-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: httpd security update
Advisory ID:       RHSA-2017:2882-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2882
Issue date:        2017-10-11
CVE Names:         CVE-2017-9798 
====================================================================
1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* A use-after-free flaw was found in the way httpd handled invalid and
previously unregistered HTTP methods specified in the Limit directive used
in an .htaccess file. A remote attacker could possibly use this flaw to
disclose portions of the server memory, or cause httpd child process to
crash. (CVE-2017-9798)

Red Hat would like to thank Hanno Böck for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1490344 - CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-67.el7_4.5.src.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.5.noarch.rpm

x86_64:
httpd-2.4.6-67.el7_4.5.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm
mod_session-2.4.6-67.el7_4.5.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-67.el7_4.5.src.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.5.noarch.rpm

x86_64:
httpd-2.4.6-67.el7_4.5.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm
mod_session-2.4.6-67.el7_4.5.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-67.el7_4.5.src.rpm

aarch64:
httpd-2.4.6-67.el7_4.5.aarch64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.aarch64.rpm
httpd-devel-2.4.6-67.el7_4.5.aarch64.rpm
httpd-tools-2.4.6-67.el7_4.5.aarch64.rpm
mod_session-2.4.6-67.el7_4.5.aarch64.rpm
mod_ssl-2.4.6-67.el7_4.5.aarch64.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.5.noarch.rpm

ppc64:
httpd-2.4.6-67.el7_4.5.ppc64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.ppc64.rpm
httpd-devel-2.4.6-67.el7_4.5.ppc64.rpm
httpd-tools-2.4.6-67.el7_4.5.ppc64.rpm
mod_session-2.4.6-67.el7_4.5.ppc64.rpm
mod_ssl-2.4.6-67.el7_4.5.ppc64.rpm

ppc64le:
httpd-2.4.6-67.el7_4.5.ppc64le.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.ppc64le.rpm
httpd-devel-2.4.6-67.el7_4.5.ppc64le.rpm
httpd-tools-2.4.6-67.el7_4.5.ppc64le.rpm
mod_session-2.4.6-67.el7_4.5.ppc64le.rpm
mod_ssl-2.4.6-67.el7_4.5.ppc64le.rpm

s390x:
httpd-2.4.6-67.el7_4.5.s390x.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.s390x.rpm
httpd-devel-2.4.6-67.el7_4.5.s390x.rpm
httpd-tools-2.4.6-67.el7_4.5.s390x.rpm
mod_session-2.4.6-67.el7_4.5.s390x.rpm
mod_ssl-2.4.6-67.el7_4.5.s390x.rpm

x86_64:
httpd-2.4.6-67.el7_4.5.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm
mod_session-2.4.6-67.el7_4.5.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
httpd-debuginfo-2.4.6-67.el7_4.5.aarch64.rpm
mod_ldap-2.4.6-67.el7_4.5.aarch64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.aarch64.rpm

ppc64:
httpd-debuginfo-2.4.6-67.el7_4.5.ppc64.rpm
mod_ldap-2.4.6-67.el7_4.5.ppc64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-67.el7_4.5.ppc64le.rpm
mod_ldap-2.4.6-67.el7_4.5.ppc64le.rpm
mod_proxy_html-2.4.6-67.el7_4.5.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-67.el7_4.5.s390x.rpm
mod_ldap-2.4.6-67.el7_4.5.s390x.rpm
mod_proxy_html-2.4.6-67.el7_4.5.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-67.el7_4.5.src.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.5.noarch.rpm

x86_64:
httpd-2.4.6-67.el7_4.5.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm
mod_session-2.4.6-67.el7_4.5.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-9798
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ3j/PXlSAg2UNWIIRAjj4AJ9aWm7uMM+VXJwqPhBAgru0NzgV7gCfc5c/
5M8zBAvRPM2JGUVh7UDQOu0=R+Vp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2017-2882:01 Moderate: httpd security update

An update for httpd is now available for Red Hat Enterprise Linux 7

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash. (CVE-2017-9798)
Red Hat would like to thank Hanno Böck for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2017-9798 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client Optional (v. 7):
Source: httpd-2.4.6-67.el7_4.5.src.rpm
noarch: httpd-manual-2.4.6-67.el7_4.5.noarch.rpm
x86_64: httpd-2.4.6-67.el7_4.5.x86_64.rpm httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm mod_session-2.4.6-67.el7_4.5.x86_64.rpm mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: httpd-2.4.6-67.el7_4.5.src.rpm
noarch: httpd-manual-2.4.6-67.el7_4.5.noarch.rpm
x86_64: httpd-2.4.6-67.el7_4.5.x86_64.rpm httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm mod_session-2.4.6-67.el7_4.5.x86_64.rpm mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: httpd-2.4.6-67.el7_4.5.src.rpm
aarch64: httpd-2.4.6-67.el7_4.5.aarch64.rpm httpd-debuginfo-2.4.6-67.el7_4.5.aarch64.rpm httpd-devel-2.4.6-67.el7_4.5.aarch64.rpm httpd-tools-2.4.6-67.el7_4.5.aarch64.rpm mod_session-2.4.6-67.el7_4.5.aarch64.rpm mod_ssl-2.4.6-67.el7_4.5.aarch64.rpm
noarch: httpd-manual-2.4.6-67.el7_4.5.noarch.rpm
ppc64: httpd-2.4.6-67.el7_4.5.ppc64.rpm httpd-debuginfo-2.4.6-67.el7_4.5.ppc64.rpm httpd-devel-2.4.6-67.el7_4.5.ppc64.rpm httpd-tools-2.4.6-67.el7_4.5.ppc64.rpm mod_session-2.4.6-67.el7_4.5.ppc64.rpm mod_ssl-2.4.6-67.el7_4.5.ppc64.rpm
ppc64le: httpd-2.4.6-67.el7_4.5.ppc64le.rpm httpd-debuginfo-2.4.6-67.el7_4.5.ppc64le.rpm httpd-devel-2.4.6-67.el7_4.5.ppc64le.rpm httpd-tools-2.4.6-67.el7_4.5.ppc64le.rpm mod_session-2.4.6-67.el7_4.5.ppc64le.rpm mod_ssl-2.4.6-67.el7_4.5.ppc64le.rpm
s390x: httpd-2.4.6-67.el7_4.5.s390x.rpm httpd-debuginfo-2.4.6-67.el7_4.5.s390x.rpm httpd-devel-2.4.6-67.el7_4.5.s390x.rpm httpd-tools-2.4.6-67.el7_4.5.s390x.rpm mod_session-2.4.6-67.el7_4.5.s390x.rpm mod_ssl-2.4.6-67.el7_4.5.s390x.rpm
x86_64: httpd-2.4.6-67.el7_4.5.x86_64.rpm httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm mod_session-2.4.6-67.el7_4.5.x86_64.rpm mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
aarch64: httpd-debuginfo-2.4.6-67.el7_4.5.aarch64.rpm mod_ldap-2.4.6-67.el7_4.5.aarch64.rpm mod_proxy_html-2.4.6-67.el7_4.5.aarch64.rpm
ppc64: httpd-debuginfo-2.4.6-67.el7_4.5.ppc64.rpm mod_ldap-2.4.6-67.el7_4.5.ppc64.rpm mod_proxy_html-2.4.6-67.el7_4.5.ppc64.rpm
ppc64le: httpd-debuginfo-2.4.6-67.el7_4.5.ppc64le.rpm mod_ldap-2.4.6-67.el7_4.5.ppc64le.rpm mod_proxy_html-2.4.6-67.el7_4.5.ppc64le.rpm
s390x: httpd-debuginfo-2.4.6-67.el7_4.5.s390x.rpm mod_ldap-2.4.6-67.el7_4.5.s390x.rpm mod_proxy_html-2.4.6-67.el7_4.5.s390x.rpm
x86_64: httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: httpd-2.4.6-67.el7_4.5.src.rpm
noarch: httpd-manual-2.4.6-67.el7_4.5.noarch.rpm
x86_64: httpd-2.4.6-67.el7_4.5.x86_64.rpm httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm mod_session-2.4.6-67.el7_4.5.x86_64.rpm mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2017:2882-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2882
Issued Date: : 2017-10-11
CVE Names: CVE-2017-9798

Topic

An update for httpd is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1490344 - CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)


Related News