-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: httpd security update Advisory ID: RHSA-2014:0920-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0920.html Issue date: 2014-07-23 CVE Names: CVE-2014-0118 CVE-2014-0226 CVE-2014-0231 ===================================================================== 1. Summary: Updated httpd packages that fix three security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 3. Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1120596 - CVE-2014-0231 httpd: mod_cgid denial of service 1120601 - CVE-2014-0118 httpd: mod_deflate denial of service 1120603 - CVE-2014-0226 httpd: mod_status heap-based buffer overflow 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: httpd-2.2.3-87.el5_10.src.rpm i386: httpd-2.2.3-87.el5_10.i386.rpm httpd-debuginfo-2.2.3-87.el5_10.i386.rpm mod_ssl-2.2.3-87.el5_10.i386.rpm x86_64: httpd-2.2.3-87.el5_10.x86_64.rpm httpd-debuginfo-2.2.3-87.el5_10.x86_64.rpm mod_ssl-2.2.3-87.el5_10.x86_64.rpm Red Hat Enterprise Linux Desktop Workstation (v. 5 client): Source: httpd-2.2.3-87.el5_10.src.rpm i386: httpd-debuginfo-2.2.3-87.el5_10.i386.rpm httpd-devel-2.2.3-87.el5_10.i386.rpm httpd-manual-2.2.3-87.el5_10.i386.rpm x86_64: httpd-debuginfo-2.2.3-87.el5_10.i386.rpm httpd-debuginfo-2.2.3-87.el5_10.x86_64.rpm httpd-devel-2.2.3-87.el5_10.i386.rpm httpd-devel-2.2.3-87.el5_10.x86_64.rpm httpd-manual-2.2.3-87.el5_10.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: httpd-2.2.3-87.el5_10.src.rpm i386: httpd-2.2.3-87.el5_10.i386.rpm httpd-debuginfo-2.2.3-87.el5_10.i386.rpm httpd-devel-2.2.3-87.el5_10.i386.rpm httpd-manual-2.2.3-87.el5_10.i386.rpm mod_ssl-2.2.3-87.el5_10.i386.rpm ia64: httpd-2.2.3-87.el5_10.ia64.rpm httpd-debuginfo-2.2.3-87.el5_10.ia64.rpm httpd-devel-2.2.3-87.el5_10.ia64.rpm httpd-manual-2.2.3-87.el5_10.ia64.rpm mod_ssl-2.2.3-87.el5_10.ia64.rpm ppc: httpd-2.2.3-87.el5_10.ppc.rpm httpd-debuginfo-2.2.3-87.el5_10.ppc.rpm httpd-debuginfo-2.2.3-87.el5_10.ppc64.rpm httpd-devel-2.2.3-87.el5_10.ppc.rpm httpd-devel-2.2.3-87.el5_10.ppc64.rpm httpd-manual-2.2.3-87.el5_10.ppc.rpm mod_ssl-2.2.3-87.el5_10.ppc.rpm s390x: httpd-2.2.3-87.el5_10.s390x.rpm httpd-debuginfo-2.2.3-87.el5_10.s390.rpm httpd-debuginfo-2.2.3-87.el5_10.s390x.rpm httpd-devel-2.2.3-87.el5_10.s390.rpm httpd-devel-2.2.3-87.el5_10.s390x.rpm httpd-manual-2.2.3-87.el5_10.s390x.rpm mod_ssl-2.2.3-87.el5_10.s390x.rpm x86_64: httpd-2.2.3-87.el5_10.x86_64.rpm httpd-debuginfo-2.2.3-87.el5_10.i386.rpm httpd-debuginfo-2.2.3-87.el5_10.x86_64.rpm httpd-devel-2.2.3-87.el5_10.i386.rpm httpd-devel-2.2.3-87.el5_10.x86_64.rpm httpd-manual-2.2.3-87.el5_10.x86_64.rpm mod_ssl-2.2.3-87.el5_10.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: httpd-2.2.15-31.el6_5.src.rpm i386: httpd-2.2.15-31.el6_5.i686.rpm httpd-debuginfo-2.2.15-31.el6_5.i686.rpm httpd-tools-2.2.15-31.el6_5.i686.rpm x86_64: httpd-2.2.15-31.el6_5.x86_64.rpm httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm httpd-tools-2.2.15-31.el6_5.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: httpd-2.2.15-31.el6_5.src.rpm i386: httpd-debuginfo-2.2.15-31.el6_5.i686.rpm httpd-devel-2.2.15-31.el6_5.i686.rpm mod_ssl-2.2.15-31.el6_5.i686.rpm noarch: httpd-manual-2.2.15-31.el6_5.noarch.rpm x86_64: httpd-debuginfo-2.2.15-31.el6_5.i686.rpm httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm httpd-devel-2.2.15-31.el6_5.i686.rpm httpd-devel-2.2.15-31.el6_5.x86_64.rpm mod_ssl-2.2.15-31.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: httpd-2.2.15-31.el6_5.src.rpm x86_64: httpd-2.2.15-31.el6_5.x86_64.rpm httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm httpd-tools-2.2.15-31.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: httpd-2.2.15-31.el6_5.src.rpm noarch: httpd-manual-2.2.15-31.el6_5.noarch.rpm x86_64: httpd-debuginfo-2.2.15-31.el6_5.i686.rpm httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm httpd-devel-2.2.15-31.el6_5.i686.rpm httpd-devel-2.2.15-31.el6_5.x86_64.rpm mod_ssl-2.2.15-31.el6_5.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: httpd-2.2.15-31.el6_5.src.rpm i386: httpd-2.2.15-31.el6_5.i686.rpm httpd-debuginfo-2.2.15-31.el6_5.i686.rpm httpd-devel-2.2.15-31.el6_5.i686.rpm httpd-tools-2.2.15-31.el6_5.i686.rpm mod_ssl-2.2.15-31.el6_5.i686.rpm noarch: httpd-manual-2.2.15-31.el6_5.noarch.rpm ppc64: httpd-2.2.15-31.el6_5.ppc64.rpm httpd-debuginfo-2.2.15-31.el6_5.ppc.rpm httpd-debuginfo-2.2.15-31.el6_5.ppc64.rpm httpd-devel-2.2.15-31.el6_5.ppc.rpm httpd-devel-2.2.15-31.el6_5.ppc64.rpm httpd-tools-2.2.15-31.el6_5.ppc64.rpm mod_ssl-2.2.15-31.el6_5.ppc64.rpm s390x: httpd-2.2.15-31.el6_5.s390x.rpm httpd-debuginfo-2.2.15-31.el6_5.s390.rpm httpd-debuginfo-2.2.15-31.el6_5.s390x.rpm httpd-devel-2.2.15-31.el6_5.s390.rpm httpd-devel-2.2.15-31.el6_5.s390x.rpm httpd-tools-2.2.15-31.el6_5.s390x.rpm mod_ssl-2.2.15-31.el6_5.s390x.rpm x86_64: httpd-2.2.15-31.el6_5.x86_64.rpm httpd-debuginfo-2.2.15-31.el6_5.i686.rpm httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm httpd-devel-2.2.15-31.el6_5.i686.rpm httpd-devel-2.2.15-31.el6_5.x86_64.rpm httpd-tools-2.2.15-31.el6_5.x86_64.rpm mod_ssl-2.2.15-31.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: httpd-2.2.15-31.el6_5.src.rpm i386: httpd-2.2.15-31.el6_5.i686.rpm httpd-debuginfo-2.2.15-31.el6_5.i686.rpm httpd-devel-2.2.15-31.el6_5.i686.rpm httpd-tools-2.2.15-31.el6_5.i686.rpm mod_ssl-2.2.15-31.el6_5.i686.rpm noarch: httpd-manual-2.2.15-31.el6_5.noarch.rpm x86_64: httpd-2.2.15-31.el6_5.x86_64.rpm httpd-debuginfo-2.2.15-31.el6_5.i686.rpm httpd-debuginfo-2.2.15-31.el6_5.x86_64.rpm httpd-devel-2.2.15-31.el6_5.i686.rpm httpd-devel-2.2.15-31.el6_5.x86_64.rpm httpd-tools-2.2.15-31.el6_5.x86_64.rpm mod_ssl-2.2.15-31.el6_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0118.html https://www.redhat.com/security/data/cve/CVE-2014-0226.html https://www.redhat.com/security/data/cve/CVE-2014-0231.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTz4jxXlSAg2UNWIIRAi2PAJ4mlJA8WFsfdw7lpgSkwwJatJC8bgCghwMO KauvIF7hYrmFTrbgsOdEycI= =fHZu -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce