exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0920-01

Red Hat Security Advisory 2014-0920-01
Posted Jul 23, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0920-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression. A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system.

tags | advisory, remote, web, denial of service, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2014-0118, CVE-2014-0226, CVE-2014-0231
SHA-256 | 7a830cef22aa2d0447ea727c0b8c19ebb2b6de8d903602bcceaa93477c2004d8

Red Hat Security Advisory 2014-0920-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd security update
Advisory ID: RHSA-2014:0920-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0920.html
Issue date: 2014-07-23
CVE Names: CVE-2014-0118 CVE-2014-0226 CVE-2014-0231
=====================================================================

1. Summary:

Updated httpd packages that fix three security issues are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

A race condition flaw, leading to heap-based buffer overflows, was found in
the mod_status httpd module. A remote attacker able to access a status page
served by mod_status on a server using a threaded Multi-Processing Module
(MPM) could send a specially crafted request that would cause the httpd
child process to crash or, possibly, allow the attacker to execute
arbitrary code with the privileges of the "apache" user. (CVE-2014-0226)

A denial of service flaw was found in the way httpd's mod_deflate module
handled request body decompression (configured via the "DEFLATE" input
filter). A remote attacker able to send a request whose body would be
decompressed could use this flaw to consume an excessive amount of system
memory and CPU on the target system. (CVE-2014-0118)

A denial of service flaw was found in the way httpd's mod_cgid module
executed CGI scripts that did not read data from the standard input.
A remote attacker could submit a specially crafted request that would cause
the httpd child process to hang indefinitely. (CVE-2014-0231)

All httpd users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the httpd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1120596 - CVE-2014-0231 httpd: mod_cgid denial of service
1120601 - CVE-2014-0118 httpd: mod_deflate denial of service
1120603 - CVE-2014-0226 httpd: mod_status heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
httpd-2.2.3-87.el5_10.src.rpm

i386:
httpd-2.2.3-87.el5_10.i386.rpm
httpd-debuginfo-2.2.3-87.el5_10.i386.rpm
mod_ssl-2.2.3-87.el5_10.i386.rpm

x86_64:
httpd-2.2.3-87.el5_10.x86_64.rpm
httpd-debuginfo-2.2.3-87.el5_10.x86_64.rpm
mod_ssl-2.2.3-87.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
httpd-2.2.3-87.el5_10.src.rpm

i386:
httpd-debuginfo-2.2.3-87.el5_10.i386.rpm
httpd-devel-2.2.3-87.el5_10.i386.rpm
httpd-manual-2.2.3-87.el5_10.i386.rpm

x86_64:
httpd-debuginfo-2.2.3-87.el5_10.i386.rpm
httpd-debuginfo-2.2.3-87.el5_10.x86_64.rpm
httpd-devel-2.2.3-87.el5_10.i386.rpm
httpd-devel-2.2.3-87.el5_10.x86_64.rpm
httpd-manual-2.2.3-87.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
httpd-2.2.3-87.el5_10.src.rpm

i386:
httpd-2.2.3-87.el5_10.i386.rpm
httpd-debuginfo-2.2.3-87.el5_10.i386.rpm
httpd-devel-2.2.3-87.el5_10.i386.rpm
httpd-manual-2.2.3-87.el5_10.i386.rpm
mod_ssl-2.2.3-87.el5_10.i386.rpm

ia64:
httpd-2.2.3-87.el5_10.ia64.rpm
httpd-debuginfo-2.2.3-87.el5_10.ia64.rpm
httpd-devel-2.2.3-87.el5_10.ia64.rpm
httpd-manual-2.2.3-87.el5_10.ia64.rpm
mod_ssl-2.2.3-87.el5_10.ia64.rpm

ppc:
httpd-2.2.3-87.el5_10.ppc.rpm
httpd-debuginfo-2.2.3-87.el5_10.ppc.rpm
httpd-debuginfo-2.2.3-87.el5_10.ppc64.rpm
httpd-devel-2.2.3-87.el5_10.ppc.rpm
httpd-devel-2.2.3-87.el5_10.ppc64.rpm
httpd-manual-2.2.3-87.el5_10.ppc.rpm
mod_ssl-2.2.3-87.el5_10.ppc.rpm

s390x:
httpd-2.2.3-87.el5_10.s390x.rpm
httpd-debuginfo-2.2.3-87.el5_10.s390.rpm
httpd-debuginfo-2.2.3-87.el5_10.s390x.rpm
httpd-devel-2.2.3-87.el5_10.s390.rpm
httpd-devel-2.2.3-87.el5_10.s390x.rpm
httpd-manual-2.2.3-87.el5_10.s390x.rpm
mod_ssl-2.2.3-87.el5_10.s390x.rpm

x86_64:
httpd-2.2.3-87.el5_10.x86_64.rpm
httpd-debuginfo-2.2.3-87.el5_10.i386.rpm
httpd-debuginfo-2.2.3-87.el5_10.x86_64.rpm
httpd-devel-2.2.3-87.el5_10.i386.rpm
httpd-devel-2.2.3-87.el5_10.x86_64.rpm
httpd-manual-2.2.3-87.el5_10.x86_64.rpm
mod_ssl-2.2.3-87.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
httpd-2.2.15-31.el6_5.src.rpm

i386:
httpd-2.2.15-31.el6_5.i686.rpm
httpd-debuginfo-2.2.15-31.el6_5.i686.rpm
httpd-tools-2.2.15-31.el6_5.i686.rpm

x86_64:
httpd-2.2.15-31.el6_5.x86_64.rpm
httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm
httpd-tools-2.2.15-31.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
httpd-2.2.15-31.el6_5.src.rpm

i386:
httpd-debuginfo-2.2.15-31.el6_5.i686.rpm
httpd-devel-2.2.15-31.el6_5.i686.rpm
mod_ssl-2.2.15-31.el6_5.i686.rpm

noarch:
httpd-manual-2.2.15-31.el6_5.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-31.el6_5.i686.rpm
httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm
httpd-devel-2.2.15-31.el6_5.i686.rpm
httpd-devel-2.2.15-31.el6_5.x86_64.rpm
mod_ssl-2.2.15-31.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
httpd-2.2.15-31.el6_5.src.rpm

x86_64:
httpd-2.2.15-31.el6_5.x86_64.rpm
httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm
httpd-tools-2.2.15-31.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
httpd-2.2.15-31.el6_5.src.rpm

noarch:
httpd-manual-2.2.15-31.el6_5.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-31.el6_5.i686.rpm
httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm
httpd-devel-2.2.15-31.el6_5.i686.rpm
httpd-devel-2.2.15-31.el6_5.x86_64.rpm
mod_ssl-2.2.15-31.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
httpd-2.2.15-31.el6_5.src.rpm

i386:
httpd-2.2.15-31.el6_5.i686.rpm
httpd-debuginfo-2.2.15-31.el6_5.i686.rpm
httpd-devel-2.2.15-31.el6_5.i686.rpm
httpd-tools-2.2.15-31.el6_5.i686.rpm
mod_ssl-2.2.15-31.el6_5.i686.rpm

noarch:
httpd-manual-2.2.15-31.el6_5.noarch.rpm

ppc64:
httpd-2.2.15-31.el6_5.ppc64.rpm
httpd-debuginfo-2.2.15-31.el6_5.ppc.rpm
httpd-debuginfo-2.2.15-31.el6_5.ppc64.rpm
httpd-devel-2.2.15-31.el6_5.ppc.rpm
httpd-devel-2.2.15-31.el6_5.ppc64.rpm
httpd-tools-2.2.15-31.el6_5.ppc64.rpm
mod_ssl-2.2.15-31.el6_5.ppc64.rpm

s390x:
httpd-2.2.15-31.el6_5.s390x.rpm
httpd-debuginfo-2.2.15-31.el6_5.s390.rpm
httpd-debuginfo-2.2.15-31.el6_5.s390x.rpm
httpd-devel-2.2.15-31.el6_5.s390.rpm
httpd-devel-2.2.15-31.el6_5.s390x.rpm
httpd-tools-2.2.15-31.el6_5.s390x.rpm
mod_ssl-2.2.15-31.el6_5.s390x.rpm

x86_64:
httpd-2.2.15-31.el6_5.x86_64.rpm
httpd-debuginfo-2.2.15-31.el6_5.i686.rpm
httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm
httpd-devel-2.2.15-31.el6_5.i686.rpm
httpd-devel-2.2.15-31.el6_5.x86_64.rpm
httpd-tools-2.2.15-31.el6_5.x86_64.rpm
mod_ssl-2.2.15-31.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd-2.2.15-31.el6_5.src.rpm

i386:
httpd-2.2.15-31.el6_5.i686.rpm
httpd-debuginfo-2.2.15-31.el6_5.i686.rpm
httpd-devel-2.2.15-31.el6_5.i686.rpm
httpd-tools-2.2.15-31.el6_5.i686.rpm
mod_ssl-2.2.15-31.el6_5.i686.rpm

noarch:
httpd-manual-2.2.15-31.el6_5.noarch.rpm

x86_64:
httpd-2.2.15-31.el6_5.x86_64.rpm
httpd-debuginfo-2.2.15-31.el6_5.i686.rpm
httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm
httpd-devel-2.2.15-31.el6_5.i686.rpm
httpd-devel-2.2.15-31.el6_5.x86_64.rpm
httpd-tools-2.2.15-31.el6_5.x86_64.rpm
mod_ssl-2.2.15-31.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0118.html
https://www.redhat.com/security/data/cve/CVE-2014-0226.html
https://www.redhat.com/security/data/cve/CVE-2014-0231.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTz4jxXlSAg2UNWIIRAi2PAJ4mlJA8WFsfdw7lpgSkwwJatJC8bgCghwMO
KauvIF7hYrmFTrbgsOdEycI=
=fHZu
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close