-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: httpd:2.4 security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:1809-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1809
Issue date:        2021-05-18
CVE Names:         CVE-2018-17199 CVE-2020-11984 CVE-2020-11993 
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_session_cookie does not respect expiry time (CVE-2018-17199)

* httpd: mod_proxy_uwsgi buffer overflow (CVE-2020-11984)

* httpd: mod_http2 concurrent pool usage (CVE-2020-11993)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1651376 - centralizing default index.html for httpd
1668493 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time
1680118 - unorderly connection close when client attempts renegotiation
1847585 - mod_ldap: High CPU usage at  apr_ldap_rebind_remove()
1866563 - CVE-2020-11984 httpd: mod_proxy_uwsgi buffer overflow
1866564 - CVE-2020-11993 httpd: mod_http2 concurrent pool usage
1872828 - httpd: typo in htpasswd, contained in httpd-tools package
1875844 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout
1891594 - only one url is displayed using "htcacheclean -p . -A" when there are >= 2 files in one subdirectory
1891829 - mod_proxy_hcheck Doesn't perform checks when in a balancer
1918741 - Thousands of /tmp/modproxy.tmp.* files created by apache

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-39.module+el8.4.0+9658+b87b2deb.src.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
mod_session-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-39.module+el8.4.0+9658+b87b2deb.noarch.rpm
httpd-manual-2.4.37-39.module+el8.4.0+9658+b87b2deb.noarch.rpm

ppc64le:
httpd-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
httpd-devel-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
httpd-tools-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_ldap-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
mod_session-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
mod_ssl-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm

s390x:
httpd-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
httpd-devel-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
httpd-tools-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_ldap-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
mod_session-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
mod_ssl-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm

x86_64:
httpd-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
mod_session-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-17199
https://access.redhat.com/security/cve/CVE-2020-11984
https://access.redhat.com/security/cve/CVE-2020-11993
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OgGq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1809:01 Moderate: httpd:2.4 security, bug fix,

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_session_cookie does not respect expiry time (CVE-2018-17199)
* httpd: mod_proxy_uwsgi buffer overflow (CVE-2020-11984)
* httpd: mod_http2 concurrent pool usage (CVE-2020-11993)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2018-17199 https://access.redhat.com/security/cve/CVE-2020-11984 https://access.redhat.com/security/cve/CVE-2020-11993 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: httpd-2.4.37-39.module+el8.4.0+9658+b87b2deb.src.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
aarch64: httpd-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm httpd-devel-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm httpd-tools-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_ldap-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm mod_session-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm mod_ssl-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.aarch64.rpm
noarch: httpd-filesystem-2.4.37-39.module+el8.4.0+9658+b87b2deb.noarch.rpm httpd-manual-2.4.37-39.module+el8.4.0+9658+b87b2deb.noarch.rpm
ppc64le: httpd-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm httpd-devel-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm httpd-tools-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_ldap-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm mod_session-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm mod_ssl-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.ppc64le.rpm
s390x: httpd-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm httpd-devel-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm httpd-tools-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_ldap-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm mod_session-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm mod_ssl-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.s390x.rpm
x86_64: httpd-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm httpd-devel-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm httpd-tools-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_ldap-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm mod_session-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm mod_ssl-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+9658+b87b2deb.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1809-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1809
Issued Date: : 2021-05-18
CVE Names: CVE-2018-17199 CVE-2020-11984 CVE-2020-11993

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1651376 - centralizing default index.html for httpd

1668493 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time

1680118 - unorderly connection close when client attempts renegotiation

1847585 - mod_ldap: High CPU usage at apr_ldap_rebind_remove()

1866563 - CVE-2020-11984 httpd: mod_proxy_uwsgi buffer overflow

1866564 - CVE-2020-11993 httpd: mod_http2 concurrent pool usage

1872828 - httpd: typo in htpasswd, contained in httpd-tools package

1875844 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout

1891594 - only one url is displayed using "htcacheclean -p . -A" when there are >= 2 files in one subdirectory

1891829 - mod_proxy_hcheck Doesn't perform checks when in a balancer

1918741 - Thousands of /tmp/modproxy.tmp.* files created by apache


Related News