Red Hat 8867 Published by

Updated apache and mod_ssl packages are available for Red Hat Enterprise Linux 2.1

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Updated apache and mod_ssl packages fix security vulnerabilities
Advisory ID: RHSA-2004:600-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2004-600.html
Issue date: 2004-12-13
Updated on: 2004-12-13
Product: Red Hat Enterprise Linux
CVE Names: CAN-2004-0885 CAN-2004-0940 CAN-2003-0987
----------------------------------------------------------------------

1. Summary:

Updated apache and mod_ssl packages that fix various minor security issues and bugs in the Apache Web server are now available for Red Hat Enterprise Linux 2.1.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386



3. Problem description:

The Apache HTTP Server is a powerful, full-featured, efficient, and freely-available Web server. The mod_ssl module provides strong cryptography for the Apache Web server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols.

A buffer overflow was discovered in the mod_include module. This flaw could allow a local user who is authorized to create server-side include (SSI) files to gain the privileges of a httpd child (user 'apache'). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0940 to this issue.

The mod_digest module does not properly verify the nonce of a client response by using a AuthNonce secret. This could allow a malicious user who is able to sniff network traffic to conduct a replay attack against a website using Digest protection. Note that mod_digest implements an older version of the MD5 Digest Authentication specification, which is known not to work with modern browsers. This issue does not affect mod_auth_digest. (CAN-2003-0987).

An issue has been discovered in the mod_ssl module when configured to use the "SSLCipherSuite" directive in a directory or location context. If a particular location context has been configured to require a specific set of cipher suites, then a client is able to access that location using any cipher suite allowed by the virtual host configuration. (CAN-2004-0885).

Several bugs in mod_ssl were also discovered, including:

- - memory leaks in SSL variable handling

- - possible crashes in the dbm and shmht session caches

Red Hat Enterprise Linux 2.1 users of the Apache HTTP Server should upgrade to these erratum packages, which contains Apache version 1.3.27 with backported patches correcting these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

131360 - RHEL 2.1 mod_ssl missing shmht fixes
134826 - CAN-2004-0885 SSLCipherSuite bypass
137417 - CAN-2004-0940 mod_include local escalation
137419 - CAN-2003-0987 mod_digest nonce checking flaw

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/apache-1.3.27-9.ent.src.rpm
5e3bb05b7fd122692c703411a5d17ab9 apache-1.3.27-9.ent.src.rpm
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mod_ssl-2.8.12-7.src.rpm
bbbc409c5a12a379f48ce0ebb85e2f01 mod_ssl-2.8.12-7.src.rpm

i386:
66d324070e1da4bd12d85ae3dec757c6 apache-1.3.27-9.ent.i386.rpm
b18ee6322e54c318ea8dadbd2e9daf5a apache-devel-1.3.27-9.ent.i386.rpm
9870a429161d6e023ed6cbf15d63d37c apache-manual-1.3.27-9.ent.i386.rpm
0f4fd06fa3a1e53ed59462514a4e9756 mod_ssl-2.8.12-7.i386.rpm

ia64:
5605186178e4162ebc88f9b1f44481ab apache-1.3.27-9.ent.ia64.rpm
63bf0814fca717f6c47ee9cc24cc6e75 apache-devel-1.3.27-9.ent.ia64.rpm
3b537044378bc27844281897cb4b764d apache-manual-1.3.27-9.ent.ia64.rpm
aa9a679d0ababfedc0e3916eae197be2 mod_ssl-2.8.12-7.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/apache-1.3.27-9.ent.src.rpm
5e3bb05b7fd122692c703411a5d17ab9 apache-1.3.27-9.ent.src.rpm
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mod_ssl-2.8.12-7.src.rpm
bbbc409c5a12a379f48ce0ebb85e2f01 mod_ssl-2.8.12-7.src.rpm

ia64:
5605186178e4162ebc88f9b1f44481ab apache-1.3.27-9.ent.ia64.rpm
63bf0814fca717f6c47ee9cc24cc6e75 apache-devel-1.3.27-9.ent.ia64.rpm
3b537044378bc27844281897cb4b764d apache-manual-1.3.27-9.ent.ia64.rpm
aa9a679d0ababfedc0e3916eae197be2 mod_ssl-2.8.12-7.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/apache-1.3.27-9.ent.src.rpm
5e3bb05b7fd122692c703411a5d17ab9 apache-1.3.27-9.ent.src.rpm
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/mod_ssl-2.8.12-7.src.rpm
bbbc409c5a12a379f48ce0ebb85e2f01 mod_ssl-2.8.12-7.src.rpm

i386:
66d324070e1da4bd12d85ae3dec757c6 apache-1.3.27-9.ent.i386.rpm
b18ee6322e54c318ea8dadbd2e9daf5a apache-devel-1.3.27-9.ent.i386.rpm
9870a429161d6e023ed6cbf15d63d37c apache-manual-1.3.27-9.ent.i386.rpm
0f4fd06fa3a1e53ed59462514a4e9756 mod_ssl-2.8.12-7.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/apache-1.3.27-9.ent.src.rpm
5e3bb05b7fd122692c703411a5d17ab9 apache-1.3.27-9.ent.src.rpm
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mod_ssl-2.8.12-7.src.rpm
bbbc409c5a12a379f48ce0ebb85e2f01 mod_ssl-2.8.12-7.src.rpm

i386:
66d324070e1da4bd12d85ae3dec757c6 apache-1.3.27-9.ent.i386.rpm
b18ee6322e54c318ea8dadbd2e9daf5a apache-devel-1.3.27-9.ent.i386.rpm
9870a429161d6e023ed6cbf15d63d37c apache-manual-1.3.27-9.ent.i386.rpm
0f4fd06fa3a1e53ed59462514a4e9756 mod_ssl-2.8.12-7.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key.html#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987

8. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.