Red Hat alert: Updated secureweb packages fix chunked encoding issue

Posted by dave on Jun 26, 2002 2:55 PM EDT
Mailing list
Mail this story
Print this story

The Apache Web server contains a security vulnerability which can be used to launch a denial of service attack, or in some cases, allow remote code execution. Red Hat Secure Web server is based on the Apache Web server and the secureweb package has been updated to fix this denial of service vulnerability.

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated secureweb packages fix chunked encoding issue
Advisory ID:       RHSA-2002:117-11
Issue date:        2002-06-18
Updated on:        2002-06-26
Product:           Red Hat Secure Web Server
Keywords:          apache chunked encoding DoS
Cross references:  RHSA-2002:103
Obsoletes:         RHSA-2002:042
CVE Names:         CAN-2002-0392
---------------------------------------------------------------------

1. Topic:

The Apache Web server contains a security vulnerability which can be used
to launch a denial of service attack, or in some cases, allow remote code
execution.  Red Hat Secure Web server is based on the Apache Web server and
the secureweb package has been updated to fix this denial of service
vulnerability.

2. Relevant releases/architectures:

Red Hat Secure Web Server 3.2 - i386

3. Problem description:

Versions of the Apache Web server up to and including 1.3.24 contain a bug
in the routines which deal with requests that are processed with "chunked"
encoding. A carefully crafted invalid request can cause an Apache child
process to call the memcpy() function in a way that will write past the end
of its buffer, corrupting the stack.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2002-0392 to this issue.

Our investigations show that this bug cannot be used to gain remote access
to a server running Red Hat Secure Web Server but it does cause the child
process to die. The Apache parent process will notice this and start a new
child process when necessary -- using slightly more resources than normal.  

All users of Secure Web Server should update to these errata packages to
correct this security issue.  

NOTE: Pay special attention to the installation instructions in the
"Solution" section below as they differ from standard upgrade instructions.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

Some of these files are distributed in rhmask format and may only be used
by individuals who have purchased Red Hat Linux 6.2 Professional.

To produce installable RPM files from the rhmask files, retrieve the rhmask
files via ftp and type the following command:

rhmask secureweb-3.2-12.i386.rpm secureweb-3.2.5-1.i386.rpm.rhmask

The original RPM is located only on your Secure Web Server CD, and cannot
be obtained via the Internet. 

Note: If you do not have the original RPM located in the same directory as
the rhmask file, you will need to prefix the name of the RPM with the full
path name to its location (for example, on your installation CD).

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the desired RPMs.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):



6. RPMs required:

Red Hat Secure Web Server 3.2:

SRPMS:
ftp://updates.redhat.com/other_prod/secureweb/3.2/SRPMS/secureweb-3.2.6-1.nosrc.rpm

i386:
ftp://updates.redhat.com/other_prod/secureweb/3.2/i386/secureweb-3.2.6-1.i386.rpm.rhmask
ftp://updates.redhat.com/other_prod/secureweb/3.2/i386/secureweb-devel-3.2.6-1.i386.rpm
ftp://updates.redhat.com/other_prod/secureweb/3.2/i386/secureweb-manual-3.2.6-1.i386.rpm



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
20dae29b7188c307cd495ee7509ff231 other_prod/secureweb/3.2/SRPMS/secureweb-3.2.6-1.nosrc.rpm
0ab5997be631fdee7d000b6d6767ed0d other_prod/secureweb/3.2/i386/secureweb-3.2.6-1.i386.rpm.rhmask
eb4d09fb8452f62d02e443bdaea0bbd9 other_prod/secureweb/3.2/i386/secureweb-devel-3.2.6-1.i386.rpm
0ebbcd3faadd569717fb85caf5b18320 other_prod/secureweb/3.2/i386/secureweb-manual-3.2.6-1.i386.rpm
 

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:

http://httpd.apache.org/info/security_bulletin_20020617.txt
http://www.apacheweek.com/issues/02-06-21#security
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0392



Copyright(c) 2000, 2001, 2002 Red Hat, Inc.

  Nav
» Read more about: Story Type: Security; Groups: Red Hat

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.