Bug 1120614

Summary: CVE-2014-0231 CVE-2014-0118 CVE-2014-0117 CVE-2014-0226 CVE-2013-4352 httpd: various flaws [fedora-all]
Product: [Fedora] Fedora Reporter: Murray McAllister <mmcallis>
Component: httpdAssignee: Jan Kaluža <jkaluza>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 20CC: amreg.redhat, honza, jkaluza, jorton, mstevens, pahan, umar, vdanen
Target Milestone: ---Keywords: Reopened, Security, SecurityTracking
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: httpd-2.4.10-1.fc19 Doc Type: Release Note
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-08-15 02:46:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1120596, 1120599, 1120601, 1120603, 1120604    

Description Murray McAllister 2014-07-17 09:38:53 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of Fedora.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When creating a Bodhi update request, use the bodhi submission link noted
in the next comment(s).  This will include the bug IDs of this tracking
bug as well as the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
Bodhi notes field when available.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

[bug automatically created by: add-tracking-bugs]

Comment 1 Murray McAllister 2014-07-17 09:39:03 UTC
Use the following update submission link to create the Bodhi request for
this issue as it contains the top-level parent bug(s) as well as this
tracking bug.  This will ensure that all associated bugs get updated when
new packages are pushed to stable.

IMPORTANT: ensure that the "Close bugs when update is stable" option
remains checked.

Bodhi update submission link:
https://admin.fedoraproject.org/updates/new/?type_=security&bugs=1120596,1120614

Comment 2 Murray McAllister 2014-07-17 09:39:44 UTC
Adding parent bug 1120599 (for CVE-2014-0117).  Please use this new bodhi update url when correcting these flaws:

https://admin.fedoraproject.org/updates/new/?type_=security&bugs=1120614,1120596,1120599

Comment 3 Murray McAllister 2014-07-17 09:40:20 UTC
Adding parent bug 1120601 (for CVE-2014-0118).  Please use this new bodhi update url when correcting these flaws:

https://admin.fedoraproject.org/updates/new/?type_=security&bugs=1120614,1120596,1120599,1120601

Comment 4 Murray McAllister 2014-07-17 09:41:00 UTC
Adding parent bug 1120603 (for CVE-2014-0226).  Please use this new bodhi update url when correcting these flaws:

https://admin.fedoraproject.org/updates/new/?type_=security&bugs=1120614,1120596,1120599,1120601,1120603

Comment 5 Murray McAllister 2014-07-17 09:41:37 UTC
Adding parent bug 1120604 (for CVE-2013-4352).  Please use this new bodhi update url when correcting these flaws:

https://admin.fedoraproject.org/updates/new/?type_=security&bugs=1120614,1120596,1120599,1120601,1120603,1120604

Comment 7 Joe Orton 2014-07-23 10:48:47 UTC
Fedora 20 is not affected by CVE-2013-4352, that bug was present only in httpd 2.4.6.

Comment 8 Fedora Update System 2014-07-23 10:50:27 UTC
httpd-2.4.10-1.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/httpd-2.4.10-1.fc20

Comment 9 Fedora Update System 2014-07-24 03:20:17 UTC
Package httpd-2.4.10-1.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing httpd-2.4.10-1.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-8742/httpd-2.4.10-1.fc20
then log in and leave karma (feedback).

Comment 10 Sammy 2014-07-24 12:56:15 UTC
Version 2.4.10 not starting on Fedora 20. Just yum updated this morning
and restarting the service is failing with no clear message.

Comment 11 Morten Stevens 2014-07-24 22:32:55 UTC
Fedora 19 is also effected.

There is only an updated package for F20 available. Please build updated packages also for F19.

Comment 12 Fedora Update System 2014-07-25 10:03:08 UTC
httpd-2.4.10-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 13 Sammy 2014-07-25 12:59:09 UTC
Problem persists and solved:

Jul 25 07:44:54 compsci systemd: httpd.service: main process exited, code=exited, status=1/FAILURE
Jul 25 07:44:54 compsci systemd: Failed to start The Apache HTTP Server.
Jul 25 07:44:54 compsci systemd: Unit httpd.service entered failed state.

In error_log:
AH02618: You must load mod_request to enable the mod_auth_form functions

In  /etc/httpd/conf.modules.d/00-base.conf the loading of the request_module
was commented. Removing the comment allows httpd to be started successfully.

This was working fine with 2.4.9-2.

Comment 14 Joe Orton 2014-07-31 11:20:07 UTC
Sammy, sorry about that, I don't think we've seen a bug report for that before.

I've fixed that for Fedora 21 but we tend not to make default config changes on active branches.

Comment 16 Fedora Update System 2014-07-31 14:57:33 UTC
httpd-2.4.10-1.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/httpd-2.4.10-1.fc19

Comment 17 Fedora Update System 2014-08-01 06:03:44 UTC
Package httpd-2.4.10-1.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing httpd-2.4.10-1.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-9057/httpd-2.4.10-1.fc19
then log in and leave karma (feedback).

Comment 18 Fedora Update System 2014-08-15 02:46:33 UTC
httpd-2.4.10-1.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 19 amreg 2014-12-29 14:34:08 UTC
Sorry for being so late, but...

I still run F19 32-bits (yes I know its EOL is coming), I've Apache updated to httpd-2.4.10-1.fc19 since August... but Apache still fails to start.

The symptoms are exactly those described by Sammy in Comment #13 (same error messages). 

I didn't reported it before because I had not really to run it the last months (my web server was down for maintenance) so that failure did not really blocked me.