what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Slackware Security Advisory - httpd Updates

Slackware Security Advisory - httpd Updates
Posted Sep 19, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New httpd packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-9798
SHA-256 | 97b8715bb9db5aec6be07858d3912d7ecc9bc15538757630f3773ccab81653b8

Slackware Security Advisory - httpd Updates

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] httpd (SSA:2017-261-01)

New httpd packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
14.2, and -current to fix a security issue.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/httpd-2.4.27-i586-2_slack14.2.txz: Rebuilt.
This update patches a security issue ("Optionsbleed") with the OPTIONS http
method which may leak arbitrary pieces of memory to a potential attacker.
Thanks to Hanno Bo:ck.
For more information, see:
http://seclists.org/oss-sec/2017/q3/477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/httpd-2.2.34-i486-2_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/httpd-2.2.34-x86_64-2_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/httpd-2.2.34-i486-2_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/httpd-2.2.34-x86_64-2_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/httpd-2.2.34-i486-2_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/httpd-2.2.34-x86_64-2_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/httpd-2.4.27-i486-2_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/httpd-2.4.27-x86_64-2_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/httpd-2.4.27-i486-2_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/httpd-2.4.27-x86_64-2_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/httpd-2.4.27-i586-2_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/httpd-2.4.27-x86_64-2_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.4.27-i586-3.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/httpd-2.4.27-x86_64-3.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
1d84028976a221517f3880891d82240d httpd-2.2.34-i486-2_slack13.0.txz

Slackware x86_64 13.0 package:
22dd84ddbaaa226f439966b4dff9f8e0 httpd-2.2.34-x86_64-2_slack13.0.txz

Slackware 13.1 package:
b4b5d21bae978270445fa8e03b5b77a9 httpd-2.2.34-i486-2_slack13.1.txz

Slackware x86_64 13.1 package:
d9f4cd3c883ddb34c6855dc387d373f4 httpd-2.2.34-x86_64-2_slack13.1.txz

Slackware 13.37 package:
ec970592d7e91ed417a9bbaf7ad495d5 httpd-2.2.34-i486-2_slack13.37.txz

Slackware x86_64 13.37 package:
d8286c041210b312d9facc3b7912e97f httpd-2.2.34-x86_64-2_slack13.37.txz

Slackware 14.0 package:
e152b68187918dc592a5346c79b7c05d httpd-2.4.27-i486-2_slack14.0.txz

Slackware x86_64 14.0 package:
711abde18d484661f731422d333931ea httpd-2.4.27-x86_64-2_slack14.0.txz

Slackware 14.1 package:
7db6d646d14d9dd0ba3422bc6a5187e2 httpd-2.4.27-i486-2_slack14.1.txz

Slackware x86_64 14.1 package:
1a8faf0343d8a1e06e2a6102d3a09e84 httpd-2.4.27-x86_64-2_slack14.1.txz

Slackware 14.2 package:
65704345c6deb52ba079f661a12e7e1e httpd-2.4.27-i586-2_slack14.2.txz

Slackware x86_64 14.2 package:
16147809df94a27bff1aad4505ae5b7c httpd-2.4.27-x86_64-2_slack14.2.txz

Slackware -current package:
cc34f27a9928ce108cae65dc1db6282e n/httpd-2.4.27-i586-3.txz

Slackware x86_64 -current package:
84d2b395649953f128679fb969c19d66 n/httpd-2.4.27-x86_64-3.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg httpd-2.4.27-i586-2_slack14.2.txz

Then, restart Apache httpd:

# /etc/rc.d/rc.httpd stop
# /etc/rc.d/rc.httpd start


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlnAHA4ACgkQakRjwEAQIjOVCACeMJRwcsHnj9uCuNVR0nu8Sxgd
fv8AnR+1MxNXkdv2SwSEyyjfvQmGYymj
=ukrY
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close