rhsa-2002_117
Vulnerability from csaf_redhat
Published
2002-06-30 15:23
Modified
2024-11-21 22:23
Summary
Red Hat Security Advisory: : : : Updated secureweb packages fix chunked encoding issue
Notes
Topic
The Apache Web server contains a security vulnerability which can be used
to launch a denial of service attack (DoS), or in some cases, allow remote
code execution. Red Hat Secure Web server is based on the Apache Web
server and the secureweb package has been updated to fix this denial of service
vulnerability.
Details
Versions of the Apache Web server up to and including 1.3.24 contain a bug
in the routines which deal with requests that are processed with "chunked"
encoding. A carefully crafted invalid request can cause an Apache child
process to call the memcpy() function in a way that will write past the end
of its buffer, corrupting the stack.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2002-0392 to this issue.
Our investigations show that this bug cannot be used to gain remote access
to a server running Red Hat Secure Web Server, but it does cause the child
process to die. The Apache parent process will notice this and start a new
child process when necessary -- using slightly more resources than normal.
All users of Secure Web Server should update to these errata packages to
correct this security issue.
NOTE: Pay special attention to the installation instructions in the
"Solution" section below as they differ from standard upgrade instructions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Apache Web server contains a security vulnerability which can be used\nto launch a denial of service attack (DoS), or in some cases, allow remote\ncode execution. Red Hat Secure Web server is based on the Apache Web\nserver and the secureweb package has been updated to fix this denial of service\nvulnerability.", "title": "Topic" }, { "category": "general", "text": "Versions of the Apache Web server up to and including 1.3.24 contain a bug\nin the routines which deal with requests that are processed with \"chunked\"\nencoding. A carefully crafted invalid request can cause an Apache child\nprocess to call the memcpy() function in a way that will write past the end\nof its buffer, corrupting the stack.\n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2002-0392 to this issue.\n\nOur investigations show that this bug cannot be used to gain remote access\nto a server running Red Hat Secure Web Server, but it does cause the child\nprocess to die. The Apache parent process will notice this and start a new\nchild process when necessary -- using slightly more resources than normal. \n\nAll users of Secure Web Server should update to these errata packages to\ncorrect this security issue. \n\nNOTE: Pay special attention to the installation instructions in the\n\"Solution\" section below as they differ from standard upgrade instructions.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:117", "url": "https://access.redhat.com/errata/RHSA-2002:117" }, { "category": "external", "summary": "http://httpd.apache.org/info/security_bulletin_20020617.txt", "url": "http://httpd.apache.org/info/security_bulletin_20020617.txt" }, { "category": "external", "summary": "http://www.apacheweek.com/issues/02-06-21#security", "url": "http://www.apacheweek.com/issues/02-06-21#security" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_117.json" } ], "title": "Red Hat Security Advisory: : : : Updated secureweb packages fix chunked encoding issue", "tracking": { "current_release_date": "2024-11-21T22:23:19+00:00", "generator": { "date": "2024-11-21T22:23:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:117", "initial_release_date": "2002-06-30T15:23:00+00:00", "revision_history": [ { "date": "2002-06-30T15:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-06-18T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:23:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Secure Web Server 3.2", "product": { "name": "Red Hat Secure Web Server 3.2", "product_id": "Red Hat Secure Web Server 3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:secure_web_server:3.2" } } } ], "category": "product_family", "name": "Red Hat Secure Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0392", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616772" } ], "notes": [ { "category": "description", "text": "Apache 1.3 through 1.3.24, and Apache 2.0 through 2.0.36, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a chunk-encoded HTTP request that causes Apache to use an incorrect size.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Secure Web Server 3.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0392" }, { "category": "external", "summary": "RHBZ#1616772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0392", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0392" } ], "release_date": "2002-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-06-30T15:23:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nSome of these files are distributed in rhmask format and may only be used\nby individuals who have purchased Red Hat Linux 6.2 Professional.\n\nTo produce installable RPM files from the rhmask files, retrieve the rhmask\nfiles via ftp and type the following command:\n\nrhmask secureweb-3.2-12.i386.rpm secureweb-3.2.6-1.i386.rpm.rhmask\n\nThe original RPM is located only on your Secure Web Server CD, and cannot\nbe obtained via the Internet. \n\nNote: If you do not have the original RPM located in the same directory as\nthe rhmask file, you will need to prefix the name of the RPM with the full\npath name to its location (for example, on your installation CD).\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.", "product_ids": [ "Red Hat Secure Web Server 3.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:117" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.