Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: apache security update
Advisory ID: RHSA-2006:0618-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0618.html
Issue date: 2006-08-08
Updated on: 2006-08-08
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-3918
- ---------------------------------------------------------------------

1. Summary:

Updated Apache httpd packages that correct a security issue are now
available for Red Hat Enterprise Linux 2.1.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

The Apache HTTP Server is a popular Web server available for free.

A bug was found in Apache where an invalid Expect header sent to the server
was returned to the user in an unescaped error message. This could
allow an attacker to perform a cross-site scripting attack if a victim was
tricked into connecting to a site and sending a carefully crafted Expect
header. (CVE-2006-3918)

While a web browser cannot be forced to send an arbitrary Expect header by
a third-party attacker, it was recently discovered that certain versions of
the Flash plugin can manipulate request headers. If users running such
versions can be persuaded to load a web page with a malicious Flash applet,
a cross-site scripting attack against the server may be possible.

Users of Apache should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

200738 - CVE-2006-3918 Expect header XSS

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/apache-1.3.27-11.ent.src.rpm
6195921625144194e4483f3f31a31025 apache-1.3.27-11.ent.src.rpm

i386:
3139ab4d1534b2dc8467a4dea8ea7004 apache-1.3.27-11.ent.i386.rpm
5a2c1a85a3fc5db0b29f59269788a4a6 apache-devel-1.3.27-11.ent.i386.rpm
921105306fd10ce908c60d6cd9a88298 apache-manual-1.3.27-11.ent.i386.rpm

ia64:
4e05401ab82413c501bf83e65bfd91cb apache-1.3.27-11.ent.ia64.rpm
1c71728d8382407c71331b2bc7c938b7 apache-devel-1.3.27-11.ent.ia64.rpm
8f7177083aeb3997af5b92bc5f63013f apache-manual-1.3.27-11.ent.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/apache-1.3.27-11.ent.src.rpm
6195921625144194e4483f3f31a31025 apache-1.3.27-11.ent.src.rpm

ia64:
4e05401ab82413c501bf83e65bfd91cb apache-1.3.27-11.ent.ia64.rpm
1c71728d8382407c71331b2bc7c938b7 apache-devel-1.3.27-11.ent.ia64.rpm
8f7177083aeb3997af5b92bc5f63013f apache-manual-1.3.27-11.ent.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/apache-1.3.27-11.ent.src.rpm
6195921625144194e4483f3f31a31025 apache-1.3.27-11.ent.src.rpm

i386:
3139ab4d1534b2dc8467a4dea8ea7004 apache-1.3.27-11.ent.i386.rpm
5a2c1a85a3fc5db0b29f59269788a4a6 apache-devel-1.3.27-11.ent.i386.rpm
921105306fd10ce908c60d6cd9a88298 apache-manual-1.3.27-11.ent.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/apache-1.3.27-11.ent.src.rpm
6195921625144194e4483f3f31a31025 apache-1.3.27-11.ent.src.rpm

i386:
3139ab4d1534b2dc8467a4dea8ea7004 apache-1.3.27-11.ent.i386.rpm
5a2c1a85a3fc5db0b29f59269788a4a6 apache-devel-1.3.27-11.ent.i386.rpm
921105306fd10ce908c60d6cd9a88298 apache-manual-1.3.27-11.ent.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFE2PfuXlSAg2UNWIIRAlfWAJ9ujIHBO8zJ0lrKmAiWJmdm8v2+bACZAUBJ
8VdBul6wLL8Esi3p9zZHhXU=
=cPnC
-----END PGP SIGNATURE-----