-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: httpd security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:1121-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1121
Issue date:        2020-03-31
CVE Names:         CVE-2017-15710 CVE-2018-1301 CVE-2018-17199 
====================================================================
1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_session_cookie does not respect expiry time (CVE-2018-17199)

* httpd: Out of bounds write in mod_authnz_ldap when using too small
Accept-Language values (CVE-2017-15710)

* httpd: Out of bounds access after failure in reading the HTTP request
(CVE-2018-1301)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1486889 - htpasswd: support SHA-x passwords for FIPS compatibility
1560599 - CVE-2017-15710 httpd: Out of bounds write in mod_authnz_ldap when using too small Accept-Language values
1560643 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request
1630886 - scriptlet can fail if hostname is not installed
1633152 - mod_session missing apr-util-openssl
1649470 - httpd response contains garbage in Content-Type header
1668493 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time
1673457 - Apache child process crashes because ScriptAliasMatch directive.
1724034 - Unexpected OCSP in proxy SSL connection

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-93.el7.src.rpm

noarch:
httpd-manual-2.4.6-93.el7.noarch.rpm

x86_64:
httpd-2.4.6-93.el7.x86_64.rpm
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm
httpd-devel-2.4.6-93.el7.x86_64.rpm
httpd-tools-2.4.6-93.el7.x86_64.rpm
mod_ldap-2.4.6-93.el7.x86_64.rpm
mod_proxy_html-2.4.6-93.el7.x86_64.rpm
mod_session-2.4.6-93.el7.x86_64.rpm
mod_ssl-2.4.6-93.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-93.el7.src.rpm

noarch:
httpd-manual-2.4.6-93.el7.noarch.rpm

x86_64:
httpd-2.4.6-93.el7.x86_64.rpm
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm
httpd-devel-2.4.6-93.el7.x86_64.rpm
httpd-tools-2.4.6-93.el7.x86_64.rpm
mod_ldap-2.4.6-93.el7.x86_64.rpm
mod_proxy_html-2.4.6-93.el7.x86_64.rpm
mod_session-2.4.6-93.el7.x86_64.rpm
mod_ssl-2.4.6-93.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-93.el7.src.rpm

noarch:
httpd-manual-2.4.6-93.el7.noarch.rpm

ppc64:
httpd-2.4.6-93.el7.ppc64.rpm
httpd-debuginfo-2.4.6-93.el7.ppc64.rpm
httpd-devel-2.4.6-93.el7.ppc64.rpm
httpd-tools-2.4.6-93.el7.ppc64.rpm
mod_session-2.4.6-93.el7.ppc64.rpm
mod_ssl-2.4.6-93.el7.ppc64.rpm

ppc64le:
httpd-2.4.6-93.el7.ppc64le.rpm
httpd-debuginfo-2.4.6-93.el7.ppc64le.rpm
httpd-devel-2.4.6-93.el7.ppc64le.rpm
httpd-tools-2.4.6-93.el7.ppc64le.rpm
mod_session-2.4.6-93.el7.ppc64le.rpm
mod_ssl-2.4.6-93.el7.ppc64le.rpm

s390x:
httpd-2.4.6-93.el7.s390x.rpm
httpd-debuginfo-2.4.6-93.el7.s390x.rpm
httpd-devel-2.4.6-93.el7.s390x.rpm
httpd-tools-2.4.6-93.el7.s390x.rpm
mod_session-2.4.6-93.el7.s390x.rpm
mod_ssl-2.4.6-93.el7.s390x.rpm

x86_64:
httpd-2.4.6-93.el7.x86_64.rpm
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm
httpd-devel-2.4.6-93.el7.x86_64.rpm
httpd-tools-2.4.6-93.el7.x86_64.rpm
mod_session-2.4.6-93.el7.x86_64.rpm
mod_ssl-2.4.6-93.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
httpd-debuginfo-2.4.6-93.el7.ppc64.rpm
mod_ldap-2.4.6-93.el7.ppc64.rpm
mod_proxy_html-2.4.6-93.el7.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-93.el7.ppc64le.rpm
mod_ldap-2.4.6-93.el7.ppc64le.rpm
mod_proxy_html-2.4.6-93.el7.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-93.el7.s390x.rpm
mod_ldap-2.4.6-93.el7.s390x.rpm
mod_proxy_html-2.4.6-93.el7.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm
mod_ldap-2.4.6-93.el7.x86_64.rpm
mod_proxy_html-2.4.6-93.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-93.el7.src.rpm

noarch:
httpd-manual-2.4.6-93.el7.noarch.rpm

x86_64:
httpd-2.4.6-93.el7.x86_64.rpm
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm
httpd-devel-2.4.6-93.el7.x86_64.rpm
httpd-tools-2.4.6-93.el7.x86_64.rpm
mod_session-2.4.6-93.el7.x86_64.rpm
mod_ssl-2.4.6-93.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-93.el7.x86_64.rpm
mod_ldap-2.4.6-93.el7.x86_64.rpm
mod_proxy_html-2.4.6-93.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15710
https://access.redhat.com/security/cve/CVE-2018-1301
https://access.redhat.com/security/cve/CVE-2018-17199
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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zHYj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1121:01 Moderate: httpd security, bug fix,

An update for httpd is now available for Red Hat Enterprise Linux 7

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_session_cookie does not respect expiry time (CVE-2018-17199)
* httpd: Out of bounds write in mod_authnz_ldap when using too small Accept-Language values (CVE-2017-15710)
* httpd: Out of bounds access after failure in reading the HTTP request (CVE-2018-1301)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2017-15710 https://access.redhat.com/security/cve/CVE-2018-1301 https://access.redhat.com/security/cve/CVE-2018-17199 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

Package List

Red Hat Enterprise Linux Client Optional (v. 7):
Source: httpd-2.4.6-93.el7.src.rpm
noarch: httpd-manual-2.4.6-93.el7.noarch.rpm
x86_64: httpd-2.4.6-93.el7.x86_64.rpm httpd-debuginfo-2.4.6-93.el7.x86_64.rpm httpd-devel-2.4.6-93.el7.x86_64.rpm httpd-tools-2.4.6-93.el7.x86_64.rpm mod_ldap-2.4.6-93.el7.x86_64.rpm mod_proxy_html-2.4.6-93.el7.x86_64.rpm mod_session-2.4.6-93.el7.x86_64.rpm mod_ssl-2.4.6-93.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: httpd-2.4.6-93.el7.src.rpm
noarch: httpd-manual-2.4.6-93.el7.noarch.rpm
x86_64: httpd-2.4.6-93.el7.x86_64.rpm httpd-debuginfo-2.4.6-93.el7.x86_64.rpm httpd-devel-2.4.6-93.el7.x86_64.rpm httpd-tools-2.4.6-93.el7.x86_64.rpm mod_ldap-2.4.6-93.el7.x86_64.rpm mod_proxy_html-2.4.6-93.el7.x86_64.rpm mod_session-2.4.6-93.el7.x86_64.rpm mod_ssl-2.4.6-93.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: httpd-2.4.6-93.el7.src.rpm
noarch: httpd-manual-2.4.6-93.el7.noarch.rpm
ppc64: httpd-2.4.6-93.el7.ppc64.rpm httpd-debuginfo-2.4.6-93.el7.ppc64.rpm httpd-devel-2.4.6-93.el7.ppc64.rpm httpd-tools-2.4.6-93.el7.ppc64.rpm mod_session-2.4.6-93.el7.ppc64.rpm mod_ssl-2.4.6-93.el7.ppc64.rpm
ppc64le: httpd-2.4.6-93.el7.ppc64le.rpm httpd-debuginfo-2.4.6-93.el7.ppc64le.rpm httpd-devel-2.4.6-93.el7.ppc64le.rpm httpd-tools-2.4.6-93.el7.ppc64le.rpm mod_session-2.4.6-93.el7.ppc64le.rpm mod_ssl-2.4.6-93.el7.ppc64le.rpm
s390x: httpd-2.4.6-93.el7.s390x.rpm httpd-debuginfo-2.4.6-93.el7.s390x.rpm httpd-devel-2.4.6-93.el7.s390x.rpm httpd-tools-2.4.6-93.el7.s390x.rpm mod_session-2.4.6-93.el7.s390x.rpm mod_ssl-2.4.6-93.el7.s390x.rpm
x86_64: httpd-2.4.6-93.el7.x86_64.rpm httpd-debuginfo-2.4.6-93.el7.x86_64.rpm httpd-devel-2.4.6-93.el7.x86_64.rpm httpd-tools-2.4.6-93.el7.x86_64.rpm mod_session-2.4.6-93.el7.x86_64.rpm mod_ssl-2.4.6-93.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: httpd-debuginfo-2.4.6-93.el7.ppc64.rpm mod_ldap-2.4.6-93.el7.ppc64.rpm mod_proxy_html-2.4.6-93.el7.ppc64.rpm
ppc64le: httpd-debuginfo-2.4.6-93.el7.ppc64le.rpm mod_ldap-2.4.6-93.el7.ppc64le.rpm mod_proxy_html-2.4.6-93.el7.ppc64le.rpm
s390x: httpd-debuginfo-2.4.6-93.el7.s390x.rpm mod_ldap-2.4.6-93.el7.s390x.rpm mod_proxy_html-2.4.6-93.el7.s390x.rpm
x86_64: httpd-debuginfo-2.4.6-93.el7.x86_64.rpm mod_ldap-2.4.6-93.el7.x86_64.rpm mod_proxy_html-2.4.6-93.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: httpd-2.4.6-93.el7.src.rpm
noarch: httpd-manual-2.4.6-93.el7.noarch.rpm
x86_64: httpd-2.4.6-93.el7.x86_64.rpm httpd-debuginfo-2.4.6-93.el7.x86_64.rpm httpd-devel-2.4.6-93.el7.x86_64.rpm httpd-tools-2.4.6-93.el7.x86_64.rpm mod_session-2.4.6-93.el7.x86_64.rpm mod_ssl-2.4.6-93.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: httpd-debuginfo-2.4.6-93.el7.x86_64.rpm mod_ldap-2.4.6-93.el7.x86_64.rpm mod_proxy_html-2.4.6-93.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1121-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1121
Issued Date: : 2020-03-31
CVE Names: CVE-2017-15710 CVE-2018-1301 CVE-2018-17199

Topic

An update for httpd is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1486889 - htpasswd: support SHA-x passwords for FIPS compatibility

1560599 - CVE-2017-15710 httpd: Out of bounds write in mod_authnz_ldap when using too small Accept-Language values

1560643 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request

1630886 - scriptlet can fail if hostname is not installed

1633152 - mod_session missing apr-util-openssl

1649470 - httpd response contains garbage in Content-Type header

1668493 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time

1673457 - Apache child process crashes because ScriptAliasMatch directive.

1724034 - Unexpected OCSP in proxy SSL connection


Related News