what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1855-01

Red Hat Security Advisory 2015-1855-01
Posted Oct 2, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1855-01 - Red Hat Ceph Storage is a massively scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment tools, and support services. The mod_proxy_fcgi package provides a proxy module for the Apache 2.2 HTTP server. A buffer overflow flaw was found in mod_proxy_fcgi's handle_headers() function. A malicious FastCGI server that httpd is configured to connect to could send a carefully crafted response that would cause an httpd child process handling the request to crash.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2014-3583
SHA-256 | c25e7045b536f19c343d2600ad2915983486d7c873edd073a86e8cdca2e369eb

Red Hat Security Advisory 2015-1855-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: mod_proxy_fcgi security update
Advisory ID: RHSA-2015:1855-01
Product: Red Hat Common
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1855.html
Issue date: 2015-10-01
CVE Names: CVE-2014-3583
=====================================================================

1. Summary:

An updated mod_proxy_fcgi package that fixes one security issue is now
available for Red Hat Ceph Storage 1.2 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Common for RHEL Server (v. 6) - x86_64

3. Description:

Red Hat Ceph Storage is a massively scalable, open, software-defined
storage platform that combines the most stable version of the Ceph storage
system with a Ceph management platform, deployment tools, and support
services.

The mod_proxy_fcgi package provides a proxy module for the Apache 2.2 HTTP
server.

A buffer overflow flaw was found in mod_proxy_fcgi's handle_headers()
function. A malicious FastCGI server that httpd is configured to connect to
could send a carefully crafted response that would cause an httpd child
process handling the request to crash. (CVE-2014-3583)

All mod_proxy_fcgi users are advised to upgrade to this updated package,
which corrects this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1163555 - CVE-2014-3583 httpd: mod_proxy_fcgi handle_headers() buffer over read

6. Package List:

Red Hat Common for RHEL Server (v. 6):

Source:
mod_proxy_fcgi-2.4.10-5.20150415gitd45a11f.el6cp.src.rpm

x86_64:
mod_proxy_fcgi-2.4.10-5.20150415gitd45a11f.el6cp.x86_64.rpm
mod_proxy_fcgi-debuginfo-2.4.10-5.20150415gitd45a11f.el6cp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3583
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWDgmPXlSAg2UNWIIRAo15AJ9i2i3cFyf59EtZIJhVJ+vk0aDm5wCfYTw0
WBT4KUFIDobjhXHZOE96+zE=
=JjAk
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close