Date:         Mon, 13 Jul 2009 14:15:31 -0500
Reply-To:     Troy Dawson 
Sender:       Security Errata for Scientific Linux
              
From:         Troy Dawson 
Subject:      Security ERRATA Important: httpd on SL5.x i386/x86_64
Comments: To: "scientific-linux-errata@fnal.gov"
          

Synopsis:	Important: httpd security update
Issue date:	2009-07-09
CVE Names:	CVE-2009-1890 CVE-2009-1891

A denial of service flaw was found in the Apache mod_proxy module when 
it was used as a reverse proxy. A remote attacker could use this flaw to 
force a proxy process to consume large amounts of CPU time. (CVE-2009-1890)

A denial of service flaw was found in the Apache mod_deflate module. 
This module continued to compress large files until compression was 
complete, even if the network connection that requested the content was 
closed before compression completed. This would cause mod_deflate to 
consume large amounts of CPU if mod_deflate was enabled for a large 
file. (CVE-2009-1891)

After installing the updated packages, the httpd daemon must be 
restarted for the update to take effect.

SL 5.x

     SRPMS:
httpd-2.2.3-22.sl5.2.src.rpm
     i386:
httpd-2.2.3-22.sl5.2.i386.rpm
httpd-devel-2.2.3-22.sl5.2.i386.rpm
httpd-manual-2.2.3-22.sl5.2.i386.rpm
mod_ssl-2.2.3-22.sl5.2.i386.rpm
     x86_64:
httpd-2.2.3-22.sl5.2.x86_64.rpm
httpd-devel-2.2.3-22.el5_3.2.i386.rpm
httpd-devel-2.2.3-22.sl5.2.i386.rpm
httpd-devel-2.2.3-22.sl5.2.x86_64.rpm
httpd-manual-2.2.3-22.sl5.2.x86_64.rpm
mod_ssl-2.2.3-22.sl5.2.x86_64.rpm

-Connie Sieh
-Troy Dawson

SciLinux: CVE-2009-1890 Important: httpd SL5.x i386/x86_64

Important: httpd security update

Summary

Date:         Mon, 13 Jul 2009 14:15:31 -0500Reply-To:     Troy Dawson Sender:       Security Errata for Scientific Linux              From:         Troy Dawson Subject:      Security ERRATA Important: httpd on SL5.x i386/x86_64Comments: To: "scientific-linux-errata@fnal.gov"          Synopsis:	Important: httpd security updateIssue date:	2009-07-09CVE Names:	CVE-2009-1890 CVE-2009-1891A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. (CVE-2009-1890)A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)After installing the updated packages, the httpd daemon must be restarted for the update to take effect.SL 5.x     SRPMS:httpd-2.2.3-22.sl5.2.src.rpm     i386:httpd-2.2.3-22.sl5.2.i386.rpmhttpd-devel-2.2.3-22.sl5.2.i386.rpmhttpd-manual-2.2.3-22.sl5.2.i386.rpmmod_ssl-2.2.3-22.sl5.2.i386.rpm     x86_64:httpd-2.2.3-22.sl5.2.x86_64.rpmhttpd-devel-2.2.3-22.el5_3.2.i386.rpmhttpd-devel-2.2.3-22.sl5.2.i386.rpmhttpd-devel-2.2.3-22.sl5.2.x86_64.rpmhttpd-manual-2.2.3-22.sl5.2.x86_64.rpmmod_ssl-2.2.3-22.sl5.2.x86_64.rpm-Connie Sieh-Troy Dawson



Security Fixes

Severity

Related News