-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: httpd security update
Advisory ID:       RHSA-2019:1898-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1898
Issue date:        2019-07-29
CVE Names:         CVE-2018-1312 
====================================================================
1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Weak Digest auth nonce generation in mod_auth_digest
(CVE-2018-1312)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1560634 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-89.el7_6.1.src.rpm

noarch:
httpd-manual-2.4.6-89.el7_6.1.noarch.rpm

x86_64:
httpd-2.4.6-89.el7_6.1.x86_64.rpm
httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm
httpd-devel-2.4.6-89.el7_6.1.x86_64.rpm
httpd-tools-2.4.6-89.el7_6.1.x86_64.rpm
mod_ldap-2.4.6-89.el7_6.1.x86_64.rpm
mod_proxy_html-2.4.6-89.el7_6.1.x86_64.rpm
mod_session-2.4.6-89.el7_6.1.x86_64.rpm
mod_ssl-2.4.6-89.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-89.el7_6.1.src.rpm

noarch:
httpd-manual-2.4.6-89.el7_6.1.noarch.rpm

x86_64:
httpd-2.4.6-89.el7_6.1.x86_64.rpm
httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm
httpd-devel-2.4.6-89.el7_6.1.x86_64.rpm
httpd-tools-2.4.6-89.el7_6.1.x86_64.rpm
mod_ldap-2.4.6-89.el7_6.1.x86_64.rpm
mod_proxy_html-2.4.6-89.el7_6.1.x86_64.rpm
mod_session-2.4.6-89.el7_6.1.x86_64.rpm
mod_ssl-2.4.6-89.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-89.el7_6.1.src.rpm

noarch:
httpd-manual-2.4.6-89.el7_6.1.noarch.rpm

ppc64:
httpd-2.4.6-89.el7_6.1.ppc64.rpm
httpd-debuginfo-2.4.6-89.el7_6.1.ppc64.rpm
httpd-devel-2.4.6-89.el7_6.1.ppc64.rpm
httpd-tools-2.4.6-89.el7_6.1.ppc64.rpm
mod_session-2.4.6-89.el7_6.1.ppc64.rpm
mod_ssl-2.4.6-89.el7_6.1.ppc64.rpm

ppc64le:
httpd-2.4.6-89.el7_6.1.ppc64le.rpm
httpd-debuginfo-2.4.6-89.el7_6.1.ppc64le.rpm
httpd-devel-2.4.6-89.el7_6.1.ppc64le.rpm
httpd-tools-2.4.6-89.el7_6.1.ppc64le.rpm
mod_session-2.4.6-89.el7_6.1.ppc64le.rpm
mod_ssl-2.4.6-89.el7_6.1.ppc64le.rpm

s390x:
httpd-2.4.6-89.el7_6.1.s390x.rpm
httpd-debuginfo-2.4.6-89.el7_6.1.s390x.rpm
httpd-devel-2.4.6-89.el7_6.1.s390x.rpm
httpd-tools-2.4.6-89.el7_6.1.s390x.rpm
mod_session-2.4.6-89.el7_6.1.s390x.rpm
mod_ssl-2.4.6-89.el7_6.1.s390x.rpm

x86_64:
httpd-2.4.6-89.el7_6.1.x86_64.rpm
httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm
httpd-devel-2.4.6-89.el7_6.1.x86_64.rpm
httpd-tools-2.4.6-89.el7_6.1.x86_64.rpm
mod_session-2.4.6-89.el7_6.1.x86_64.rpm
mod_ssl-2.4.6-89.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
httpd-2.4.6-89.el7_6.1.src.rpm

aarch64:
httpd-2.4.6-89.el7_6.1.aarch64.rpm
httpd-debuginfo-2.4.6-89.el7_6.1.aarch64.rpm
httpd-devel-2.4.6-89.el7_6.1.aarch64.rpm
httpd-tools-2.4.6-89.el7_6.1.aarch64.rpm
mod_session-2.4.6-89.el7_6.1.aarch64.rpm
mod_ssl-2.4.6-89.el7_6.1.aarch64.rpm

noarch:
httpd-manual-2.4.6-89.el7_6.1.noarch.rpm

ppc64le:
httpd-2.4.6-89.el7_6.1.ppc64le.rpm
httpd-debuginfo-2.4.6-89.el7_6.1.ppc64le.rpm
httpd-devel-2.4.6-89.el7_6.1.ppc64le.rpm
httpd-tools-2.4.6-89.el7_6.1.ppc64le.rpm
mod_session-2.4.6-89.el7_6.1.ppc64le.rpm
mod_ssl-2.4.6-89.el7_6.1.ppc64le.rpm

s390x:
httpd-2.4.6-89.el7_6.1.s390x.rpm
httpd-debuginfo-2.4.6-89.el7_6.1.s390x.rpm
httpd-devel-2.4.6-89.el7_6.1.s390x.rpm
httpd-tools-2.4.6-89.el7_6.1.s390x.rpm
mod_session-2.4.6-89.el7_6.1.s390x.rpm
mod_ssl-2.4.6-89.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
httpd-debuginfo-2.4.6-89.el7_6.1.ppc64.rpm
mod_ldap-2.4.6-89.el7_6.1.ppc64.rpm
mod_proxy_html-2.4.6-89.el7_6.1.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-89.el7_6.1.ppc64le.rpm
mod_ldap-2.4.6-89.el7_6.1.ppc64le.rpm
mod_proxy_html-2.4.6-89.el7_6.1.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-89.el7_6.1.s390x.rpm
mod_ldap-2.4.6-89.el7_6.1.s390x.rpm
mod_proxy_html-2.4.6-89.el7_6.1.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm
mod_ldap-2.4.6-89.el7_6.1.x86_64.rpm
mod_proxy_html-2.4.6-89.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
httpd-debuginfo-2.4.6-89.el7_6.1.aarch64.rpm
mod_ldap-2.4.6-89.el7_6.1.aarch64.rpm
mod_proxy_html-2.4.6-89.el7_6.1.aarch64.rpm

ppc64le:
httpd-debuginfo-2.4.6-89.el7_6.1.ppc64le.rpm
mod_ldap-2.4.6-89.el7_6.1.ppc64le.rpm
mod_proxy_html-2.4.6-89.el7_6.1.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-89.el7_6.1.s390x.rpm
mod_ldap-2.4.6-89.el7_6.1.s390x.rpm
mod_proxy_html-2.4.6-89.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-89.el7_6.1.src.rpm

noarch:
httpd-manual-2.4.6-89.el7_6.1.noarch.rpm

x86_64:
httpd-2.4.6-89.el7_6.1.x86_64.rpm
httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm
httpd-devel-2.4.6-89.el7_6.1.x86_64.rpm
httpd-tools-2.4.6-89.el7_6.1.x86_64.rpm
mod_session-2.4.6-89.el7_6.1.x86_64.rpm
mod_ssl-2.4.6-89.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm
mod_ldap-2.4.6-89.el7_6.1.x86_64.rpm
mod_proxy_html-2.4.6-89.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1312
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXT8N9NzjgjWX9erEAQhVLxAAjX7Oh7FSONz0WUzpAfzXGLOosYJvJwiS
h6qJh1KLNqoN1iMJ12I8zuo0SVD+6sMa0pC+PSrT2JYqPx7F1yBPoYlSN5E5BzC2
bQKIuFes+HjQ3uGtk2jvj3IUeWA13Fcx8vj1fh6LzayfcMdDZKSj+l6FCWSQgLBw
efKgjt5wyyTf2ayH6zoSMBrdfX+D3zf5v2I3xYqFJYwght9JKyhky4eUZeZEjjMp
RX73iVQnRzWIjJ5KShQIF7v6FAy1QWVl1tO5GKuPjLFFWm+W2VTMSsOe43+dYT4o
xGlW+tvZTdNO3Pv1OUOw+jpfurbcUPzIxoX0nTJuO1fUajXJ5b3zE7bVBstH+SOe
s2iLGfozhqraHVoREyDSbCqJsRGEOhi1lwFFryhwwxpRdQ7czx6bk2dZYXmooBHA
IfX35uGMFE/PbNttEmPopet6dol+htjZZXQEMekdPCFImD9acbm06JJnbVzo8Btc
TIptgjXXmcNp8UUYNHUjWBC857yMoKUPvhtzX+GIbaJ4zn7JsCYyWhUl3UTA2bGx
cNV5yt9C+D71ry2a4+Hy4lCHzRMZg3U2EP+CXAjsyo9Gw9V4y6RW6I0Ss+BVQnhv
kxzzb1hcRtnoq6so+GcmutwONp/icQvpfO3yvMqTb0B2/k1dEyfnNn2ZesVfwdFs
ewKQLM8M9Dc=xysn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1898:01 Low: httpd security update

An update for httpd is now available for Red Hat Enterprise Linux 7

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: Weak Digest auth nonce generation in mod_auth_digest (CVE-2018-1312)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2018-1312 https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Client Optional (v. 7):
Source: httpd-2.4.6-89.el7_6.1.src.rpm
noarch: httpd-manual-2.4.6-89.el7_6.1.noarch.rpm
x86_64: httpd-2.4.6-89.el7_6.1.x86_64.rpm httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm httpd-devel-2.4.6-89.el7_6.1.x86_64.rpm httpd-tools-2.4.6-89.el7_6.1.x86_64.rpm mod_ldap-2.4.6-89.el7_6.1.x86_64.rpm mod_proxy_html-2.4.6-89.el7_6.1.x86_64.rpm mod_session-2.4.6-89.el7_6.1.x86_64.rpm mod_ssl-2.4.6-89.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: httpd-2.4.6-89.el7_6.1.src.rpm
noarch: httpd-manual-2.4.6-89.el7_6.1.noarch.rpm
x86_64: httpd-2.4.6-89.el7_6.1.x86_64.rpm httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm httpd-devel-2.4.6-89.el7_6.1.x86_64.rpm httpd-tools-2.4.6-89.el7_6.1.x86_64.rpm mod_ldap-2.4.6-89.el7_6.1.x86_64.rpm mod_proxy_html-2.4.6-89.el7_6.1.x86_64.rpm mod_session-2.4.6-89.el7_6.1.x86_64.rpm mod_ssl-2.4.6-89.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: httpd-2.4.6-89.el7_6.1.src.rpm
noarch: httpd-manual-2.4.6-89.el7_6.1.noarch.rpm
ppc64: httpd-2.4.6-89.el7_6.1.ppc64.rpm httpd-debuginfo-2.4.6-89.el7_6.1.ppc64.rpm httpd-devel-2.4.6-89.el7_6.1.ppc64.rpm httpd-tools-2.4.6-89.el7_6.1.ppc64.rpm mod_session-2.4.6-89.el7_6.1.ppc64.rpm mod_ssl-2.4.6-89.el7_6.1.ppc64.rpm
ppc64le: httpd-2.4.6-89.el7_6.1.ppc64le.rpm httpd-debuginfo-2.4.6-89.el7_6.1.ppc64le.rpm httpd-devel-2.4.6-89.el7_6.1.ppc64le.rpm httpd-tools-2.4.6-89.el7_6.1.ppc64le.rpm mod_session-2.4.6-89.el7_6.1.ppc64le.rpm mod_ssl-2.4.6-89.el7_6.1.ppc64le.rpm
s390x: httpd-2.4.6-89.el7_6.1.s390x.rpm httpd-debuginfo-2.4.6-89.el7_6.1.s390x.rpm httpd-devel-2.4.6-89.el7_6.1.s390x.rpm httpd-tools-2.4.6-89.el7_6.1.s390x.rpm mod_session-2.4.6-89.el7_6.1.s390x.rpm mod_ssl-2.4.6-89.el7_6.1.s390x.rpm
x86_64: httpd-2.4.6-89.el7_6.1.x86_64.rpm httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm httpd-devel-2.4.6-89.el7_6.1.x86_64.rpm httpd-tools-2.4.6-89.el7_6.1.x86_64.rpm mod_session-2.4.6-89.el7_6.1.x86_64.rpm mod_ssl-2.4.6-89.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: httpd-2.4.6-89.el7_6.1.src.rpm
aarch64: httpd-2.4.6-89.el7_6.1.aarch64.rpm httpd-debuginfo-2.4.6-89.el7_6.1.aarch64.rpm httpd-devel-2.4.6-89.el7_6.1.aarch64.rpm httpd-tools-2.4.6-89.el7_6.1.aarch64.rpm mod_session-2.4.6-89.el7_6.1.aarch64.rpm mod_ssl-2.4.6-89.el7_6.1.aarch64.rpm
noarch: httpd-manual-2.4.6-89.el7_6.1.noarch.rpm
ppc64le: httpd-2.4.6-89.el7_6.1.ppc64le.rpm httpd-debuginfo-2.4.6-89.el7_6.1.ppc64le.rpm httpd-devel-2.4.6-89.el7_6.1.ppc64le.rpm httpd-tools-2.4.6-89.el7_6.1.ppc64le.rpm mod_session-2.4.6-89.el7_6.1.ppc64le.rpm mod_ssl-2.4.6-89.el7_6.1.ppc64le.rpm
s390x: httpd-2.4.6-89.el7_6.1.s390x.rpm httpd-debuginfo-2.4.6-89.el7_6.1.s390x.rpm httpd-devel-2.4.6-89.el7_6.1.s390x.rpm httpd-tools-2.4.6-89.el7_6.1.s390x.rpm mod_session-2.4.6-89.el7_6.1.s390x.rpm mod_ssl-2.4.6-89.el7_6.1.s390x.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: httpd-debuginfo-2.4.6-89.el7_6.1.ppc64.rpm mod_ldap-2.4.6-89.el7_6.1.ppc64.rpm mod_proxy_html-2.4.6-89.el7_6.1.ppc64.rpm
ppc64le: httpd-debuginfo-2.4.6-89.el7_6.1.ppc64le.rpm mod_ldap-2.4.6-89.el7_6.1.ppc64le.rpm mod_proxy_html-2.4.6-89.el7_6.1.ppc64le.rpm
s390x: httpd-debuginfo-2.4.6-89.el7_6.1.s390x.rpm mod_ldap-2.4.6-89.el7_6.1.s390x.rpm mod_proxy_html-2.4.6-89.el7_6.1.s390x.rpm
x86_64: httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm mod_ldap-2.4.6-89.el7_6.1.x86_64.rpm mod_proxy_html-2.4.6-89.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: httpd-debuginfo-2.4.6-89.el7_6.1.aarch64.rpm mod_ldap-2.4.6-89.el7_6.1.aarch64.rpm mod_proxy_html-2.4.6-89.el7_6.1.aarch64.rpm
ppc64le: httpd-debuginfo-2.4.6-89.el7_6.1.ppc64le.rpm mod_ldap-2.4.6-89.el7_6.1.ppc64le.rpm mod_proxy_html-2.4.6-89.el7_6.1.ppc64le.rpm
s390x: httpd-debuginfo-2.4.6-89.el7_6.1.s390x.rpm mod_ldap-2.4.6-89.el7_6.1.s390x.rpm mod_proxy_html-2.4.6-89.el7_6.1.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: httpd-2.4.6-89.el7_6.1.src.rpm
noarch: httpd-manual-2.4.6-89.el7_6.1.noarch.rpm
x86_64: httpd-2.4.6-89.el7_6.1.x86_64.rpm httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm httpd-devel-2.4.6-89.el7_6.1.x86_64.rpm httpd-tools-2.4.6-89.el7_6.1.x86_64.rpm mod_session-2.4.6-89.el7_6.1.x86_64.rpm mod_ssl-2.4.6-89.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: httpd-debuginfo-2.4.6-89.el7_6.1.x86_64.rpm mod_ldap-2.4.6-89.el7_6.1.x86_64.rpm mod_proxy_html-2.4.6-89.el7_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1898-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1898
Issued Date: : 2019-07-29
CVE Names: CVE-2018-1312

Topic

An update for httpd is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1560634 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest


Related News