Oracle Linux Security Advisory ELSA-2022-5163

http://linux.oracle.com/errata/ELSA-2022-5163.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
httpd-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm
httpd-devel-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm
httpd-filesystem-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.noarch.rpm
httpd-manual-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.noarch.rpm
httpd-tools-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm
mod_http2-1.15.7-5.module+el8.6.0+20548+01710940.x86_64.rpm
mod_ldap-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm
mod_md-2.0.8-8.module+el8.5.0+20475+4f6a8fd5.x86_64.rpm
mod_proxy_html-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm
mod_session-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm
mod_ssl-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm

aarch64:
httpd-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm
httpd-devel-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm
httpd-filesystem-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.noarch.rpm
httpd-manual-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.noarch.rpm
httpd-tools-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm
mod_http2-1.15.7-5.module+el8.6.0+20548+01710940.aarch64.rpm
mod_ldap-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm
mod_md-2.0.8-8.module+el8.5.0+20475+4f6a8fd5.aarch64.rpm
mod_proxy_html-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm
mod_session-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm
mod_ssl-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/httpd-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/mod_http2-1.15.7-5.module+el8.6.0+20548+01710940.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/mod_md-2.0.8-8.module+el8.5.0+20475+4f6a8fd5.src.rpm

Related CVEs:

CVE-2020-13950




Description of changes:

httpd
[2.4.37-47.0.1.2]
- Set vstring per ORACLE_SUPPORT_PRODUCT [Orabug: 29892262]
- Replace index.html with Oracle's index page oracle_index.html

[2.4.37-47.2]
- Resolves: #2097247 - CVE-2020-13950 httpd:2.4/httpd: mod_proxy NULL pointer
  dereference

_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2022-5163: httpd Low Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

httpd [2.4.37-47.0.1.2] - Set vstring per ORACLE_SUPPORT_PRODUCT [Orabug: 29892262] - Replace index.html with Oracle's index page oracle_index.html [2.4.37-47.2] - Resolves: #2097247 - CVE-2020-13950 httpd:2.4/httpd: mod_proxy NULL pointer dereference

SRPMs

http://oss.oracle.com/ol8/SRPMS-updates/httpd-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/mod_http2-1.15.7-5.module+el8.6.0+20548+01710940.src.rpm http://oss.oracle.com/ol8/SRPMS-updates/mod_md-2.0.8-8.module+el8.5.0+20475+4f6a8fd5.src.rpm

x86_64

httpd-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm httpd-devel-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm httpd-filesystem-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.noarch.rpm httpd-manual-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.noarch.rpm httpd-tools-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm mod_http2-1.15.7-5.module+el8.6.0+20548+01710940.x86_64.rpm mod_ldap-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm mod_md-2.0.8-8.module+el8.5.0+20475+4f6a8fd5.x86_64.rpm mod_proxy_html-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm mod_session-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm mod_ssl-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.x86_64.rpm

aarch64

httpd-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm httpd-devel-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm httpd-filesystem-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.noarch.rpm httpd-manual-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.noarch.rpm httpd-tools-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm mod_http2-1.15.7-5.module+el8.6.0+20548+01710940.aarch64.rpm mod_ldap-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm mod_md-2.0.8-8.module+el8.5.0+20475+4f6a8fd5.aarch64.rpm mod_proxy_html-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm mod_session-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm mod_ssl-2.4.37-47.0.1.module+el8.6.0+20683+407db9f5.2.aarch64.rpm

i386

Severity
Related CVEs: CVE-2020-13950

Related News