-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2342
              Low: httpd24-httpd security and bug fix update
                             10 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd24-httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3581 CVE-2013-5704 

Reference:         ESB-2014.2329
                   ESB-2014.1509
                   ESB-2014.1444

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1972.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: httpd24-httpd security and bug fix update
Advisory ID:       RHSA-2014:1972-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1972.html
Issue date:        2014-12-09
CVE Names:         CVE-2013-5704 CVE-2014-3581 
=====================================================================

1. Summary:

Updated httpd24-httpd packages that fix two security issues and one bug
are now available for Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

A NULL pointer dereference flaw was found in the way the mod_cache httpd
module handled Content-Type headers. A malicious HTTP server could cause
the httpd child process to crash when the Apache HTTP server was configured
to proxy to a server with caching enabled. (CVE-2014-3581)

A flaw was found in the way httpd handled HTTP Trailer headers when
processing requests using chunked encoding. A malicious client could use
Trailer headers to set additional HTTP headers after header processing was
performed by other modules. This could, for example, lead to a bypass of
header restrictions defined with mod_headers. (CVE-2013-5704)

Note: With this update, httpd has been modified to not merge HTTP Trailer
headers with other HTTP request headers. A newly introduced configuration
directive MergeTrailers can be used to re-enable the old method of
processing Trailer headers, which also re-introduces the aforementioned
flaw.

This update also fixes the following bug:

* Prior to this update, the mod_proxy_wstunnel module failed to set up an
SSL connection when configured to use a back end server using the "wss:"
URL scheme, causing proxied connections to fail. In these updated packages,
SSL is used when proxying to "wss:" back end servers. (BZ#1141950)

All httpd24-httpd users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, the httpd24-httpd service will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1082903 - CVE-2013-5704 httpd: bypass of mod_headers rules via chunked requests
1141950 - Request to resolve upstream bug 55320
1149709 - CVE-2014-3581 httpd: NULL pointer dereference in mod_cache if Content-Type has empty value

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
httpd24-httpd-2.4.6-22.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm
httpd24-mod_session-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
httpd24-httpd-2.4.6-22.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm
httpd24-mod_session-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
httpd24-httpd-2.4.6-22.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm
httpd24-mod_session-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
httpd24-httpd-2.4.6-22.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm
httpd24-mod_session-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd24-httpd-2.4.6-22.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm
httpd24-mod_session-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
httpd24-httpd-2.4.6-25.el7.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-25.el7.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-devel-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-tools-2.4.6-25.el7.x86_64.rpm
httpd24-mod_ldap-2.4.6-25.el7.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-25.el7.x86_64.rpm
httpd24-mod_session-2.4.6-25.el7.x86_64.rpm
httpd24-mod_ssl-2.4.6-25.el7.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd24-httpd-2.4.6-25.el7.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-25.el7.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-devel-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-tools-2.4.6-25.el7.x86_64.rpm
httpd24-mod_ldap-2.4.6-25.el7.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-25.el7.x86_64.rpm
httpd24-mod_session-2.4.6-25.el7.x86_64.rpm
httpd24-mod_ssl-2.4.6-25.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-5704
https://access.redhat.com/security/cve/CVE-2014-3581
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFUh2FSXlSAg2UNWIIRAudvAJjX0bNmMy9TpaEFCy15RnFruYumAKC3/408
xi65+FDI/ZqlTVHLwuMWog==
=HvGW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVIe6YRLndAQH1ShLAQL+VhAAk5LjfJMawRZJKkAY2ordnTZS/AI3E80c
nhY6KMYIcWXBFRgy0ecPDmGgW2wJEPuvaTKCS1q90uN82NCJZIoSRf3bsTPf0pZW
35UOFbfKpF4mgLcdZ+LeP4pOl3j45AjwtwV+dAuOEOShhvFafTi7rBce637d4ZrD
FkAU/m85Kywgo1Jz12w3Y5FJ9H0Oc5nn/M1RRzq2Snf2t5aHZrzPTaf6Qn+Ti8zQ
5+3Lp1s3sgBCm8rMnRGBEiJNsrtrMJ1ZEeJG4nXh6ytBB+ygEUro/+X0OcM9Pf5v
mxy01kLglHoLL+shMfO6s2cXIfS7jyA12Tgm41feqNvJsJaunTm93AWuF6Y2BPY4
KTYFczAVMv3wXqFPaSk9QXPRm9Sk7zIWKV+vXCUtAw/375eWZIp/ZmvmLz9CW/1z
rNGxvB4OyFhThzAFPs5AUM5wI5Aa8EyaTrscrxyVZ1AMm0UbnkRJLK8GcJ0/hYp8
9tuzldmcdpGZRM9zodO5dOEYrxN1Pgmsr3RgUWRTa0qxNZxE65UuMAZsZkoXClLW
BfP+TrXDbNP1SgnJHnxYUDPMTNfd1ixN0pEZxgxYlFhkABYQBUwZYX99SzECX4XU
QYW6fm2DOySH0THFapWHcaO0KmvfEJxDvuQYp70Y6kEhsuLSvJ+2qK8xAG9EM8PT
jsnUC7DdKV8=
=wRTL
-----END PGP SIGNATURE-----