You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa httpd

Sigurnosni nedostaci programskog paketa httpd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd security update
Advisory ID: RHSA-2017:3195-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3195
Issue date: 2017-11-13
CVE Names: CVE-2017-3167 CVE-2017-3169 CVE-2017-7679
CVE-2017-9788 CVE-2017-9798
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) – x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) – noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) – i386, noarch, ppc64, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that the httpd’s mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* It was discovered that the use of httpd’s ap_get_basic_auth_pw() API
function outside of the authentication phase could lead to authentication
bypass. A remote attacker could possibly use this flaw to bypass required
authentication if the API was used incorrectly by one of the modules used
by httpd. (CVE-2017-3167)

* A NULL pointer dereference flaw was found in the httpd’s mod_ssl module.
A remote attacker could use this flaw to cause an httpd child process to
crash if another module used by httpd called a certain API function during
the processing of an HTTPS request. (CVE-2017-3169)

* A buffer over-read flaw was found in the httpd’s mod_mime module. A user
permitted to modify httpd’s MIME configuration could use this flaw to cause
httpd child process to crash. (CVE-2017-7679)

* A use-after-free flaw was found in the way httpd handled invalid and
previously unregistered HTTP methods specified in the Limit directive used
in an .htaccess file. A remote attacker could possibly use this flaw to
disclose portions of the server memory, or cause httpd child process to
crash. (CVE-2017-9798)

Red Hat would like to thank Hanno Böck for reporting CVE-2017-9798.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463194 – CVE-2017-3167 httpd: ap_get_basic_auth_pw() authentication bypass
1463197 – CVE-2017-3169 httpd: mod_ssl NULL pointer dereference
1463207 – CVE-2017-7679 httpd: mod_mime buffer overread
1470748 – CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest
1490344 – CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
httpd-2.2.15-47.el6_7.5.src.rpm

x86_64:
httpd-2.2.15-47.el6_7.5.x86_64.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.x86_64.rpm
httpd-tools-2.2.15-47.el6_7.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

noarch:
httpd-manual-2.2.15-47.el6_7.5.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-47.el6_7.5.i686.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.x86_64.rpm
httpd-devel-2.2.15-47.el6_7.5.i686.rpm
httpd-devel-2.2.15-47.el6_7.5.x86_64.rpm
mod_ssl-2.2.15-47.el6_7.5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
httpd-2.2.15-47.el6_7.5.src.rpm

i386:
httpd-2.2.15-47.el6_7.5.i686.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.i686.rpm
httpd-devel-2.2.15-47.el6_7.5.i686.rpm
httpd-tools-2.2.15-47.el6_7.5.i686.rpm
mod_ssl-2.2.15-47.el6_7.5.i686.rpm

noarch:
httpd-manual-2.2.15-47.el6_7.5.noarch.rpm

ppc64:
httpd-2.2.15-47.el6_7.5.ppc64.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.ppc.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.ppc64.rpm
httpd-devel-2.2.15-47.el6_7.5.ppc.rpm
httpd-devel-2.2.15-47.el6_7.5.ppc64.rpm
httpd-tools-2.2.15-47.el6_7.5.ppc64.rpm
mod_ssl-2.2.15-47.el6_7.5.ppc64.rpm

s390x:
httpd-2.2.15-47.el6_7.5.s390x.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.s390.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.s390x.rpm
httpd-devel-2.2.15-47.el6_7.5.s390.rpm
httpd-devel-2.2.15-47.el6_7.5.s390x.rpm
httpd-tools-2.2.15-47.el6_7.5.s390x.rpm
mod_ssl-2.2.15-47.el6_7.5.s390x.rpm

x86_64:
httpd-2.2.15-47.el6_7.5.x86_64.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.i686.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.x86_64.rpm
httpd-devel-2.2.15-47.el6_7.5.i686.rpm
httpd-devel-2.2.15-47.el6_7.5.x86_64.rpm
httpd-tools-2.2.15-47.el6_7.5.x86_64.rpm
mod_ssl-2.2.15-47.el6_7.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3167
https://access.redhat.com/security/cve/CVE-2017-3169
https://access.redhat.com/security/cve/CVE-2017-7679
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/cve/CVE-2017-9798
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaCdiCXlSAg2UNWIIRAvvmAKCVryur6iT1hOTsK7RDTh0MM5cjhQCgsymk
drT3wYD3x6Goki6ZoizfatE=
=2Epw
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-11-0044-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa httpd

Otkriveni su sigurnosni nedostaci u programskom paketu httpd za operacijski sustav RHEL 7.2 i 7.3. Otkriveni nedostaci potencijalnim napadačima omogućuju...

Close