-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0781
                Moderate: httpd security and bug fix update
                              31 August 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-2791 CVE-2010-1452 

Reference:         ASB-2010.0181.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2010-0659.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: httpd security and bug fix update
Advisory ID:       RHSA-2010:0659-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0659.html
Issue date:        2010-08-30
CVE Names:         CVE-2010-1452 CVE-2010-2791 
=====================================================================

1. Summary:

Updated httpd packages that fix two security issues and multiple bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Apache HTTP Server is a popular web server.

A flaw was discovered in the way the mod_proxy module of the Apache HTTP
Server handled the timeouts of requests forwarded by a reverse proxy to the
back-end server. If the proxy was configured to reuse existing back-end
connections, it could return a response intended for another user under
certain timeout conditions, possibly leading to information disclosure.
(CVE-2010-2791)

A flaw was found in the way the mod_dav module of the Apache HTTP Server
handled certain requests. If a remote attacker were to send a carefully
crafted request to the server, it could cause the httpd child process to
crash. (CVE-2010-1452)

This update also fixes the following bugs:

* numerous issues in the INFLATE filter provided by mod_deflate. "Inflate
error -5 on flush" errors may have been logged. This update upgrades
mod_deflate to the newer upstream version from Apache HTTP Server 2.2.15.
(BZ#625435)

* the response would be corrupted if mod_filter applied the DEFLATE filter
to a resource requiring a subrequest with an internal redirect. (BZ#625451)

* the OID() function used in the mod_ssl "SSLRequire" directive did not
correctly evaluate extensions of an unknown type. (BZ#625452)

All httpd users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

617523 - CVE-2010-2791 httpd: Reverse proxy sends wrong responses after time-outs
618189 - CVE-2010-1452 httpd mod_cache, mod_dav: DoS (httpd child process crash) by parsing URI structure with missing path segments
625435 - mod_deflate/mod_proxy generating 'Inflate error -5 on flush' errors
625451 - [APACHE BUG]  filter handling issues with subrequests and internal redirects
625452 - mod_ssl: Further fix for SSLRequire OID() function

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-43.el5_5.3.src.rpm

i386:
httpd-2.2.3-43.el5_5.3.i386.rpm
httpd-debuginfo-2.2.3-43.el5_5.3.i386.rpm
mod_ssl-2.2.3-43.el5_5.3.i386.rpm

x86_64:
httpd-2.2.3-43.el5_5.3.x86_64.rpm
httpd-debuginfo-2.2.3-43.el5_5.3.x86_64.rpm
mod_ssl-2.2.3-43.el5_5.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-43.el5_5.3.src.rpm

i386:
httpd-debuginfo-2.2.3-43.el5_5.3.i386.rpm
httpd-devel-2.2.3-43.el5_5.3.i386.rpm
httpd-manual-2.2.3-43.el5_5.3.i386.rpm

x86_64:
httpd-debuginfo-2.2.3-43.el5_5.3.i386.rpm
httpd-debuginfo-2.2.3-43.el5_5.3.x86_64.rpm
httpd-devel-2.2.3-43.el5_5.3.i386.rpm
httpd-devel-2.2.3-43.el5_5.3.x86_64.rpm
httpd-manual-2.2.3-43.el5_5.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/httpd-2.2.3-43.el5_5.3.src.rpm

i386:
httpd-2.2.3-43.el5_5.3.i386.rpm
httpd-debuginfo-2.2.3-43.el5_5.3.i386.rpm
httpd-devel-2.2.3-43.el5_5.3.i386.rpm
httpd-manual-2.2.3-43.el5_5.3.i386.rpm
mod_ssl-2.2.3-43.el5_5.3.i386.rpm

ia64:
httpd-2.2.3-43.el5_5.3.ia64.rpm
httpd-debuginfo-2.2.3-43.el5_5.3.ia64.rpm
httpd-devel-2.2.3-43.el5_5.3.ia64.rpm
httpd-manual-2.2.3-43.el5_5.3.ia64.rpm
mod_ssl-2.2.3-43.el5_5.3.ia64.rpm

ppc:
httpd-2.2.3-43.el5_5.3.ppc.rpm
httpd-debuginfo-2.2.3-43.el5_5.3.ppc.rpm
httpd-debuginfo-2.2.3-43.el5_5.3.ppc64.rpm
httpd-devel-2.2.3-43.el5_5.3.ppc.rpm
httpd-devel-2.2.3-43.el5_5.3.ppc64.rpm
httpd-manual-2.2.3-43.el5_5.3.ppc.rpm
mod_ssl-2.2.3-43.el5_5.3.ppc.rpm

s390x:
httpd-2.2.3-43.el5_5.3.s390x.rpm
httpd-debuginfo-2.2.3-43.el5_5.3.s390.rpm
httpd-debuginfo-2.2.3-43.el5_5.3.s390x.rpm
httpd-devel-2.2.3-43.el5_5.3.s390.rpm
httpd-devel-2.2.3-43.el5_5.3.s390x.rpm
httpd-manual-2.2.3-43.el5_5.3.s390x.rpm
mod_ssl-2.2.3-43.el5_5.3.s390x.rpm

x86_64:
httpd-2.2.3-43.el5_5.3.x86_64.rpm
httpd-debuginfo-2.2.3-43.el5_5.3.i386.rpm
httpd-debuginfo-2.2.3-43.el5_5.3.x86_64.rpm
httpd-devel-2.2.3-43.el5_5.3.i386.rpm
httpd-devel-2.2.3-43.el5_5.3.x86_64.rpm
httpd-manual-2.2.3-43.el5_5.3.x86_64.rpm
mod_ssl-2.2.3-43.el5_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1452.html
https://www.redhat.com/security/data/cve/CVE-2010-2791.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMe7aBXlSAg2UNWIIRAn8qAJ9tqDOUdrJZcI4me5U5G6Sg/gRbaACePRCH
iwtHm6Y4gNR7kmbGIH63lLs=
=dd24
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMfD7i/iFOrG6YcBERAotEAKCveb4AoxKde3smWQHlLShDMX7i4QCgyAct
mLxJrcWP/6uOvraXEnsTBwA=
=TIwS
-----END PGP SIGNATURE-----