-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: httpd security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:3958-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3958
Issue date:        2020-09-29
CVE Names:         CVE-2017-15715 CVE-2018-1283 CVE-2018-1303 
                   CVE-2019-10098 CVE-2020-1927 CVE-2020-1934 
====================================================================
1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Improper handling of headers in mod_session can allow a remote
user to modify session data for CGI applications (CVE-2018-1283)

* httpd: Out of bounds read in mod_cache_socache can allow a remote
attacker to cause DoS (CVE-2018-1303)

* httpd: mod_rewrite configurations vulnerable to open redirect
(CVE-2020-1927)

* httpd:  bypass with a trailing newline in the file name
(CVE-2017-15715)

* httpd: mod_rewrite potential open redirect (CVE-2019-10098)

* httpd: mod_proxy_ftp use of uninitialized value (CVE-2020-1934)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1560395 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications
1560399 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS
1560614 - CVE-2017-15715 httpd:  bypass with a trailing newline in the file name
1715981 - Backport of SessionExpiryUpdateInterval directive
1724879 - httpd terminates all SSL connections using an abortive shutdown
1743959 - CVE-2019-10098 httpd: mod_rewrite potential open redirect
1820761 - CVE-2020-1927 httpd: mod_rewrite configurations vulnerable to open redirect
1820772 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-95.el7.src.rpm

noarch:
httpd-manual-2.4.6-95.el7.noarch.rpm

x86_64:
httpd-2.4.6-95.el7.x86_64.rpm
httpd-debuginfo-2.4.6-95.el7.x86_64.rpm
httpd-devel-2.4.6-95.el7.x86_64.rpm
httpd-tools-2.4.6-95.el7.x86_64.rpm
mod_ldap-2.4.6-95.el7.x86_64.rpm
mod_proxy_html-2.4.6-95.el7.x86_64.rpm
mod_session-2.4.6-95.el7.x86_64.rpm
mod_ssl-2.4.6-95.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-95.el7.src.rpm

noarch:
httpd-manual-2.4.6-95.el7.noarch.rpm

x86_64:
httpd-2.4.6-95.el7.x86_64.rpm
httpd-debuginfo-2.4.6-95.el7.x86_64.rpm
httpd-devel-2.4.6-95.el7.x86_64.rpm
httpd-tools-2.4.6-95.el7.x86_64.rpm
mod_ldap-2.4.6-95.el7.x86_64.rpm
mod_proxy_html-2.4.6-95.el7.x86_64.rpm
mod_session-2.4.6-95.el7.x86_64.rpm
mod_ssl-2.4.6-95.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-95.el7.src.rpm

noarch:
httpd-manual-2.4.6-95.el7.noarch.rpm

ppc64:
httpd-2.4.6-95.el7.ppc64.rpm
httpd-debuginfo-2.4.6-95.el7.ppc64.rpm
httpd-devel-2.4.6-95.el7.ppc64.rpm
httpd-tools-2.4.6-95.el7.ppc64.rpm
mod_session-2.4.6-95.el7.ppc64.rpm
mod_ssl-2.4.6-95.el7.ppc64.rpm

ppc64le:
httpd-2.4.6-95.el7.ppc64le.rpm
httpd-debuginfo-2.4.6-95.el7.ppc64le.rpm
httpd-devel-2.4.6-95.el7.ppc64le.rpm
httpd-tools-2.4.6-95.el7.ppc64le.rpm
mod_session-2.4.6-95.el7.ppc64le.rpm
mod_ssl-2.4.6-95.el7.ppc64le.rpm

s390x:
httpd-2.4.6-95.el7.s390x.rpm
httpd-debuginfo-2.4.6-95.el7.s390x.rpm
httpd-devel-2.4.6-95.el7.s390x.rpm
httpd-tools-2.4.6-95.el7.s390x.rpm
mod_session-2.4.6-95.el7.s390x.rpm
mod_ssl-2.4.6-95.el7.s390x.rpm

x86_64:
httpd-2.4.6-95.el7.x86_64.rpm
httpd-debuginfo-2.4.6-95.el7.x86_64.rpm
httpd-devel-2.4.6-95.el7.x86_64.rpm
httpd-tools-2.4.6-95.el7.x86_64.rpm
mod_session-2.4.6-95.el7.x86_64.rpm
mod_ssl-2.4.6-95.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
httpd-debuginfo-2.4.6-95.el7.ppc64.rpm
mod_ldap-2.4.6-95.el7.ppc64.rpm
mod_proxy_html-2.4.6-95.el7.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-95.el7.ppc64le.rpm
mod_ldap-2.4.6-95.el7.ppc64le.rpm
mod_proxy_html-2.4.6-95.el7.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-95.el7.s390x.rpm
mod_ldap-2.4.6-95.el7.s390x.rpm
mod_proxy_html-2.4.6-95.el7.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-95.el7.x86_64.rpm
mod_ldap-2.4.6-95.el7.x86_64.rpm
mod_proxy_html-2.4.6-95.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-95.el7.src.rpm

noarch:
httpd-manual-2.4.6-95.el7.noarch.rpm

x86_64:
httpd-2.4.6-95.el7.x86_64.rpm
httpd-debuginfo-2.4.6-95.el7.x86_64.rpm
httpd-devel-2.4.6-95.el7.x86_64.rpm
httpd-tools-2.4.6-95.el7.x86_64.rpm
mod_session-2.4.6-95.el7.x86_64.rpm
mod_ssl-2.4.6-95.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-95.el7.x86_64.rpm
mod_ldap-2.4.6-95.el7.x86_64.rpm
mod_proxy_html-2.4.6-95.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15715
https://access.redhat.com/security/cve/CVE-2018-1283
https://access.redhat.com/security/cve/CVE-2018-1303
https://access.redhat.com/security/cve/CVE-2019-10098
https://access.redhat.com/security/cve/CVE-2020-1927
https://access.redhat.com/security/cve/CVE-2020-1934
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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VrhD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3958:01 Moderate: httpd security, bug fix,

An update for httpd is now available for Red Hat Enterprise Linux 7

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications (CVE-2018-1283)
* httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS (CVE-2018-1303)
* httpd: mod_rewrite configurations vulnerable to open redirect (CVE-2020-1927)
* httpd: bypass with a trailing newline in the file name (CVE-2017-15715)
* httpd: mod_rewrite potential open redirect (CVE-2019-10098)
* httpd: mod_proxy_ftp use of uninitialized value (CVE-2020-1934)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2017-15715 https://access.redhat.com/security/cve/CVE-2018-1283 https://access.redhat.com/security/cve/CVE-2018-1303 https://access.redhat.com/security/cve/CVE-2019-10098 https://access.redhat.com/security/cve/CVE-2020-1927 https://access.redhat.com/security/cve/CVE-2020-1934 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

Package List

Red Hat Enterprise Linux Client Optional (v. 7):
Source: httpd-2.4.6-95.el7.src.rpm
noarch: httpd-manual-2.4.6-95.el7.noarch.rpm
x86_64: httpd-2.4.6-95.el7.x86_64.rpm httpd-debuginfo-2.4.6-95.el7.x86_64.rpm httpd-devel-2.4.6-95.el7.x86_64.rpm httpd-tools-2.4.6-95.el7.x86_64.rpm mod_ldap-2.4.6-95.el7.x86_64.rpm mod_proxy_html-2.4.6-95.el7.x86_64.rpm mod_session-2.4.6-95.el7.x86_64.rpm mod_ssl-2.4.6-95.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: httpd-2.4.6-95.el7.src.rpm
noarch: httpd-manual-2.4.6-95.el7.noarch.rpm
x86_64: httpd-2.4.6-95.el7.x86_64.rpm httpd-debuginfo-2.4.6-95.el7.x86_64.rpm httpd-devel-2.4.6-95.el7.x86_64.rpm httpd-tools-2.4.6-95.el7.x86_64.rpm mod_ldap-2.4.6-95.el7.x86_64.rpm mod_proxy_html-2.4.6-95.el7.x86_64.rpm mod_session-2.4.6-95.el7.x86_64.rpm mod_ssl-2.4.6-95.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: httpd-2.4.6-95.el7.src.rpm
noarch: httpd-manual-2.4.6-95.el7.noarch.rpm
ppc64: httpd-2.4.6-95.el7.ppc64.rpm httpd-debuginfo-2.4.6-95.el7.ppc64.rpm httpd-devel-2.4.6-95.el7.ppc64.rpm httpd-tools-2.4.6-95.el7.ppc64.rpm mod_session-2.4.6-95.el7.ppc64.rpm mod_ssl-2.4.6-95.el7.ppc64.rpm
ppc64le: httpd-2.4.6-95.el7.ppc64le.rpm httpd-debuginfo-2.4.6-95.el7.ppc64le.rpm httpd-devel-2.4.6-95.el7.ppc64le.rpm httpd-tools-2.4.6-95.el7.ppc64le.rpm mod_session-2.4.6-95.el7.ppc64le.rpm mod_ssl-2.4.6-95.el7.ppc64le.rpm
s390x: httpd-2.4.6-95.el7.s390x.rpm httpd-debuginfo-2.4.6-95.el7.s390x.rpm httpd-devel-2.4.6-95.el7.s390x.rpm httpd-tools-2.4.6-95.el7.s390x.rpm mod_session-2.4.6-95.el7.s390x.rpm mod_ssl-2.4.6-95.el7.s390x.rpm
x86_64: httpd-2.4.6-95.el7.x86_64.rpm httpd-debuginfo-2.4.6-95.el7.x86_64.rpm httpd-devel-2.4.6-95.el7.x86_64.rpm httpd-tools-2.4.6-95.el7.x86_64.rpm mod_session-2.4.6-95.el7.x86_64.rpm mod_ssl-2.4.6-95.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: httpd-debuginfo-2.4.6-95.el7.ppc64.rpm mod_ldap-2.4.6-95.el7.ppc64.rpm mod_proxy_html-2.4.6-95.el7.ppc64.rpm
ppc64le: httpd-debuginfo-2.4.6-95.el7.ppc64le.rpm mod_ldap-2.4.6-95.el7.ppc64le.rpm mod_proxy_html-2.4.6-95.el7.ppc64le.rpm
s390x: httpd-debuginfo-2.4.6-95.el7.s390x.rpm mod_ldap-2.4.6-95.el7.s390x.rpm mod_proxy_html-2.4.6-95.el7.s390x.rpm
x86_64: httpd-debuginfo-2.4.6-95.el7.x86_64.rpm mod_ldap-2.4.6-95.el7.x86_64.rpm mod_proxy_html-2.4.6-95.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: httpd-2.4.6-95.el7.src.rpm
noarch: httpd-manual-2.4.6-95.el7.noarch.rpm
x86_64: httpd-2.4.6-95.el7.x86_64.rpm httpd-debuginfo-2.4.6-95.el7.x86_64.rpm httpd-devel-2.4.6-95.el7.x86_64.rpm httpd-tools-2.4.6-95.el7.x86_64.rpm mod_session-2.4.6-95.el7.x86_64.rpm mod_ssl-2.4.6-95.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: httpd-debuginfo-2.4.6-95.el7.x86_64.rpm mod_ldap-2.4.6-95.el7.x86_64.rpm mod_proxy_html-2.4.6-95.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3958-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3958
Issued Date: : 2020-09-29
CVE Names: CVE-2017-15715 CVE-2018-1283 CVE-2018-1303 CVE-2019-10098 CVE-2020-1927 CVE-2020-1934

Topic

An update for httpd is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1560395 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications

1560399 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS

1560614 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name

1715981 - Backport of SessionExpiryUpdateInterval directive

1724879 - httpd terminates all SSL connections using an abortive shutdown

1743959 - CVE-2019-10098 httpd: mod_rewrite potential open redirect

1820761 - CVE-2020-1927 httpd: mod_rewrite configurations vulnerable to open redirect

1820772 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value


Related News