-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2021:3837-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3837
Issue date:        2021-10-13
CVE Names:         CVE-2021-40438 
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"
(CVE-2021-40438)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src.rpm

aarch64:
httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch.rpm
httpd-manual-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch.rpm

ppc64le:
httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm

s390x:
httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm

x86_64:
httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-40438
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Ucp3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3837:01 Important: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:" (CVE-2021-40438)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2021-40438 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.1):
Source: httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src.rpm mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src.rpm
aarch64: httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64.rpm
noarch: httpd-filesystem-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch.rpm httpd-manual-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch.rpm
ppc64le: httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le.rpm
s390x: httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x.rpm
x86_64: httpd-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm httpd-devel-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm httpd-tools-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm mod_ldap-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm mod_md-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm mod_session-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm mod_ssl-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3837-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3837
Issued Date: : 2021-10-13
CVE Names: CVE-2021-40438

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.1 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"


Related News