-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0801 -- [RedHat]
             Low: Red Hat Network Proxy Server security update
                              14 August 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Red Hat Network Proxy Server
Publisher:            Red Hat
Operating System:     Red Hat Linux 4
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-1349

Ref:                  ESB-2008.0553

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0627.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Network Proxy Server security update
Advisory ID:       RHSA-2008:0627-01
Product:           Red Hat Network Proxy Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0627.html
Issue date:        2008-08-13
CVE Names:         CVE-2007-1349 
=====================================================================

1. Summary:

Red Hat Network Proxy Server version 5.1.1 is now available. This update
includes a fix for a security issue in a Red Hat Network Proxy Server
component.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Network Proxy v 5.1 (RHEL v.4 AS) - i386, s390, s390x, x86_64

3. Description:

The Red Hat Network Proxy Server 5.1.1 release corrects a security
vulnerability in a shipped component. In a typical operating environment,
this component is not exposed to users of Proxy Server in a vulnerable
manner. This security update will reduce risk in unique Proxy Server
environments.

A flaw was found in the mod_perl "ModPerl::RegistryCooker" class. If a
server implemented a mod_perl registry module using the
"namespace_from_uri" method, a remote attacker requesting a carefully
crafted URI can cause resource consumption, which could lead to a denial of
service. (CVE-2007-1349)

Users of Red Hat Network Proxy Server 5.1 are advised to upgrade to 5.1.1,
which resolves this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

240423 - CVE-2007-1349 mod_perl PerlRun denial of service

6. Package List:

Red Hat Network Proxy v 5.1 (RHEL v.4 AS):

i386:
mod_perl-2.0.2-12.el4.i386.rpm
mod_perl-debuginfo-2.0.2-12.el4.i386.rpm

s390:
mod_perl-2.0.2-12.el4.s390.rpm
mod_perl-debuginfo-2.0.2-12.el4.s390.rpm

s390x:
mod_perl-2.0.2-12.el4.s390x.rpm
mod_perl-debuginfo-2.0.2-12.el4.s390x.rpm

x86_64:
mod_perl-2.0.2-12.el4.x86_64.rpm
mod_perl-debuginfo-2.0.2-12.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1349
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIouycXlSAg2UNWIIRAnuaAJ0UJcLVnB+FJj91QOFjV+TuTRWakACeNJqF
ncjn13Aq793s1j+5MdqCDCM=
=IlrE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSKNsIyh9+71yA2DNAQKvmAP+I8+0fDIZThd6tnKZNQjZmlNUj7fj2wg+
1eadYfB0YCFDIbFZDiBZoDfzr0Kho3S6BdeFkq+NL7A7ZIsbQ1SwJkhOD4jF4HTb
MsxtBePdzxXMXYPwJNqc8WxuJxN00HjrLkID+4tNBOIzotViogwWMIBU/UnXGh3U
j6qjigJdP3o=
=WEo+
-----END PGP SIGNATURE-----