OpenPKG CVS Repository
  http://cvs.openpkg.org/
  ____________________________________________________________________________

  Server: cvs.openpkg.org                  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs                   Email:  [EMAIL PROTECTED]
  Module: openpkg-web                      Date:   28-Oct-2003 15:46:56
  Branch: HEAD                             Handle: 2003102814465600

  Added files:
    openpkg-web/security    OpenPKG-SA-2003.046-apache.txt
  Modified files:
    openpkg-web             security.txt security.wml
    openpkg-web/security    page.pl

  Log:
    SA-2003.046-apache; CAN-2003-0542

  Summary:
    Revision    Changes     Path
    1.53        +1  -0      openpkg-web/security.txt
    1.71        +1  -0      openpkg-web/security.wml
    1.1         +71 -0      openpkg-web/security/OpenPKG-SA-2003.046-apache.txt
    1.30        +1  -1      openpkg-web/security/page.pl
  ____________________________________________________________________________

  patch -p0 <<'@@ .'
  Index: openpkg-web/security.txt
  ============================================================================
  $ cvs diff -u -r1.52 -r1.53 security.txt
  --- openpkg-web/security.txt  19 Oct 2003 07:16:29 -0000      1.52
  +++ openpkg-web/security.txt  28 Oct 2003 14:46:56 -0000      1.53
  @@ -1,3 +1,4 @@
  +28-Oct-2003: Security Advisory: S<OpenPKG-SA-2003.046-apache>
   19-Oct-2003: Security Advisory: S<OpenPKG-SA-2003.045-ircd>
   30-Sep-2003: Security Advisory: S<OpenPKG-SA-2003.044-openssl>
   24-Sep-2003: Security Advisory: S<OpenPKG-SA-2003.043-proftpd>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security.wml
  ============================================================================
  $ cvs diff -u -r1.70 -r1.71 security.wml
  --- openpkg-web/security.wml  19 Oct 2003 07:16:29 -0000      1.70
  +++ openpkg-web/security.wml  28 Oct 2003 14:46:56 -0000      1.71
  @@ -76,6 +76,7 @@
   </define-tag>
   <box bdwidth=1 bdcolor="#a5a095" bdspace=10 bgcolor="#e5e0d5">
   <table cellspacing=0 cellpadding=0 border=0>
  +  <sa 2003.046 apache>
     <sa 2003.045 ircd>
     <sa 2003.044 openssl>
     <sa 2003.043 proftpd>
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security/OpenPKG-SA-2003.046-apache.txt
  ============================================================================
  $ cvs diff -u -r0 -r1.1 OpenPKG-SA-2003.046-apache.txt
  --- /dev/null 2003-10-28 15:46:56.000000000 +0100
  +++ OpenPKG-SA-2003.046-apache.txt    2003-10-28 15:46:56.000000000 +0100
  @@ -0,0 +1,71 @@
  +________________________________________________________________________
  +
  +OpenPKG Security Advisory                            The OpenPKG Project
  +http://www.openpkg.org/security.html              http://www.openpkg.org
  [EMAIL PROTECTED]                         [EMAIL PROTECTED]
  +OpenPKG-SA-2003.046                                          29-Oct-2003
  +________________________________________________________________________
  +
  +Package:             apache
  +Vulnerability:       local regex backreference overflow
  +OpenPKG Specific:    no
  +
  +Affected Releases:   Affected Packages:          Corrected Packages:
  +OpenPKG CURRENT      <= apache-1.3.28-20031009   >= apache-1.3.29-20031028
  +OpenPKG 1.3          <= apache-1.3.28-1.3.0      >= apache-1.3.28-1.3.1
  +OpenPKG 1.2          <= apache-1.3.27-1.2.2      >= apache-1.3.27-1.2.3
  +
  +Dependent Packages:  none
  +
  +Description:
  +  Andre Malo fixed problems [0] in the mod_alias and mod_rewrite
  +  modules of the Apache [1] webserver. Buffer overflows occurred if a
  +  regular expression with more than 9 captures were configured. The
  +  Common Vulnerabilities and Exposures (CVE) project assigned the id
  +  CAN-2003-0542 [2] to the problem.
  +
  +  Please check whether you are affected by running "<prefix>/bin/rpm -q
  +  apache". If you have the "apache" package installed and its version
  +  is affected (see above), we recommend that you immediately upgrade it
  +  (see Solution). [3][4]
  +
  +Solution:
  +  Select the updated source RPM appropriate for your OpenPKG release
  +  [5][6], fetch it from the OpenPKG FTP service [7][8] or a mirror
  +  location, verify its integrity [9], build a corresponding binary RPM
  +  from it [3] and update your OpenPKG installation by applying the
  +  binary RPM [4]. For the current release OpenPKG 1.3, perform the
  +  following operations to permanently fix the security problem (for
  +  other releases adjust accordingly).
  +
  +  $ ftp ftp.openpkg.org
  +  ftp> bin
  +  ftp> cd release/1.3/UPD
  +  ftp> get apache-1.3.28-1.3.1.src.rpm
  +  ftp> bye
  +  $ <prefix>/bin/rpm -v --checksig apache-1.3.28-1.3.1.src.rpm
  +  $ <prefix>/bin/rpm --rebuild apache-1.3.28-1.3.1.src.rpm
  +  $ su -
  +  # <prefix>/bin/rpm -Fvh <prefix>/RPM/PKG/apache-1.3.28-1.3.1.*.rpm
  +________________________________________________________________________
  +
  +References:
  +  [0] http://marc.theaimsgroup.com/?l=apache-cvs&m=106701190026083
  +  [1] http://httpd.apache.org/
  +  [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542
  +  [3] http://www.openpkg.org/tutorial.html#regular-source
  +  [4] http://www.openpkg.org/tutorial.html#regular-binary
  +  [5] ftp://ftp.openpkg.org/release/1.2/UPD/apache-1.3.27-1.2.3.src.rpm
  +  [6] ftp://ftp.openpkg.org/release/1.3/UPD/apache-1.3.28-1.3.1.src.rpm
  +  [7] ftp://ftp.openpkg.org/release/1.2/UPD/
  +  [8] ftp://ftp.openpkg.org/release/1.3/UPD/
  +  [9] http://www.openpkg.org/security.html#signature
  +________________________________________________________________________
  +
  +For security reasons, this advisory was digitally signed with the
  +OpenPGP public key "OpenPKG <[EMAIL PROTECTED]>" (ID 63C4CB9F) of the
  +OpenPKG project which you can retrieve from http://pgp.openpkg.org and
  +hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org/
  +for details on how to verify the integrity of this advisory.
  +________________________________________________________________________
  +
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-web/security/page.pl
  ============================================================================
  $ cvs diff -u -r1.29 -r1.30 page.pl
  --- openpkg-web/security/page.pl      19 Oct 2003 07:16:29 -0000      1.29
  +++ openpkg-web/security/page.pl      28 Oct 2003 14:46:56 -0000      1.30
  @@ -13,7 +13,7 @@
   foreach my $sa (reverse sort @SA) {
       my ($base, $name, $year) = ($sa =~ m|^(OpenPKG-SA-((\d+)\..+))\.txt$|);
       next if ($name =~ m|^0000|);
  -    next if ($name =~ m|^2003\.04[6-9]|);
  +    next if ($name =~ m|^2003\.04[7-9]|);
       if ($this_year ne $year) {
           $sidebar .= "<br>\n";
           $this_year = $year;
  @@ .
______________________________________________________________________
The OpenPKG Project                                    www.openpkg.org
CVS Repository Commit List                     [EMAIL PROTECTED]

Reply via email to