rhsa-2003_320
Vulnerability from csaf_redhat
Published
2003-12-16 21:48
Modified
2024-11-21 22:53
Summary
Red Hat Security Advisory: : Updated httpd packages fix Apache security vulnerabilities

Notes

Topic
Updated httpd packages that fix two minor security issues in the Apache Web server are now available for Red Hat Linux 8.0 and 9.
Details
The Apache HTTP Server is a powerful, full-featured, efficient, and freely-available Web server. An issue in the handling of regular expressions from configuration files was discovered in releases of the Apache HTTP Server version 2.0 prior to 2.0.48. To exploit this issue an attacker would need to have the ability to write to Apache configuration files such as .htaccess or httpd.conf. A carefully-crafted configuration file can cause an exploitable buffer overflow and would allow the attacker to execute arbitrary code in the context of the server (in default configurations as the 'apache' user). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0542 to this issue. A bug in the CGI daemon-based "mod_cgid" module was discovered that can result in CGI script output being sent to the wrong client. This issue only affects Red Hat Linux 9, and only when the server is configured to use the "worker" MPM. The default configuration uses the "mod_cgi" module for CGI and is not affected by this issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0789 to this issue. Users of the Apache HTTP Server should upgrade to these erratum packages, which contain backported patches correcting these issues, and are applied to Apache version 2.0.40.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated httpd packages that fix two minor security issues in the Apache Web\nserver are now available for Red Hat Linux 8.0 and 9.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Apache HTTP Server is a powerful, full-featured, efficient, and\nfreely-available Web server.\n\nAn issue in the handling of regular expressions from configuration files\nwas discovered in releases of the Apache HTTP Server version 2.0 prior to\n2.0.48.  To exploit this issue an attacker would need to have the ability\nto write to Apache configuration files such as .htaccess or httpd.conf.  A\ncarefully-crafted configuration file can cause an exploitable buffer\noverflow and would allow the attacker to execute arbitrary code in the\ncontext of the server (in default configurations as the \u0027apache\u0027 user).\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0542 to this issue.\n\nA bug in the CGI daemon-based \"mod_cgid\" module was discovered that can\nresult in CGI script output being sent to the wrong client. This issue only\naffects Red Hat Linux 9, and only when the server is configured to use the\n\"worker\" MPM. The default configuration uses the \"mod_cgi\" module for CGI\nand is not affected by this issue. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2003-0789 to this issue.\n\nUsers of the Apache HTTP Server should upgrade to these erratum packages,\nwhich contain backported patches correcting these issues, and are applied\nto Apache version 2.0.40.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2003:320",
        "url": "https://access.redhat.com/errata/RHSA-2003:320"
      },
      {
        "category": "external",
        "summary": "http://www.apacheweek.com/features/security-20.html",
        "url": "http://www.apacheweek.com/features/security-20.html"
      },
      {
        "category": "external",
        "summary": "103049",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=103049"
      },
      {
        "category": "external",
        "summary": "103744",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=103744"
      },
      {
        "category": "external",
        "summary": "105725",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=105725"
      },
      {
        "category": "external",
        "summary": "106454",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=106454"
      },
      {
        "category": "external",
        "summary": "106858",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=106858"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_320.json"
      }
    ],
    "title": "Red Hat Security Advisory: : Updated httpd packages fix Apache security vulnerabilities",
    "tracking": {
      "current_release_date": "2024-11-21T22:53:10+00:00",
      "generator": {
        "date": "2024-11-21T22:53:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2003:320",
      "initial_release_date": "2003-12-16T21:48:00+00:00",
      "revision_history": [
        {
          "date": "2003-12-16T21:48:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2003-12-16T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-21T22:53:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Linux 8.0",
                "product": {
                  "name": "Red Hat Linux 8.0",
                  "product_id": "Red Hat Linux 8.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:linux:8.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux 9",
                "product": {
                  "name": "Red Hat Linux 9",
                  "product_id": "Red Hat Linux 9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:linux:9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2003-0542",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Linux 8.0",
          "Red Hat Linux 9"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2003-0542"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0542",
          "url": "https://www.cve.org/CVERecord?id=CVE-2003-0542"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0542",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0542"
        }
      ],
      "release_date": "2003-10-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2003-12-16T21:48:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nAfter the errata packages are installed, restart the HTTP service by\nrunning (as root) the following command:\n\n/sbin/service httpd restart\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate.  The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
          "product_ids": [
            "Red Hat Linux 8.0",
            "Red Hat Linux 9"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2003:320"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2003-0789",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617086"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "mod_cgid in Apache before 2.0.48, when using a threaded MPM, does not properly handle CGI redirect paths, which could cause Apache to send the output of a CGI program to the wrong client.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Linux 8.0",
          "Red Hat Linux 9"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2003-0789"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617086",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617086"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0789",
          "url": "https://www.cve.org/CVERecord?id=CVE-2003-0789"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0789",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0789"
        }
      ],
      "release_date": "2003-10-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2003-12-16T21:48:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nAfter the errata packages are installed, restart the HTTP service by\nrunning (as root) the following command:\n\n/sbin/service httpd restart\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate.  The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
          "product_ids": [
            "Red Hat Linux 8.0",
            "Red Hat Linux 9"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2003:320"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.