386.rpm
httpd-manual-2.2.22-25.ep6.el5.i386.rpm
httpd-tools-2.2.22-25.ep6.el5.i386.rpm
mod_ssl-2.2.22-25.ep6.el5.i386.rpm

x86_64:
httpd-2.2.22-25.ep6.el5.x86_64.rpm
httpd-debuginfo-2.2.22-25.ep6.el5.x86_64.rpm
httpd-debuginfo-2.2.22-25.ep6.el5.x86_64.rpm
httpd-devel-2.2.22-25.ep6.el5.x86_64.rpm
httpd-manual-2.2.22-25.ep6.el5.x86_64.rpm
httpd-tools-2.2.22-25.ep6.el5.x86_64.rpm
mod_ssl-2.2.22-25.ep6.el5.x86_64.rpm

Red Hat JBoss Web Server 2 for RHEL 6 Server:

Source:
httpd-2.2.22-25.ep6.el6.src.rpm
httpd-2.2.22-25.ep6.el6.src.rpm

i386:
httpd-2.2.22-25.ep6.el6.i386.rpm
httpd-2.2.22-25.ep6.el6.i386.rpm
httpd-debuginfo-2.2.22-25.ep6.el6.i386.rpm
httpd-debuginfo-2.2.22-25.ep6.el6.i386.rpm
httpd-devel-2.2.22-25.ep6.el6.i386.rpm
httpd-devel-2.2.22-25.ep6.el6.i386.rpm
httpd-manual-2.2.22-25.ep6.el6.i386.rpm
httpd-manual-2.2.22-25.ep6.el6.i386.rpm
httpd-tools-2.2.22-25.ep6.el6.i386.rpm
httpd-tools-2.2.22-25.ep6.el6.i386.rpm
mod_ssl-2.2.22-25.ep6.el6.i386.rpm
mod_ssl-2.2.22-25.ep6.el6.i386.rpm

x86_64:
httpd-2.2.22-25.ep6.el6.x86_64.rpm
httpd-2.2.22-25.ep6.el6.x86_64.rpm
httpd-debuginfo-2.2.22-25.ep6.el6.x86_64.rpm
httpd-debuginfo-2.2.22-25.ep6.el6.x86_64.rpm
httpd-devel-2.2.22-25.ep6.el6.x86_64.rpm
httpd-devel-2.2.22-25.ep6.el6.x86_64.rpm
httpd-manual-2.2.22-25.ep6.el6.x86_64.rpm
httpd-manual-2.2.22-25.ep6.el6.x86_64.rpm
httpd-tools-2.2.22-25.ep6.el6.x86_64.rpm
httpd-tools-2.2.22-25.ep6.el6.x86_64.rpm
mod_ssl-2.2.22-25.ep6.el6.x86_64.rpm
mod_ssl-2.2.22-25.ep6.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1862.html
https://www.redhat.com/security/data/cve/CVE-2013-1896.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR/9C/XlSAg2UNWIIRAkDcAKC66V0v9gh6PkNg93fXl6CUES3CVwCgr6zJ
dtGnQS1zwKlK7HCeIs+wsrc=
=N7Wc
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close