-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1068
                      Moderate: httpd security update
                               6 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1896 CVE-2013-1862 

Reference:         ESB-2013.1009
                   ESB-2013.1003
                   ESB-2013.0971
                   ESB-2013.0668

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1133.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: httpd security update
Advisory ID:       RHSA-2013:1133-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1133.html
Issue date:        2013-08-05
CVE Names:         CVE-2013-1862 CVE-2013-1896 
=====================================================================

1. Summary:

Updated httpd packages that fix two security issues are now available for
Red Hat JBoss Web Server 2.0.1 for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 2 for RHEL 5 Server - i386, x86_64
Red Hat JBoss Web Server 2 for RHEL 6 Server - i386, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

A flaw was found in the way the mod_dav module of the Apache HTTP Server
handled merge requests. An attacker could use this flaw to send a crafted
merge request that contains URIs that are not configured for DAV, causing
the httpd child process to crash. (CVE-2013-1896)

It was found that mod_rewrite did not filter terminal escape sequences from
its log file. If mod_rewrite was configured with the RewriteLog directive,
a remote attacker could use specially-crafted HTTP requests to inject
terminal escape sequences into the mod_rewrite log file. If a victim viewed
the log file with a terminal emulator, it could result in arbitrary command
execution with the privileges of that user. (CVE-2013-1862)

Warning: Before applying the update, back up your existing Red Hat JBoss
Web Server installation (including all applications and configuration
files).

All users of Red Hat JBoss Web Server 2.0.1 should upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing the updated packages, users must restart the httpd service for
the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

953729 - CVE-2013-1862 httpd: mod_rewrite allows terminal escape sequences to be written to the log file
983549 - CVE-2013-1896 httpd: mod_dav DoS (httpd child process crash) via a URI MERGE request with source URI not handled by mod_dav

6. Package List:

Red Hat JBoss Web Server 2 for RHEL 5 Server:

Source:
httpd-2.2.22-25.ep6.el5.src.rpm
httpd-2.2.22-25.ep6.el5.src.rpm

i386:
httpd-2.2.22-25.ep6.el5.i386.rpm
httpd-2.2.22-25.ep6.el5.i386.rpm
httpd-debuginfo-2.2.22-25.ep6.el5.i386.rpm
httpd-debuginfo-2.2.22-25.ep6.el5.i386.rpm
httpd-devel-2.2.22-25.ep6.el5.i386.rpm
httpd-manual-2.2.22-25.ep6.el5.i386.rpm
httpd-tools-2.2.22-25.ep6.el5.i386.rpm
mod_ssl-2.2.22-25.ep6.el5.i386.rpm

x86_64:
httpd-2.2.22-25.ep6.el5.x86_64.rpm
httpd-debuginfo-2.2.22-25.ep6.el5.x86_64.rpm
httpd-debuginfo-2.2.22-25.ep6.el5.x86_64.rpm
httpd-devel-2.2.22-25.ep6.el5.x86_64.rpm
httpd-manual-2.2.22-25.ep6.el5.x86_64.rpm
httpd-tools-2.2.22-25.ep6.el5.x86_64.rpm
mod_ssl-2.2.22-25.ep6.el5.x86_64.rpm

Red Hat JBoss Web Server 2 for RHEL 6 Server:

Source:
httpd-2.2.22-25.ep6.el6.src.rpm
httpd-2.2.22-25.ep6.el6.src.rpm

i386:
httpd-2.2.22-25.ep6.el6.i386.rpm
httpd-2.2.22-25.ep6.el6.i386.rpm
httpd-debuginfo-2.2.22-25.ep6.el6.i386.rpm
httpd-debuginfo-2.2.22-25.ep6.el6.i386.rpm
httpd-devel-2.2.22-25.ep6.el6.i386.rpm
httpd-devel-2.2.22-25.ep6.el6.i386.rpm
httpd-manual-2.2.22-25.ep6.el6.i386.rpm
httpd-manual-2.2.22-25.ep6.el6.i386.rpm
httpd-tools-2.2.22-25.ep6.el6.i386.rpm
httpd-tools-2.2.22-25.ep6.el6.i386.rpm
mod_ssl-2.2.22-25.ep6.el6.i386.rpm
mod_ssl-2.2.22-25.ep6.el6.i386.rpm

x86_64:
httpd-2.2.22-25.ep6.el6.x86_64.rpm
httpd-2.2.22-25.ep6.el6.x86_64.rpm
httpd-debuginfo-2.2.22-25.ep6.el6.x86_64.rpm
httpd-debuginfo-2.2.22-25.ep6.el6.x86_64.rpm
httpd-devel-2.2.22-25.ep6.el6.x86_64.rpm
httpd-devel-2.2.22-25.ep6.el6.x86_64.rpm
httpd-manual-2.2.22-25.ep6.el6.x86_64.rpm
httpd-manual-2.2.22-25.ep6.el6.x86_64.rpm
httpd-tools-2.2.22-25.ep6.el6.x86_64.rpm
httpd-tools-2.2.22-25.ep6.el6.x86_64.rpm
mod_ssl-2.2.22-25.ep6.el6.x86_64.rpm
mod_ssl-2.2.22-25.ep6.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1862.html
https://www.redhat.com/security/data/cve/CVE-2013-1896.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR/9C/XlSAg2UNWIIRAkDcAKC66V0v9gh6PkNg93fXl6CUES3CVwCgr6zJ
dtGnQS1zwKlK7HCeIs+wsrc=
=N7Wc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUgBAARLndAQH1ShLAQIPGA/9GqXQgGNAGZX4Po14D7iN9S0nDD846pKJ
u2sqlPyg+a6yG2KU0BQXGEutLSnWdQslm9ovi86tNHwNe8S7ym+czv+S7yKRneP8
5FYOy+Fg/NCDsLPmTqyJbx57EGx/hKE7dSyajpjNFhVKPLFjfJv2hgtjM2IvW2nE
Y9txo/f7MbZXsI9kSOPq2jf+3EQV9jLM/xHCGiganexoxEOiMoCSjhCR+EA17AE5
vLyzHnp+M8r7l4la2lO4ZqeQ01BQdrDKsdijEX7ybPyGJfWUfg/7m1J8xAXXUItF
QKrUyiUa/6r8wSbAnB9AB1kDgaBAETxuGy/Vt7dymbyZOxAvrsXAn4Jzx5Af41hN
H1AsUPRDlws5/OZtJYrYRa/kZQgVBBlS9VZB47FHNKWxNCj68f5quriKk5bAOiAi
gSNWh+e93IkraoSILZxACHN7daPeUFxjYNOqvXFrq0kpcDsIy9PRaeXsz7kT6XQh
Fj3524wV3jDEMIHsakuZZ9zz11tZHDe1gWyUJ9/JWKjufhgGTkaTVxupZ35jVLNp
9RYslGbBW41aC2PHF4ht7yOSUG0fGfmJf8hd7g15Y2CKdmeP/X1bpHtiu9fA/0lO
NPurICJqhvS0a+PHtX45AZikZi+YlA3avF4K19ZWq1gvBDU3ayDF/TlLFTEzXYj9
YhBFY2GpdEs=
=/DzX
-----END PGP SIGNATURE-----