-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1036
                                   httpd
                               10 July 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch
CVE Names:         CVE-2009-1891 CVE-2009-1890 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2009-1148.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running httpd check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd security update
Advisory ID:       RHSA-2009:1148-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1148.html
Issue date:        2009-07-09
CVE Names:         CVE-2009-1890 CVE-2009-1891 
=====================================================================

1. Summary:

Updated httpd packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Apache HTTP Server is a popular Web server.

A denial of service flaw was found in the Apache mod_proxy module when it
was used as a reverse proxy. A remote attacker could use this flaw to force
a proxy process to consume large amounts of CPU time. (CVE-2009-1890)

A denial of service flaw was found in the Apache mod_deflate module. This
module continued to compress large files until compression was complete,
even if the network connection that requested the content was closed before
compression completed. This would cause mod_deflate to consume large
amounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)

All httpd users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

509125 - CVE-2009-1891 httpd: possible temporary DoS (CPU consumption) in 
                                mod_deflate
509375 - CVE-2009-1890 httpd: mod_proxy reverse proxy DoS (infinite loop)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-22.el5_3.2.src.rpm

i386:
httpd-2.2.3-22.el5_3.2.i386.rpm
httpd-debuginfo-2.2.3-22.el5_3.2.i386.rpm
mod_ssl-2.2.3-22.el5_3.2.i386.rpm

x86_64:
httpd-2.2.3-22.el5_3.2.x86_64.rpm
httpd-debuginfo-2.2.3-22.el5_3.2.x86_64.rpm
mod_ssl-2.2.3-22.el5_3.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-22.el5_3.2.src.rpm

i386:
httpd-debuginfo-2.2.3-22.el5_3.2.i386.rpm
httpd-devel-2.2.3-22.el5_3.2.i386.rpm
httpd-manual-2.2.3-22.el5_3.2.i386.rpm

x86_64:
httpd-debuginfo-2.2.3-22.el5_3.2.i386.rpm
httpd-debuginfo-2.2.3-22.el5_3.2.x86_64.rpm
httpd-devel-2.2.3-22.el5_3.2.i386.rpm
httpd-devel-2.2.3-22.el5_3.2.x86_64.rpm
httpd-manual-2.2.3-22.el5_3.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/httpd-2.2.3-22.el5_3.2.src.rpm

i386:
httpd-2.2.3-22.el5_3.2.i386.rpm
httpd-debuginfo-2.2.3-22.el5_3.2.i386.rpm
httpd-devel-2.2.3-22.el5_3.2.i386.rpm
httpd-manual-2.2.3-22.el5_3.2.i386.rpm
mod_ssl-2.2.3-22.el5_3.2.i386.rpm

ia64:
httpd-2.2.3-22.el5_3.2.ia64.rpm
httpd-debuginfo-2.2.3-22.el5_3.2.ia64.rpm
httpd-devel-2.2.3-22.el5_3.2.ia64.rpm
httpd-manual-2.2.3-22.el5_3.2.ia64.rpm
mod_ssl-2.2.3-22.el5_3.2.ia64.rpm

ppc:
httpd-2.2.3-22.el5_3.2.ppc.rpm
httpd-debuginfo-2.2.3-22.el5_3.2.ppc.rpm
httpd-debuginfo-2.2.3-22.el5_3.2.ppc64.rpm
httpd-devel-2.2.3-22.el5_3.2.ppc.rpm
httpd-devel-2.2.3-22.el5_3.2.ppc64.rpm
httpd-manual-2.2.3-22.el5_3.2.ppc.rpm
mod_ssl-2.2.3-22.el5_3.2.ppc.rpm

s390x:
httpd-2.2.3-22.el5_3.2.s390x.rpm
httpd-debuginfo-2.2.3-22.el5_3.2.s390.rpm
httpd-debuginfo-2.2.3-22.el5_3.2.s390x.rpm
httpd-devel-2.2.3-22.el5_3.2.s390.rpm
httpd-devel-2.2.3-22.el5_3.2.s390x.rpm
httpd-manual-2.2.3-22.el5_3.2.s390x.rpm
mod_ssl-2.2.3-22.el5_3.2.s390x.rpm

x86_64:
httpd-2.2.3-22.el5_3.2.x86_64.rpm
httpd-debuginfo-2.2.3-22.el5_3.2.i386.rpm
httpd-debuginfo-2.2.3-22.el5_3.2.x86_64.rpm
httpd-devel-2.2.3-22.el5_3.2.i386.rpm
httpd-devel-2.2.3-22.el5_3.2.x86_64.rpm
httpd-manual-2.2.3-22.el5_3.2.x86_64.rpm
mod_ssl-2.2.3-22.el5_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKVhiwXlSAg2UNWIIRAqTKAKCM+sFsdxe/rwAve62R9s3CFsFCLQCeKxC9
81T66r1YlzywFo5JLoQYPb8=
=jmRJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKVn3jNVH5XJJInbgRAqTcAJ4iYPY8jQNILJv6AfeAvPG+LmvqjACfRZA8
4rpyJxD4GJbNoutB4UBFDoQ=
=Xrel
-----END PGP SIGNATURE-----