====================================================================                   Red Hat Security Advisory

Synopsis:          Low: httpd24-httpd security and bug fix update
Advisory ID:       RHSA-2014:1972-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1972.html
Issue date:        2014-12-09
CVE Names:         CVE-2013-5704 CVE-2014-3581 
====================================================================
1. Summary:

Updated httpd24-httpd packages that fix two security issues and one bug
are now available for Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

A NULL pointer dereference flaw was found in the way the mod_cache httpd
module handled Content-Type headers. A malicious HTTP server could cause
the httpd child process to crash when the Apache HTTP server was configured
to proxy to a server with caching enabled. (CVE-2014-3581)

A flaw was found in the way httpd handled HTTP Trailer headers when
processing requests using chunked encoding. A malicious client could use
Trailer headers to set additional HTTP headers after header processing was
performed by other modules. This could, for example, lead to a bypass of
header restrictions defined with mod_headers. (CVE-2013-5704)

Note: With this update, httpd has been modified to not merge HTTP Trailer
headers with other HTTP request headers. A newly introduced configuration
directive MergeTrailers can be used to re-enable the old method of
processing Trailer headers, which also re-introduces the aforementioned
flaw.

This update also fixes the following bug:

* Prior to this update, the mod_proxy_wstunnel module failed to set up an
SSL connection when configured to use a back end server using the "wss:"
URL scheme, causing proxied connections to fail. In these updated packages,
SSL is used when proxying to "wss:" back end servers. (BZ#1141950)

All httpd24-httpd users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, the httpd24-httpd service will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1082903 - CVE-2013-5704 httpd: bypass of mod_headers rules via chunked requests
1141950 - Request to resolve upstream bug 55320
1149709 - CVE-2014-3581 httpd: NULL pointer dereference in mod_cache if Content-Type has empty value

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
httpd24-httpd-2.4.6-22.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm
httpd24-mod_session-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
httpd24-httpd-2.4.6-22.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm
httpd24-mod_session-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
httpd24-httpd-2.4.6-22.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm
httpd24-mod_session-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
httpd24-httpd-2.4.6-22.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm
httpd24-mod_session-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd24-httpd-2.4.6-22.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm
httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm
httpd24-mod_session-2.4.6-22.el6.x86_64.rpm
httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
httpd24-httpd-2.4.6-25.el7.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-25.el7.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-devel-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-tools-2.4.6-25.el7.x86_64.rpm
httpd24-mod_ldap-2.4.6-25.el7.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-25.el7.x86_64.rpm
httpd24-mod_session-2.4.6-25.el7.x86_64.rpm
httpd24-mod_ssl-2.4.6-25.el7.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd24-httpd-2.4.6-25.el7.src.rpm

noarch:
httpd24-httpd-manual-2.4.6-25.el7.noarch.rpm

x86_64:
httpd24-httpd-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-debuginfo-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-devel-2.4.6-25.el7.x86_64.rpm
httpd24-httpd-tools-2.4.6-25.el7.x86_64.rpm
httpd24-mod_ldap-2.4.6-25.el7.x86_64.rpm
httpd24-mod_proxy_html-2.4.6-25.el7.x86_64.rpm
httpd24-mod_session-2.4.6-25.el7.x86_64.rpm
httpd24-mod_ssl-2.4.6-25.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-5704
https://access.redhat.com/security/cve/CVE-2014-3581
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1972-01: httpd24-httpd: Low Advisory

Updated httpd24-httpd packages that fix two security issues and one bug are now available for Red Hat Software Collections 1

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
A NULL pointer dereference flaw was found in the way the mod_cache httpd module handled Content-Type headers. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP server was configured to proxy to a server with caching enabled. (CVE-2014-3581)
A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers. (CVE-2013-5704)
Note: With this update, httpd has been modified to not merge HTTP Trailer headers with other HTTP request headers. A newly introduced configuration directive MergeTrailers can be used to re-enable the old method of processing Trailer headers, which also re-introduces the aforementioned flaw.
This update also fixes the following bug:
* Prior to this update, the mod_proxy_wstunnel module failed to set up an SSL connection when configured to use a back end server using the "wss:" URL scheme, causing proxied connections to fail. In these updated packages, SSL is used when proxying to "wss:" back end servers. (BZ#1141950)
All httpd24-httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd24-httpd service will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2013-5704 https://access.redhat.com/security/cve/CVE-2014-3581 https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):
Source: httpd24-httpd-2.4.6-22.el6.src.rpm
noarch: httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm
x86_64: httpd24-httpd-2.4.6-22.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm httpd24-mod_session-2.4.6-22.el6.x86_64.rpm httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):
Source: httpd24-httpd-2.4.6-22.el6.src.rpm
noarch: httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm
x86_64: httpd24-httpd-2.4.6-22.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm httpd24-mod_session-2.4.6-22.el6.x86_64.rpm httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5):
Source: httpd24-httpd-2.4.6-22.el6.src.rpm
noarch: httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm
x86_64: httpd24-httpd-2.4.6-22.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm httpd24-mod_session-2.4.6-22.el6.x86_64.rpm httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6):
Source: httpd24-httpd-2.4.6-22.el6.src.rpm
noarch: httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm
x86_64: httpd24-httpd-2.4.6-22.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm httpd24-mod_session-2.4.6-22.el6.x86_64.rpm httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):
Source: httpd24-httpd-2.4.6-22.el6.src.rpm
noarch: httpd24-httpd-manual-2.4.6-22.el6.noarch.rpm
x86_64: httpd24-httpd-2.4.6-22.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.6-22.el6.x86_64.rpm httpd24-httpd-devel-2.4.6-22.el6.x86_64.rpm httpd24-httpd-tools-2.4.6-22.el6.x86_64.rpm httpd24-mod_ldap-2.4.6-22.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.6-22.el6.x86_64.rpm httpd24-mod_session-2.4.6-22.el6.x86_64.rpm httpd24-mod_ssl-2.4.6-22.el6.x86_64.rpm
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):
Source: httpd24-httpd-2.4.6-25.el7.src.rpm
noarch: httpd24-httpd-manual-2.4.6-25.el7.noarch.rpm
x86_64: httpd24-httpd-2.4.6-25.el7.x86_64.rpm httpd24-httpd-debuginfo-2.4.6-25.el7.x86_64.rpm httpd24-httpd-devel-2.4.6-25.el7.x86_64.rpm httpd24-httpd-tools-2.4.6-25.el7.x86_64.rpm httpd24-mod_ldap-2.4.6-25.el7.x86_64.rpm httpd24-mod_proxy_html-2.4.6-25.el7.x86_64.rpm httpd24-mod_session-2.4.6-25.el7.x86_64.rpm httpd24-mod_ssl-2.4.6-25.el7.x86_64.rpm
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):
Source: httpd24-httpd-2.4.6-25.el7.src.rpm
noarch: httpd24-httpd-manual-2.4.6-25.el7.noarch.rpm
x86_64: httpd24-httpd-2.4.6-25.el7.x86_64.rpm httpd24-httpd-debuginfo-2.4.6-25.el7.x86_64.rpm httpd24-httpd-devel-2.4.6-25.el7.x86_64.rpm httpd24-httpd-tools-2.4.6-25.el7.x86_64.rpm httpd24-mod_ldap-2.4.6-25.el7.x86_64.rpm httpd24-mod_proxy_html-2.4.6-25.el7.x86_64.rpm httpd24-mod_session-2.4.6-25.el7.x86_64.rpm httpd24-mod_ssl-2.4.6-25.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2014:1972-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1972.html
Issued Date: : 2014-12-09
CVE Names: CVE-2013-5704 CVE-2014-3581

Topic

Updated httpd24-httpd packages that fix two security issues and one bugare now available for Red Hat Software Collections 1.Red Hat Product Security has rated this update as having Low securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - noarch, x86_64

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - noarch, x86_64

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64


Bugs Fixed

1082903 - CVE-2013-5704 httpd: bypass of mod_headers rules via chunked requests

1141950 - Request to resolve upstream bug 55320

1149709 - CVE-2014-3581 httpd: NULL pointer dereference in mod_cache if Content-Type has empty value


Related News