-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2216
                  Moderate: httpd24-httpd security update
                              25 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd24-httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3185 CVE-2015-3183 CVE-2015-0253
                   CVE-2015-0228  

Reference:         ASB-2015.0079
                   ESB-2015.2215
                   ESB-2015.2154
                   ESB-2015.2004
                   ESB-2015.1872
                   ESB-2015.0597

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1666.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: httpd24-httpd security update
Advisory ID:       RHSA-2015:1666-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1666.html
Issue date:        2015-08-24
CVE Names:         CVE-2015-0228 CVE-2015-0253 CVE-2015-3183 
                   CVE-2015-3185 
=====================================================================

1. Summary:

Updated httpd24-httpd packages that fix multiple security issues are now
available for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could use
these flaws to create a specially crafted request, which httpd would decode
differently from an HTTP proxy software in front of it, possibly leading to
HTTP request smuggling attacks. (CVE-2015-3183)

It was discovered that in httpd 2.4, the internal API function
ap_some_auth_required() could incorrectly indicate that a request was
authenticated even when no authentication was used. An httpd module using
this API function could consequently allow access that should have been
denied. (CVE-2015-3185)

Note: This update introduces new a new API function,
ap_some_authn_required(), which correctly indicates if a request is
authenticated. External httpd modules using the old API function should be
modified to use the new one to completely resolve this issue.

A denial of service flaw was found in the way the mod_lua httpd module
processed certain WebSocket Ping requests. A remote attacker could send a
specially crafted WebSocket Ping packet that would cause the httpd child
process to crash. (CVE-2015-0228)

A NULL pointer dereference flaw was found in the way httpd generated
certain error responses. A remote attacker could possibly use this flaw to
crash the httpd child process using a request that triggers a certain HTTP
error. (CVE-2015-0253)

All httpd24-httpd users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, the httpd24-httpd service will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1202988 - CVE-2015-0228 httpd: Possible mod_lua crash due to websocket bug
1243887 - CVE-2015-3183 httpd: HTTP request smuggling attack against chunked request parser
1243888 - CVE-2015-3185 httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4
1243891 - CVE-2015-0253 httpd: NULL pointer dereference crash with ErrorDocument 400 pointing to a local URL-path

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
httpd24-httpd-2.4.12-4.el6.2.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-4.el6.2.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-devel-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-tools-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ldap-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_session-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ssl-2.4.12-4.el6.2.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
httpd24-httpd-2.4.12-4.el6.2.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-4.el6.2.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-devel-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-tools-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ldap-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_session-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ssl-2.4.12-4.el6.2.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
httpd24-httpd-2.4.12-4.el6.2.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-4.el6.2.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-devel-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-tools-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ldap-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_session-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ssl-2.4.12-4.el6.2.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd24-httpd-2.4.12-4.el6.2.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-4.el6.2.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-devel-2.4.12-4.el6.2.x86_64.rpm
httpd24-httpd-tools-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ldap-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_session-2.4.12-4.el6.2.x86_64.rpm
httpd24-mod_ssl-2.4.12-4.el6.2.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
httpd24-httpd-2.4.12-6.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-6.el7.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_session-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.12-6.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
httpd24-httpd-2.4.12-6.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-6.el7.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_session-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.12-6.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd24-httpd-2.4.12-6.el7.1.src.rpm

noarch:
httpd24-httpd-manual-2.4.12-6.el7.1.noarch.rpm

x86_64:
httpd24-httpd-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-debuginfo-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-devel-2.4.12-6.el7.1.x86_64.rpm
httpd24-httpd-tools-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ldap-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_proxy_html-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_session-2.4.12-6.el7.1.x86_64.rpm
httpd24-mod_ssl-2.4.12-6.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0228
https://access.redhat.com/security/cve/CVE-2015-0253
https://access.redhat.com/security/cve/CVE-2015-3183
https://access.redhat.com/security/cve/CVE-2015-3185
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV22bPXlSAg2UNWIIRAmm2AKCI6AByn1Zlj/2R8aLKFD4hZno5VgCfcx8H
y5DWl0MjeqKeAOHiddwyDdU=
=yzQP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bm5B
-----END PGP SIGNATURE-----