-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

              ESB-2005.0632 -- Sun Alert Notification 101841
       Updated Solaris 8 Patches for Apache Security Vulnerabilities
                              12 August 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Solaris 8 Operating System
Publisher:         Sun Microsystems
Operating System:  Solaris
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2004-0492 CAN-2003-0993 CAN-2003-0987
                   CAN-2003-0542

Ref:               ESB-2004.0532
                   ESB-2004.0121

Original Bulletin: http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-101841-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 101841
     * Synopsis: Updated Solaris 8 Patches for Apache Security
       Vulnerabilities
     * Category: Security
     * Product: Solaris 8 Operating System
     * BugIDs: 6267177
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 10-Aug-2005
     * Date Closed: 10-Aug-2005
     * Date Modified: 

1. Impact

   Sun Alerts 57628 and 57496 describe several security vulnerabilities
   in the Apache web server and modules. The Solaris 8 patches listed in
   these Sun Alerts did not include some of the Apache module files. Thus
   several of the vulnerabilities affecting the Apache modules were not
   completely addressed. The impact of this is that a local or remote
   unprivileged user may be able to execute arbitrary code on systems
   running Apache with the privileges of the Apache HTTP process. The
   Apache HTTP process normally runs as the unprivileged uid "nobody"
   (uid 60001). The ability to execute arbitrary code as the unprivileged
   uid "nobody" may lead to modified web content, denial of service, or
   further compromise.

   The Apache module vulnerabilities affected are as follows:

   CAN-2003-0987: "mod_digest issue" at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987

   CAN-2003-0993: "mod_access on 64-bit platforms" at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993

   CAN-2004-0492: "buffer overflow in mod_proxy" at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492

   CAN-2003-0542: "buffer overflows in mod_alias and mod_rewrite" at
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542

   Solaris 8 sites running Apache should install the patches below to
   obtain the complete resolution for the Apache module security issues
   described in Sun Alerts 57628 and 57496. The Solaris 9 paches listed
   in Sun Alerts 57628 and 57496 are the complete resolution for these
   issues.

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Solaris 8 without patch 116973-02

   x86 Platform
     * Solaris 8 without patch 116974-02

   Notes:
    1. Solaris 9 is not affected by the issue of some Apache module files
       not being included in the patches.
    2. Solaris 10 is not affected by these Apache security
       vulnerabilities.
    3. A system is only vulnerable to this issue if Apache Web Server has
       been configured and is running on the system.

   To determine if the Apache (1M) httpd daemon is ruuning on the system,
   the following command can be run:
    $ /usr/bin/ps -ef | grep httpd
    nobody 103892 102307 0 Jul 20 ? 0:27 /usr/apache/bin/httpd


3. Symptoms

   There are no reliable symptoms that would indicate any of the
   described issues have been exploited to execute arbitrary code on a
   host as uid 'nobody'. For additional details, see Sun Alert 57628 at
   http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1. 

4. Relief/Workaround

   There is no workaround to this issue.

5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Solaris 8 with patch 116973-02 or later

   x86 Platform
     * Solaris 8 with patch 116974-02 or later

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2005 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQvvlkSh9+71yA2DNAQIjJAP/STssGx90R9OZ1olMEgecVBCQ3qFZTSF+
T7nKsr3TkJbm9MoWDKnIMflSzzUCOBGUIGcFV2qU3JkoKybpNEGod6wJMhaaE66g
JkN/bwpTX7+YJXXtNkEvt9/XofufiYVhzgVWaKTvJYGYuvdP3jNjr4ucZg1F25DC
QZNEOqJ+M1o=
=3a3a
-----END PGP SIGNATURE-----