__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Updated Solaris 8 Patches for Apache Security Vulnerabilities [Sun Alert ID: 101841] August 11, 2005 16:00 GMT Number P-273 [REVISED 16 Aug 2005] ______________________________________________________________________________ PROBLEM: There are several vulnerabilities in the Apache HTTP process. PLATFORM: SPARC Platform Solaris 8 without patch 116973-02 x86 Platform Solaris 8 without patch 116974-02 DAMAGE: A local or remote unprivileged user may be able to execute arbitrary code on systems running Apache with the privileges of the Apache HTTP process. SOLUTION: Update to current version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. Due to a local or remote unprivileged user ASSESSMENT: being able to execute arbitrary code on systems running Apache with the privileges of the Apache HTTP process. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p.273.shtml ORIGINAL BULLETIN: Sun Alert ID: 101841 http://www.sunsolve.sun.com/search/document.do?assetkey= 1-26-101841-1&searchclause=%22category:security%22%20% 22availability,%20security%22%20category:security ADDITIONAL LINKS: Sun Alert ID: 101444 http://www.sunsolve.sun.com/search/printfriendly.do? assetkey=1-26-101444-1 Sun Alert ID: 101555 http://www.sunsolve.sun.com/search/printfriendly.do? assetkey=1-26-101555-1 ______________________________________________________________________________ REVISION HISTORY: 08/16/2005 - added links to Sun Alert IDs: 101444 and 101555 (formerly 57496 and 57628) that provides patches related to these vulnerabilities. [***** Start Sun Alert ID: 101841 *****] Document Audience: PUBLIC Document ID: 101841 Title: Updated Solaris 8 Patches for Apache Security Vulnerabilities Update Date: Wed Aug 10 00:00:00 MDT 2005 -------------------------------------------------------------------------------- Status Issued Description Top Sun(sm) Alert Notification Sun Alert ID: 101841 Synopsis: Updated Solaris 8 Patches for Apache Security Vulnerabilities Category: Security Product: Solaris 8 Operating System BugIDs: 6267177 Avoidance: Patch State: Resolved Date Released: 10-Aug-2005 Date Closed: 10-Aug-2005 Date Modified: 1. Impact Sun Alerts 57628 and 57496 describe several security vulnerabilities in the Apache web server and modules. The Solaris 8 patches listed in these Sun Alerts did not include some of the Apache module files. Thus several of the vulnerabilities affecting the Apache modules were not completely addressed. The impact of this is that a local or remote unprivileged user may be able to execute arbitrary code on systems running Apache with the privileges of the Apache HTTP process. The Apache HTTP process normally runs as the unprivileged uid "nobody" (uid 60001). The ability to execute arbitrary code as the unprivileged uid "nobody" may lead to modified web content, denial of service, or further compromise. The Apache module vulnerabilities affected are as follows: CAN-2003-0987: "mod_digest issue" at http://cve.mitre.org/cgi-bin/cvename.cgi? name=CAN-2003-0987 CAN-2003-0993: "mod_access on 64-bit platforms" at http://cve.mitre.org/cgi-bin/ cvename.cgi?name=CAN-2003-0993 CAN-2004-0492: "buffer overflow in mod_proxy" at http://cve.mitre.org/cgi-bin/ cvename.cgi?name=CAN-2004-0492 CAN-2003-0542: "buffer overflows in mod_alias and mod_rewrite" at http:// cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542 Solaris 8 sites running Apache should install the patches below to obtain the complete resolution for the Apache module security issues described in Sun Alerts 57628 and 57496. The Solaris 9 paches listed in Sun Alerts 57628 and 57496 are the complete resolution for these issues. 2. Contributing Factors This issue can occur in the following releases: SPARC Platform Solaris 8 without patch 116973-02 x86 Platform Solaris 8 without patch 116974-02 Notes: 1) Solaris 9 is not affected by the issue of some Apache module files not being included in the patches. 2) Solaris 10 is not affected by these Apache security vulnerabilities. 3) A system is only vulnerable to this issue if Apache Web Server has been configured and is running on the system. To determine if the Apache (1M) httpd daemon is ruuning on the system, the following command can be run: $ /usr/bin/ps -ef | grep httpd nobody 103892 102307 0 Jul 20 ? 0:27 /usr/apache/bin/httpd 3. Symptoms There are no reliable symptoms that would indicate any of the described issues have been exploited to execute arbitrary code on a host as uid 'nobody'. For additional details, see Sun Alert 57628 at http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1. Solution Summary Top 4. Relief/Workaround There is no workaround to this issue. 5. Resolution This issue is addressed in the following releases: SPARC Platform Solaris 8 with patch 116973-02 or later x86 Platform Solaris 8 with patch 116974-02 or later This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements. Copyright 2000-2005 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved. [***** End Sun Alert ID: 101841 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Sun Microsystems for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-263: BrightStor ARCserve for MS SQL Server Buffer Overflow P-264: Possible Security Issue with XView Text Clipboard P-265: Microsoft Cumulative Update for Internet Explorer P-266: Microsoft Plug and Play Vulnerability P-267: Vulnerability in Printer Spooler Service P-268: Vulnerability in Telephony Service P-269: Vulnerabilities in Kerberos P-270: GAIM Security Update P-271: Ethereal Security Update P-272: Security Vulnerabilities in HP Tru64 UNIX IPSEC Tunnel ESP Mode