You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa httpd24-httpd

Sigurnosni nedostaci programskog paketa httpd24-httpd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: httpd24-httpd security update
Advisory ID: RHSA-2015:1666-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1666.html
Issue date: 2015-08-24
CVE Names: CVE-2015-0228 CVE-2015-0253 CVE-2015-3183
CVE-2015-3185
=====================================================================

1. Summary:

Updated httpd24-httpd packages that fix multiple security issues are now
available for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could use
these flaws to create a specially crafted request, which httpd would decode
differently from an HTTP proxy software in front of it, possibly leading to
HTTP request smuggling attacks. (CVE-2015-3183)

It was discovered that in httpd 2.4, the internal API function
ap_some_auth_required() could incorrectly indicate that a request was
authenticated even when no authentication was used. An httpd module using
this API function could consequently allow access that should have been
denied. (CVE-2015-3185)

Note: This update introduces new a new API function,
ap_some_authn_required(), which correctly indicates if a request is
authenticated. External httpd modules using the old API function should be
modified to use the new one to completely resolve this issue.

A denial of service flaw was found in the way the mod_lua httpd module
processed certain WebSocket Ping requests. A remote attacker could send a
specially crafted WebSocket Ping packet that would cause the httpd child
process to crash. (CVE-2015-0228)

A NULL pointer dereference flaw was found in the way httpd generated
certain error responses. A remote attacker could possibly use this flaw to
crash the httpd child process using a request that triggers a certain HTTP
error. (CVE-2015-0253)

All httpd24-httpd users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, the httpd24-httpd service will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1202988 – CVE-2015-0228 httpd: Possible mod_lua crash due to websocket bug
1243887 – CVE-2015-3183 httpd: HTTP request smuggling attack against chunked request parser
1243888 – CVE-2015-3185 httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4
1243891 – CVE-2015-0253 httpd: NULL pointer dereference crash with ErrorDocument 400 pointing to a local URL-path

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
httpd24-httpd-2.4.12-4.el6.2.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-4.el6.2.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-devel-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-tools-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ldap-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_session-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ssl-2.4.12-4.el6.2.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
httpd24-httpd-2.4.12-4.el6.2.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-4.el6.2.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-devel-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-tools-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ldap-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_session-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ssl-2.4.12-4.el6.2.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
httpd24-httpd-2.4.12-4.el6.2.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-4.el6.2.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-devel-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-tools-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ldap-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_session-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ssl-2.4.12-4.el6.2.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd24-httpd-2.4.12-4.el6.2.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-4.el6.2.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-devel-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-tools-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ldap-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_session-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ssl-2.4.12-4.el6.2.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
httpd24-httpd-2.4.12-6.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-6.el7.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_session-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.12-6.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
httpd24-httpd-2.4.12-6.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-6.el7.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_session-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.12-6.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd24-httpd-2.4.12-6.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-6.el7.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_session-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.12-6.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0228
https://access.redhat.com/security/cve/CVE-2015-0253
https://access.redhat.com/security/cve/CVE-2015-3183
https://access.redhat.com/security/cve/CVE-2015-3185
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFV22bPXlSAg2UNWIIRAmm2AKCI6AByn1Zlj/2R8aLKFD4hZno5VgCfcx8H
y5DWl0MjeqKeAOHiddwyDdU=
=yzQP
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-08-0017-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa qemu-kvm-rhev

Otkriven je sigurnosni nedostatak u programskom paketu qemu-kvm-rhev za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje čitanje do...

Close