-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1058
                     Important: httpd security update
                               15 July 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd
                   JBoss Enterprise Web Server
                   Red Hat Application Stack
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Denial of Service               -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
Resolution:        Patch
CVE Names:         CVE-2009-1891 CVE-2009-1890 CVE-2009-1195

Reference:         ESB-2009.0574
                   ESB-2009.0510

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2009-1155.html

Comment: This advisory contains two (2) Red Hat bulletins.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd security update
Advisory ID:       RHSA-2009:1155-01
Product:           JBoss Enterprise Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1155.html
Issue date:        2009-07-14
CVE Names:         CVE-2009-1195 CVE-2009-1890 CVE-2009-1891 
=====================================================================

1. Summary:

Updated httpd packages that fix multiple security issues are now available
for JBoss Enterprise Web Server 1.0.0 for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

JBoss Enterprise Web Server 5Server-JBEWS-5.0.0 - i386, x86_64

3. Description:

The Apache HTTP Server is a popular Web server.

A denial of service flaw was found in the Apache mod_proxy module when it
was used as a reverse proxy. A remote attacker could use this flaw to force
a proxy process to consume large amounts of CPU time. (CVE-2009-1890)

A flaw was found in the handling of the "Options" and "AllowOverride"
directives used by the Apache HTTP Server. In configurations using the
"AllowOverride" directive with certain "Options=" arguments, local users
were not restricted from executing commands from a Server-Side-Include
script as intended. (CVE-2009-1195)

A denial of service flaw was found in the Apache mod_deflate module. This
module continued to compress large files until compression was complete,
even if the network connection that requested the content was closed before
compression completed. This would cause mod_deflate to consume large
amounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)

All users of JBoss Enterprise Web Server 1.0.0 should upgrade to these
updated packages, which contain backported patches to correct these issues.
After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

489436 - CVE-2009-1195 AllowOverride Options=IncludesNoExec allows Options 
           Includes
509125 - CVE-2009-1891 httpd: possible temporary DoS (CPU consumption) in 
           mod_deflate
509375 - CVE-2009-1890 httpd: mod_proxy reverse proxy DoS (infinite loop)

6. Package List:

JBoss Enterprise Web Server 5Server-JBEWS-5.0.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/httpd-2.2.10-10.ep5.el5.src.rpm

i386:
httpd-2.2.10-10.ep5.el5.i386.rpm
httpd-debuginfo-2.2.10-10.ep5.el5.i386.rpm
httpd-devel-2.2.10-10.ep5.el5.i386.rpm
httpd-manual-2.2.10-10.ep5.el5.i386.rpm
mod_ssl-2.2.10-10.ep5.el5.i386.rpm

x86_64:
httpd-2.2.10-10.ep5.el5.x86_64.rpm
httpd-debuginfo-2.2.10-10.ep5.el5.x86_64.rpm
httpd-devel-2.2.10-10.ep5.el5.x86_64.rpm
httpd-manual-2.2.10-10.ep5.el5.x86_64.rpm
mod_ssl-2.2.10-10.ep5.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKXOEBXlSAg2UNWIIRApzHAJ0Qs3r82//RQcMt517rdRHVe1ikVQCeMiaG
Iaw4MvlfDsb4jl/HbOnlA8k=
=8jxg
- -----END PGP SIGNATURE-----

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd security update
Advisory ID:       RHSA-2009:1156-01
Product:           Red Hat Application Stack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1156.html
Issue date:        2009-07-14
CVE Names:         CVE-2009-1195 CVE-2009-1890 CVE-2009-1891
=====================================================================

1. Summary:

Updated httpd packages that fix multiple security issues are now available
for Red Hat Application Stack v2.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v2 for Enterprise Linux (v.5) - i386, x86_64

3. Description:

The Apache HTTP Server is a popular Web server.

A denial of service flaw was found in the Apache mod_proxy module when it
was used as a reverse proxy. A remote attacker could use this flaw to force
a proxy process to consume large amounts of CPU time. (CVE-2009-1890)

A denial of service flaw was found in the Apache mod_deflate module. This
module continued to compress large files until compression was complete,
even if the network connection that requested the content was closed before
compression completed. This would cause mod_deflate to consume large
amounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)

A flaw was found in the handling of the "Options" and "AllowOverride"
directives used by the Apache HTTP Server. In configurations using the
"AllowOverride" directive with certain "Options=" arguments, local users
were not restricted from executing commands from a Server-Side-Include
script as intended. (CVE-2009-1195)

All httpd users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

489436 - CVE-2009-1195 AllowOverride Options=IncludesNoExec allows Options 
           Includes
509125 - CVE-2009-1891 httpd: possible temporary DoS (CPU consumption) in
           mod_deflate
509375 - CVE-2009-1890 httpd: mod_proxy reverse proxy DoS (infinite loop)

6. Package List:

Red Hat Application Stack v2 for Enterprise Linux (v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/httpd-2.2.11-3.el5s2.src.rpm

i386:
httpd-2.2.11-3.el5s2.i386.rpm
httpd-debuginfo-2.2.11-3.el5s2.i386.rpm
httpd-devel-2.2.11-3.el5s2.i386.rpm
httpd-manual-2.2.11-3.el5s2.i386.rpm
mod_ssl-2.2.11-3.el5s2.i386.rpm

x86_64:
httpd-2.2.11-3.el5s2.x86_64.rpm
httpd-debuginfo-2.2.11-3.el5s2.i386.rpm
httpd-debuginfo-2.2.11-3.el5s2.x86_64.rpm
httpd-devel-2.2.11-3.el5s2.i386.rpm
httpd-devel-2.2.11-3.el5s2.x86_64.rpm
httpd-manual-2.2.11-3.el5s2.x86_64.rpm
mod_ssl-2.2.11-3.el5s2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKXXTNNVH5XJJInbgRAqXfAJ9hCVlCpsIWbvMziDuo6EUpQYpfcwCggeb1
Q12hmbBDGIlp5Yc3vun+wWI=
=lJXf
-----END PGP SIGNATURE-----