-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

               ESB-2004.0653 -- Sun Alert Notification 57628
        Updated Patches Fix Security Vulnerabilities in the Apache
                       Web Server and Apache Modules
                              14 October 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Solaris
Publisher:              Sun Microsystems
Operating System:       Solaris 9
                        Solaris 8
Platform:               SPARC
                        IA-32
Impact:                 Execute Arbitrary Code/Commands
Access:                 Remote/Unauthenticated
CVE Names:              CAN-2004-0492 CAN-2004-0174 CAN-2003-0993
                        CAN-2003-0987 CAN-2003-098 CAN-2003-0020

Ref:                    ESB-2004.0532
Original Bulletin URL:  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-57628-1

- --------------------------BEGIN INCLUDED TEXT--------------------


Sun(sm) Alert Notification

     * Sun Alert ID: 57628
     * Synopsis: Security Vulnerabilities in the Apache Web Server and
       Apache Modules
     * Category: Security
     * Product: Solaris
     * BugIDs: 5048900, 5069902
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 24-Aug-2004, 12-Oct-2004
     * Date Closed: 12-Oct-2004
     * Date Modified: 09-Sep-2004, 22-Sep-2004, 12-Oct-2004

1. Impact

   A local or remote unprivileged user may be able execute arbitrary code
   on Solaris 8 or Solaris 9 systems running Apache with privileges of
   the Apache HTTP process, due to several security vulnerabilities in
   the Apache Web Server and Apache Web Server modules.

   The Apache HTTP process normally runs as the unprivileged uid "nobody"
   (uid 60001). The ability to execute arbitrary code as the unprivileged
   uid "nobody" may lead to modified web content, denial of service, or
   further compromise.

   These issues are described at the following sites:

   The Change Log for Apache 1.3, at
   [2]http://www.apache.org/dist/httpd/CHANGES_1.3

   CAN-2003-0987: "mod_digest issue" at
   [3]http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987

   CAN-2003-0020: "filtering of data sent to errorlog" at
   [4]http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020

   CAN-2004-0174: "possible denial of service" at
   [5]http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174

   CAN-2003-0993: "mod_access on 64-bit platforms" at
   [6]http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993

   CAN-2004-0492: "buffer overflow in mod_proxy" at
   [7]http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492

   Note that Apache 1.3.31 addresses the first four of these five
   security vulnerabilities. Additional changes were made to address
   CAN-2004-0492 in Sun's version of Apache 1.3.31.

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform

     * Solaris 8 without patch [8]116973-01
     * Solaris 9 without patch [9]113146-05

   x86 Platform

     * Solaris 8 without patch [10]116974-01
     * Solaris 9 without patch [11]114145-04

   A system is only vulnerable to this issue if Apache Web Server has
   been configured and is running on the system. The following command
   can be executed to check if the Apache(1M) httpd daemon is running on
   the system:

    $ /usr/bin/ps -ef | grep httpd
      nobody 103892 102307  0   Jan 20 ?        0:27 /usr/apache/bin/httpd


   Apache was not bundled with Solaris prior to Solaris 8. However,
   customers who have built and/or installed a vulnerable version of
   Apache on any version of Solaris are at risk. See the Apache web site
   to download the latest version of Apache which addresses these issues.
   Note also that CAN-2004-0492 is not fixed in a shipped version of
   Apache yet.

   The vulnerabilities CAN-2003-0020, CAN-2004-0174, and CAN-2003-0993
   are present in Apache Web Server versions 1.3 through 1.3.29. The
   vulnerability CAN-2003-098 is present in Apache Web Server versions
   1.3 through 1.3.30.

   The vulnerability CAN-2004-0492 is present in Apache Web Server
   versions 1.3 through 1.3.31. CAN-2004-0492 is addressed in the Apache
   Web Server shipped in the patches described in this Sun Alert.

   In order to determine the version of Apache installed, the following
   command can be executed:

    $ /usr/apache/bin/httpd -v
    Server version: Apache/1.3.27 (Unix)
    Server built:   Nov  1 2002 16:16:41

3. Symptoms

   There are no reliable symptoms that would indicate any of the
   described issues have been exploited to gain unauthorized uid "nobody"
   access to a host.

   Solution Summary [12]Top

4. Relief/Workaround

   There is no workaround. Please see the "Resolution" section below.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform

     * Solaris 8 with patch [13]116973-01 or later
     * Solaris 9 with patch [14]113146-05 or later

   x86 Platform

     * Solaris 8 with patch [15]116974-01 or later
     * Solaris 9 with patch [16]114145-04 or later

Change History

   12-Oct-2004:

     * Final patches added for Solaris 8 resolution; update Contributing
       Factors and Resolution sections; re-release as "Resolved"

   22-Sep-2004:

     * T-Patches added for Solaris 8 to "Relief/Workaround"

   09-Sep-2004:

     * Patches released/added for Solaris 9 resolution, update
       Contributing Factors and Resolution sections

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2004 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved.

References

   1. http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-57628-1#top
   2. http://www.apache.org/dist/httpd/CHANGES_1.3
   3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987
   4. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020
   5. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174
   6. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993
   7. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
   8. http://sunsolve.sun.com/search/document.do?assetkey=1-21-116973-01-1
   9. http://sunsolve.sun.com/search/document.do?assetkey=1-21-113146-05-1
  10. http://sunsolve.sun.com/search/document.do?assetkey=1-21-116974-01-1
  11. http://sunsolve.sun.com/search/document.do?assetkey=1-21-114145-04-1
  12. http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-57628-1#top
  13. http://sunsolve.sun.com/search/document.do?assetkey=1-21-116973-01-1
  14. http://sunsolve.sun.com/search/document.do?assetkey=1-21-113146-05-1
  15. http://sunsolve.sun.com/search/document.do?assetkey=1-21-116974-01-1
  16. http://sunsolve.sun.com/search/document.do?assetkey=1-21-114145-04-1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQW272Ch9+71yA2DNAQJckQP+Om6Fv2Voxlr25nkUGrImKKMjgRNPZNRq
iYPgH6MkXFySRujfgtxuhfnmHEH4LPa7Z6KqReSNAfauA+VCtNlw2VgC7atAcVwv
6n81Ziet2G9FrOaARSXHvbJWs5I+6if94vCRVnLELdzxfebaQNt+1XSPwyetBmWJ
V3n8+dj9R2E=
=FR6G
-----END PGP SIGNATURE-----