-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1444
         Security Bulletin: Multiple vulnerabilities fixed in IBM
                        HTTP Server (APAR PI22070)
                              25 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
                   IBM HTTP Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3523 CVE-2014-0231 CVE-2014-0226
                   CVE-2014-0118 CVE-2014-0117 CVE-2013-5704
                   CVE-2013-4352  

Reference:         ESB-2014.1434
                   ESB-2014.1332
                   ESB-2014.1237
                   ESB-2014.1218
                   ESB-2014.1204

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21672428

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities fixed in IBM HTTP Server (APAR 
PI22070)

Security Bulletin

Document information

More support for:

WebSphere Application Server

IBM HTTP Server

Software version:

6.0.2, 6.1, 7.0, 8.0, 8.5, 8.5.5

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition:

Base, Developer, Enterprise, Network Deployment

Reference #:

1672428

Modified date:

2014-08-21

Summary

IBM HTTP Server is affected by multiple vulnerabilities.

Vulnerability Details

CVE ID: CVE-2014-0226

Description: The IBM HTTP server is vulnerable to a heap-based buffer 
overflow, caused by a race condition in the mod_status module when handling 
the scoreboard. By sending a specially-crafted request, a remote attacker 
could overflow a buffer and execute arbitrary code on the system or cause the
application to crash.

CVSS Base Score: 7.5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/94678 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Work around or Mitigations: This can be mitigated by limiting mod_status 
access to trusted IPs.

CVE ID: CVE-2014-0231

Description: The IBM HTTP Server is vulnerable to a denial of service, caused
by an error in the mod_cgid module. By sending specially-crafted requests, an
attacker could exploit this vulnerability to cause child process to hang.

CVSS Base Score: 5.0

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/94674 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Work around or Mitigation: This does not affect Windows platform or if you do
not have CGI enabled.

CVE ID: CVE-2014-0118

Description: The IBM HTTP Server is vulnerable to a denial of service, caused
by an error in the mod_deflate module. By sending specially-crafted requests,
an attacker could exploit this vulnerability to exhaust all available CPU and
memory resources.

CVSS Base Score: 5.0

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/94675 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:C)

Work around or Mitigation: This can be mitigated by not loading the optional 
mod_deflate module or by disabling the DEFLATE input filter.

CVE ID: CVE-2013-5704

Description: The IBM HTTP Server is vulnerable to HTTP trailers being used to
replace HTTP headers late during request processing, potentially confusing 
modules that examined or modified request headers earlier.

CVSS Base Score: 5.0

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92235 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

Workaround or Mitigation: none

The following CVE's do not affect any IBM HTTP Server release

CVE ID: CVE-2014-0117

CVE ID: CVE-2014-3523

CVE ID: CVE-2013-4352

Affected Products and Versions

This problem affects the IBM HTTP Server component in all editions of 
WebSphere Application Server and bundling products:

* Version 8.5.5

* Version 8.5

* Version 8.0

* Version 7.0

* Version 6.1

* Version 6.0

Remediation/Fixes

The recommended solutions is to apply the interim fix, Fix Pack or PTF 
containing APAR PI22070 for each named product as soon as practical

For affected IBM HTTP Server for WebSphere Application Server:

For V8.5.0.0 through 8.5.5.2 Full Profile:

* Upgrade to Fix Pack 8.5.5.2 and then apply Interim Fix PI22070

- --OR--

* Apply Fix Pack 8.5.5.4 or later (targeted to be available 8 December 2014).

For V8.0 through 8.0.0.9:

* Upgrade to Fix Pack 8.0.0.9 and then apply Interim Fix PI22070

- --OR--

* Apply Fix Pack 8.0.0.10 or later (targeted to be available 16 February 
2015).

For V7.0.0.0 through 7.0.0.33:

* Upgrade to Fix Pack 7.0.0.33 and then apply Interim Fix PI22070

- --OR--

* Apply Fix Pack 7.0.0.35 or later (targeted to be available 13 October 2014).

For V6.1.0.0. through 6.1.0.47:

* Upgrade to Fix Pack 6.1.0.47 and then apply Interim Fix PI22070

For V6.0.2.0 through 6.0.2.43:

* Upgrade to Fix Pack 6.0.2.43 and then apply Interim Fix PI22070 from IBM 
Support.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

21 August 2014: original document published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l6ne
-----END PGP SIGNATURE-----