-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: httpd security update Advisory ID: RHSA-2011:1245-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1245.html Issue date: 2011-08-31 CVE Names: CVE-2011-3192 ===================================================================== 1. Summary: Updated httpd packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 3. Description: The Apache HTTP Server is a popular web server. A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause httpd to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. (CVE-2011-3192) All httpd users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 732928 - CVE-2011-3192 httpd: multiple ranges DoS 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/httpd-2.0.52-48.ent.src.rpm i386: httpd-2.0.52-48.ent.i386.rpm httpd-debuginfo-2.0.52-48.ent.i386.rpm httpd-devel-2.0.52-48.ent.i386.rpm httpd-manual-2.0.52-48.ent.i386.rpm httpd-suexec-2.0.52-48.ent.i386.rpm mod_ssl-2.0.52-48.ent.i386.rpm ia64: httpd-2.0.52-48.ent.ia64.rpm httpd-debuginfo-2.0.52-48.ent.ia64.rpm httpd-devel-2.0.52-48.ent.ia64.rpm httpd-manual-2.0.52-48.ent.ia64.rpm httpd-suexec-2.0.52-48.ent.ia64.rpm mod_ssl-2.0.52-48.ent.ia64.rpm ppc: httpd-2.0.52-48.ent.ppc.rpm httpd-debuginfo-2.0.52-48.ent.ppc.rpm httpd-devel-2.0.52-48.ent.ppc.rpm httpd-manual-2.0.52-48.ent.ppc.rpm httpd-suexec-2.0.52-48.ent.ppc.rpm mod_ssl-2.0.52-48.ent.ppc.rpm s390: httpd-2.0.52-48.ent.s390.rpm httpd-debuginfo-2.0.52-48.ent.s390.rpm httpd-devel-2.0.52-48.ent.s390.rpm httpd-manual-2.0.52-48.ent.s390.rpm httpd-suexec-2.0.52-48.ent.s390.rpm mod_ssl-2.0.52-48.ent.s390.rpm s390x: httpd-2.0.52-48.ent.s390x.rpm httpd-debuginfo-2.0.52-48.ent.s390x.rpm httpd-devel-2.0.52-48.ent.s390x.rpm httpd-manual-2.0.52-48.ent.s390x.rpm httpd-suexec-2.0.52-48.ent.s390x.rpm mod_ssl-2.0.52-48.ent.s390x.rpm x86_64: httpd-2.0.52-48.ent.x86_64.rpm httpd-debuginfo-2.0.52-48.ent.x86_64.rpm httpd-devel-2.0.52-48.ent.x86_64.rpm httpd-manual-2.0.52-48.ent.x86_64.rpm httpd-suexec-2.0.52-48.ent.x86_64.rpm mod_ssl-2.0.52-48.ent.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/httpd-2.0.52-48.ent.src.rpm i386: httpd-2.0.52-48.ent.i386.rpm httpd-debuginfo-2.0.52-48.ent.i386.rpm httpd-devel-2.0.52-48.ent.i386.rpm httpd-manual-2.0.52-48.ent.i386.rpm httpd-suexec-2.0.52-48.ent.i386.rpm mod_ssl-2.0.52-48.ent.i386.rpm x86_64: httpd-2.0.52-48.ent.x86_64.rpm httpd-debuginfo-2.0.52-48.ent.x86_64.rpm httpd-devel-2.0.52-48.ent.x86_64.rpm httpd-manual-2.0.52-48.ent.x86_64.rpm httpd-suexec-2.0.52-48.ent.x86_64.rpm mod_ssl-2.0.52-48.ent.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/httpd-2.0.52-48.ent.src.rpm i386: httpd-2.0.52-48.ent.i386.rpm httpd-debuginfo-2.0.52-48.ent.i386.rpm httpd-devel-2.0.52-48.ent.i386.rpm httpd-manual-2.0.52-48.ent.i386.rpm httpd-suexec-2.0.52-48.ent.i386.rpm mod_ssl-2.0.52-48.ent.i386.rpm ia64: httpd-2.0.52-48.ent.ia64.rpm httpd-debuginfo-2.0.52-48.ent.ia64.rpm httpd-devel-2.0.52-48.ent.ia64.rpm httpd-manual-2.0.52-48.ent.ia64.rpm httpd-suexec-2.0.52-48.ent.ia64.rpm mod_ssl-2.0.52-48.ent.ia64.rpm x86_64: httpd-2.0.52-48.ent.x86_64.rpm httpd-debuginfo-2.0.52-48.ent.x86_64.rpm httpd-devel-2.0.52-48.ent.x86_64.rpm httpd-manual-2.0.52-48.ent.x86_64.rpm httpd-suexec-2.0.52-48.ent.x86_64.rpm mod_ssl-2.0.52-48.ent.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/httpd-2.0.52-48.ent.src.rpm i386: httpd-2.0.52-48.ent.i386.rpm httpd-debuginfo-2.0.52-48.ent.i386.rpm httpd-devel-2.0.52-48.ent.i386.rpm httpd-manual-2.0.52-48.ent.i386.rpm httpd-suexec-2.0.52-48.ent.i386.rpm mod_ssl-2.0.52-48.ent.i386.rpm ia64: httpd-2.0.52-48.ent.ia64.rpm httpd-debuginfo-2.0.52-48.ent.ia64.rpm httpd-devel-2.0.52-48.ent.ia64.rpm httpd-manual-2.0.52-48.ent.ia64.rpm httpd-suexec-2.0.52-48.ent.ia64.rpm mod_ssl-2.0.52-48.ent.ia64.rpm x86_64: httpd-2.0.52-48.ent.x86_64.rpm httpd-debuginfo-2.0.52-48.ent.x86_64.rpm httpd-devel-2.0.52-48.ent.x86_64.rpm httpd-manual-2.0.52-48.ent.x86_64.rpm httpd-suexec-2.0.52-48.ent.x86_64.rpm mod_ssl-2.0.52-48.ent.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-53.el5_7.1.src.rpm i386: httpd-2.2.3-53.el5_7.1.i386.rpm httpd-debuginfo-2.2.3-53.el5_7.1.i386.rpm mod_ssl-2.2.3-53.el5_7.1.i386.rpm x86_64: httpd-2.2.3-53.el5_7.1.x86_64.rpm httpd-debuginfo-2.2.3-53.el5_7.1.x86_64.rpm mod_ssl-2.2.3-53.el5_7.1.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-53.el5_7.1.src.rpm i386: httpd-debuginfo-2.2.3-53.el5_7.1.i386.rpm httpd-devel-2.2.3-53.el5_7.1.i386.rpm httpd-manual-2.2.3-53.el5_7.1.i386.rpm x86_64: httpd-debuginfo-2.2.3-53.el5_7.1.i386.rpm httpd-debuginfo-2.2.3-53.el5_7.1.x86_64.rpm httpd-devel-2.2.3-53.el5_7.1.i386.rpm httpd-devel-2.2.3-53.el5_7.1.x86_64.rpm httpd-manual-2.2.3-53.el5_7.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/httpd-2.2.3-53.el5_7.1.src.rpm i386: httpd-2.2.3-53.el5_7.1.i386.rpm httpd-debuginfo-2.2.3-53.el5_7.1.i386.rpm httpd-devel-2.2.3-53.el5_7.1.i386.rpm httpd-manual-2.2.3-53.el5_7.1.i386.rpm mod_ssl-2.2.3-53.el5_7.1.i386.rpm ia64: httpd-2.2.3-53.el5_7.1.ia64.rpm httpd-debuginfo-2.2.3-53.el5_7.1.ia64.rpm httpd-devel-2.2.3-53.el5_7.1.ia64.rpm httpd-manual-2.2.3-53.el5_7.1.ia64.rpm mod_ssl-2.2.3-53.el5_7.1.ia64.rpm ppc: httpd-2.2.3-53.el5_7.1.ppc.rpm httpd-debuginfo-2.2.3-53.el5_7.1.ppc.rpm httpd-debuginfo-2.2.3-53.el5_7.1.ppc64.rpm httpd-devel-2.2.3-53.el5_7.1.ppc.rpm httpd-devel-2.2.3-53.el5_7.1.ppc64.rpm httpd-manual-2.2.3-53.el5_7.1.ppc.rpm mod_ssl-2.2.3-53.el5_7.1.ppc.rpm s390x: httpd-2.2.3-53.el5_7.1.s390x.rpm httpd-debuginfo-2.2.3-53.el5_7.1.s390.rpm httpd-debuginfo-2.2.3-53.el5_7.1.s390x.rpm httpd-devel-2.2.3-53.el5_7.1.s390.rpm httpd-devel-2.2.3-53.el5_7.1.s390x.rpm httpd-manual-2.2.3-53.el5_7.1.s390x.rpm mod_ssl-2.2.3-53.el5_7.1.s390x.rpm x86_64: httpd-2.2.3-53.el5_7.1.x86_64.rpm httpd-debuginfo-2.2.3-53.el5_7.1.i386.rpm httpd-debuginfo-2.2.3-53.el5_7.1.x86_64.rpm httpd-devel-2.2.3-53.el5_7.1.i386.rpm httpd-devel-2.2.3-53.el5_7.1.x86_64.rpm httpd-manual-2.2.3-53.el5_7.1.x86_64.rpm mod_ssl-2.2.3-53.el5_7.1.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/httpd-2.2.15-9.el6_1.2.src.rpm i386: httpd-2.2.15-9.el6_1.2.i686.rpm httpd-debuginfo-2.2.15-9.el6_1.2.i686.rpm httpd-tools-2.2.15-9.el6_1.2.i686.rpm x86_64: httpd-2.2.15-9.el6_1.2.x86_64.rpm httpd-debuginfo-2.2.15-9.el6_1.2.x86_64.rpm httpd-tools-2.2.15-9.el6_1.2.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/httpd-2.2.15-9.el6_1.2.src.rpm i386: httpd-debuginfo-2.2.15-9.el6_1.2.i686.rpm httpd-devel-2.2.15-9.el6_1.2.i686.rpm mod_ssl-2.2.15-9.el6_1.2.i686.rpm noarch: httpd-manual-2.2.15-9.el6_1.2.noarch.rpm x86_64: httpd-debuginfo-2.2.15-9.el6_1.2.i686.rpm httpd-debuginfo-2.2.15-9.el6_1.2.x86_64.rpm httpd-devel-2.2.15-9.el6_1.2.i686.rpm httpd-devel-2.2.15-9.el6_1.2.x86_64.rpm mod_ssl-2.2.15-9.el6_1.2.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-9.el6_1.2.src.rpm x86_64: httpd-2.2.15-9.el6_1.2.x86_64.rpm httpd-debuginfo-2.2.15-9.el6_1.2.x86_64.rpm httpd-tools-2.2.15-9.el6_1.2.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-9.el6_1.2.src.rpm noarch: httpd-manual-2.2.15-9.el6_1.2.noarch.rpm x86_64: httpd-debuginfo-2.2.15-9.el6_1.2.i686.rpm httpd-debuginfo-2.2.15-9.el6_1.2.x86_64.rpm httpd-devel-2.2.15-9.el6_1.2.i686.rpm httpd-devel-2.2.15-9.el6_1.2.x86_64.rpm mod_ssl-2.2.15-9.el6_1.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/httpd-2.2.15-9.el6_1.2.src.rpm i386: httpd-2.2.15-9.el6_1.2.i686.rpm httpd-debuginfo-2.2.15-9.el6_1.2.i686.rpm httpd-devel-2.2.15-9.el6_1.2.i686.rpm httpd-tools-2.2.15-9.el6_1.2.i686.rpm mod_ssl-2.2.15-9.el6_1.2.i686.rpm noarch: httpd-manual-2.2.15-9.el6_1.2.noarch.rpm ppc64: httpd-2.2.15-9.el6_1.2.ppc64.rpm httpd-debuginfo-2.2.15-9.el6_1.2.ppc.rpm httpd-debuginfo-2.2.15-9.el6_1.2.ppc64.rpm httpd-devel-2.2.15-9.el6_1.2.ppc.rpm httpd-devel-2.2.15-9.el6_1.2.ppc64.rpm httpd-tools-2.2.15-9.el6_1.2.ppc64.rpm mod_ssl-2.2.15-9.el6_1.2.ppc64.rpm s390x: httpd-2.2.15-9.el6_1.2.s390x.rpm httpd-debuginfo-2.2.15-9.el6_1.2.s390.rpm httpd-debuginfo-2.2.15-9.el6_1.2.s390x.rpm httpd-devel-2.2.15-9.el6_1.2.s390.rpm httpd-devel-2.2.15-9.el6_1.2.s390x.rpm httpd-tools-2.2.15-9.el6_1.2.s390x.rpm mod_ssl-2.2.15-9.el6_1.2.s390x.rpm x86_64: httpd-2.2.15-9.el6_1.2.x86_64.rpm httpd-debuginfo-2.2.15-9.el6_1.2.i686.rpm httpd-debuginfo-2.2.15-9.el6_1.2.x86_64.rpm httpd-devel-2.2.15-9.el6_1.2.i686.rpm httpd-devel-2.2.15-9.el6_1.2.x86_64.rpm httpd-tools-2.2.15-9.el6_1.2.x86_64.rpm mod_ssl-2.2.15-9.el6_1.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/httpd-2.2.15-9.el6_1.2.src.rpm i386: httpd-2.2.15-9.el6_1.2.i686.rpm httpd-debuginfo-2.2.15-9.el6_1.2.i686.rpm httpd-devel-2.2.15-9.el6_1.2.i686.rpm httpd-tools-2.2.15-9.el6_1.2.i686.rpm mod_ssl-2.2.15-9.el6_1.2.i686.rpm noarch: httpd-manual-2.2.15-9.el6_1.2.noarch.rpm x86_64: httpd-2.2.15-9.el6_1.2.x86_64.rpm httpd-debuginfo-2.2.15-9.el6_1.2.i686.rpm httpd-debuginfo-2.2.15-9.el6_1.2.x86_64.rpm httpd-devel-2.2.15-9.el6_1.2.i686.rpm httpd-devel-2.2.15-9.el6_1.2.x86_64.rpm httpd-tools-2.2.15-9.el6_1.2.x86_64.rpm mod_ssl-2.2.15-9.el6_1.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-3192.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOXrquXlSAg2UNWIIRAhCLAKCItpMGXPG+Qj9sCBaugV7zW/0QngCgmlIN ofB71UVqXan/YvWLkNO+XYw= =DqLG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce