-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: httpd security update
Advisory ID:       RHSA-2021:3856-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3856
Issue date:        2021-10-14
CVE Names:         CVE-2021-40438 
====================================================================
1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7, Red
Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux
7.3 Advanced Update Support, Red Hat Enterprise Linux 7.4 Advanced Update
Support, Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat
Enterprise Linux 7.6 Telco Extended Update Support, Red Hat Enterprise
Linux 7.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"
(CVE-2021-40438)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-97.el7_9.1.src.rpm

noarch:
httpd-manual-2.4.6-97.el7_9.1.noarch.rpm

x86_64:
httpd-2.4.6-97.el7_9.1.x86_64.rpm
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm
httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm
httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm
mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm
mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm
mod_session-2.4.6-97.el7_9.1.x86_64.rpm
mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-97.el7_9.1.src.rpm

noarch:
httpd-manual-2.4.6-97.el7_9.1.noarch.rpm

x86_64:
httpd-2.4.6-97.el7_9.1.x86_64.rpm
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm
httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm
httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm
mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm
mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm
mod_session-2.4.6-97.el7_9.1.x86_64.rpm
mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
httpd-2.4.6-40.el7_2.7.src.rpm

noarch:
httpd-manual-2.4.6-40.el7_2.7.noarch.rpm

x86_64:
httpd-2.4.6-40.el7_2.7.x86_64.rpm
httpd-debuginfo-2.4.6-40.el7_2.7.x86_64.rpm
httpd-devel-2.4.6-40.el7_2.7.x86_64.rpm
httpd-tools-2.4.6-40.el7_2.7.x86_64.rpm
mod_ssl-2.4.6-40.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
httpd-2.4.6-45.el7_3.6.src.rpm

noarch:
httpd-manual-2.4.6-45.el7_3.6.noarch.rpm

x86_64:
httpd-2.4.6-45.el7_3.6.x86_64.rpm
httpd-debuginfo-2.4.6-45.el7_3.6.x86_64.rpm
httpd-devel-2.4.6-45.el7_3.6.x86_64.rpm
httpd-tools-2.4.6-45.el7_3.6.x86_64.rpm
mod_ssl-2.4.6-45.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
httpd-2.4.6-67.el7_4.7.src.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.7.noarch.rpm

x86_64:
httpd-2.4.6-67.el7_4.7.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.7.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.7.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.7.x86_64.rpm
mod_session-2.4.6-67.el7_4.7.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
httpd-2.4.6-89.el7_6.2.src.rpm

noarch:
httpd-manual-2.4.6-89.el7_6.2.noarch.rpm

x86_64:
httpd-2.4.6-89.el7_6.2.x86_64.rpm
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm
httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm
httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm
mod_session-2.4.6-89.el7_6.2.x86_64.rpm
mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
httpd-2.4.6-89.el7_6.2.src.rpm

noarch:
httpd-manual-2.4.6-89.el7_6.2.noarch.rpm

ppc64le:
httpd-2.4.6-89.el7_6.2.ppc64le.rpm
httpd-debuginfo-2.4.6-89.el7_6.2.ppc64le.rpm
httpd-devel-2.4.6-89.el7_6.2.ppc64le.rpm
httpd-tools-2.4.6-89.el7_6.2.ppc64le.rpm
mod_session-2.4.6-89.el7_6.2.ppc64le.rpm
mod_ssl-2.4.6-89.el7_6.2.ppc64le.rpm

x86_64:
httpd-2.4.6-89.el7_6.2.x86_64.rpm
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm
httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm
httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm
mod_session-2.4.6-89.el7_6.2.x86_64.rpm
mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
httpd-2.4.6-89.el7_6.2.src.rpm

noarch:
httpd-manual-2.4.6-89.el7_6.2.noarch.rpm

x86_64:
httpd-2.4.6-89.el7_6.2.x86_64.rpm
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm
httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm
httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm
mod_session-2.4.6-89.el7_6.2.x86_64.rpm
mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
httpd-2.4.6-90.el7_7.1.src.rpm

noarch:
httpd-manual-2.4.6-90.el7_7.1.noarch.rpm

x86_64:
httpd-2.4.6-90.el7_7.1.x86_64.rpm
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm
httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm
httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm
mod_session-2.4.6-90.el7_7.1.x86_64.rpm
mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
httpd-2.4.6-90.el7_7.1.src.rpm

noarch:
httpd-manual-2.4.6-90.el7_7.1.noarch.rpm

ppc64le:
httpd-2.4.6-90.el7_7.1.ppc64le.rpm
httpd-debuginfo-2.4.6-90.el7_7.1.ppc64le.rpm
httpd-devel-2.4.6-90.el7_7.1.ppc64le.rpm
httpd-tools-2.4.6-90.el7_7.1.ppc64le.rpm
mod_session-2.4.6-90.el7_7.1.ppc64le.rpm
mod_ssl-2.4.6-90.el7_7.1.ppc64le.rpm

x86_64:
httpd-2.4.6-90.el7_7.1.x86_64.rpm
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm
httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm
httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm
mod_session-2.4.6-90.el7_7.1.x86_64.rpm
mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
httpd-2.4.6-90.el7_7.1.src.rpm

noarch:
httpd-manual-2.4.6-90.el7_7.1.noarch.rpm

x86_64:
httpd-2.4.6-90.el7_7.1.x86_64.rpm
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm
httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm
httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm
mod_session-2.4.6-90.el7_7.1.x86_64.rpm
mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-97.el7_9.1.src.rpm

noarch:
httpd-manual-2.4.6-97.el7_9.1.noarch.rpm

ppc64:
httpd-2.4.6-97.el7_9.1.ppc64.rpm
httpd-debuginfo-2.4.6-97.el7_9.1.ppc64.rpm
httpd-devel-2.4.6-97.el7_9.1.ppc64.rpm
httpd-tools-2.4.6-97.el7_9.1.ppc64.rpm
mod_session-2.4.6-97.el7_9.1.ppc64.rpm
mod_ssl-2.4.6-97.el7_9.1.ppc64.rpm

ppc64le:
httpd-2.4.6-97.el7_9.1.ppc64le.rpm
httpd-debuginfo-2.4.6-97.el7_9.1.ppc64le.rpm
httpd-devel-2.4.6-97.el7_9.1.ppc64le.rpm
httpd-tools-2.4.6-97.el7_9.1.ppc64le.rpm
mod_session-2.4.6-97.el7_9.1.ppc64le.rpm
mod_ssl-2.4.6-97.el7_9.1.ppc64le.rpm

s390x:
httpd-2.4.6-97.el7_9.1.s390x.rpm
httpd-debuginfo-2.4.6-97.el7_9.1.s390x.rpm
httpd-devel-2.4.6-97.el7_9.1.s390x.rpm
httpd-tools-2.4.6-97.el7_9.1.s390x.rpm
mod_session-2.4.6-97.el7_9.1.s390x.rpm
mod_ssl-2.4.6-97.el7_9.1.s390x.rpm

x86_64:
httpd-2.4.6-97.el7_9.1.x86_64.rpm
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm
httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm
httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm
mod_session-2.4.6-97.el7_9.1.x86_64.rpm
mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
httpd-debuginfo-2.4.6-40.el7_2.7.x86_64.rpm
mod_ldap-2.4.6-40.el7_2.7.x86_64.rpm
mod_proxy_html-2.4.6-40.el7_2.7.x86_64.rpm
mod_session-2.4.6-40.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
httpd-debuginfo-2.4.6-45.el7_3.6.x86_64.rpm
mod_ldap-2.4.6-45.el7_3.6.x86_64.rpm
mod_proxy_html-2.4.6-45.el7_3.6.x86_64.rpm
mod_session-2.4.6-45.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
httpd-debuginfo-2.4.6-67.el7_4.7.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.7.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm
mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm
mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
httpd-debuginfo-2.4.6-89.el7_6.2.ppc64le.rpm
mod_ldap-2.4.6-89.el7_6.2.ppc64le.rpm
mod_proxy_html-2.4.6-89.el7_6.2.ppc64le.rpm

x86_64:
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm
mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm
mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm
mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm
mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm
mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm
mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
httpd-debuginfo-2.4.6-90.el7_7.1.ppc64le.rpm
mod_ldap-2.4.6-90.el7_7.1.ppc64le.rpm
mod_proxy_html-2.4.6-90.el7_7.1.ppc64le.rpm

x86_64:
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm
mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm
mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm
mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm
mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
httpd-debuginfo-2.4.6-97.el7_9.1.ppc64.rpm
mod_ldap-2.4.6-97.el7_9.1.ppc64.rpm
mod_proxy_html-2.4.6-97.el7_9.1.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-97.el7_9.1.ppc64le.rpm
mod_ldap-2.4.6-97.el7_9.1.ppc64le.rpm
mod_proxy_html-2.4.6-97.el7_9.1.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-97.el7_9.1.s390x.rpm
mod_ldap-2.4.6-97.el7_9.1.s390x.rpm
mod_proxy_html-2.4.6-97.el7_9.1.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm
mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm
mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-97.el7_9.1.src.rpm

noarch:
httpd-manual-2.4.6-97.el7_9.1.noarch.rpm

x86_64:
httpd-2.4.6-97.el7_9.1.x86_64.rpm
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm
httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm
httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm
mod_session-2.4.6-97.el7_9.1.x86_64.rpm
mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm
mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm
mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-40438
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gPcK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3856:01 Important: httpd security update

An update for httpd is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.3 Advanced Update Support, Red...

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:" (CVE-2021-40438)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2021-40438 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client Optional (v. 7):
Source: httpd-2.4.6-97.el7_9.1.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.1.noarch.rpm
x86_64: httpd-2.4.6-97.el7_9.1.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm mod_session-2.4.6-97.el7_9.1.x86_64.rpm mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: httpd-2.4.6-97.el7_9.1.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.1.noarch.rpm
x86_64: httpd-2.4.6-97.el7_9.1.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm mod_session-2.4.6-97.el7_9.1.x86_64.rpm mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 7.2):
Source: httpd-2.4.6-40.el7_2.7.src.rpm
noarch: httpd-manual-2.4.6-40.el7_2.7.noarch.rpm
x86_64: httpd-2.4.6-40.el7_2.7.x86_64.rpm httpd-debuginfo-2.4.6-40.el7_2.7.x86_64.rpm httpd-devel-2.4.6-40.el7_2.7.x86_64.rpm httpd-tools-2.4.6-40.el7_2.7.x86_64.rpm mod_ssl-2.4.6-40.el7_2.7.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 7.3):
Source: httpd-2.4.6-45.el7_3.6.src.rpm
noarch: httpd-manual-2.4.6-45.el7_3.6.noarch.rpm
x86_64: httpd-2.4.6-45.el7_3.6.x86_64.rpm httpd-debuginfo-2.4.6-45.el7_3.6.x86_64.rpm httpd-devel-2.4.6-45.el7_3.6.x86_64.rpm httpd-tools-2.4.6-45.el7_3.6.x86_64.rpm mod_ssl-2.4.6-45.el7_3.6.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: httpd-2.4.6-67.el7_4.7.src.rpm
noarch: httpd-manual-2.4.6-67.el7_4.7.noarch.rpm
x86_64: httpd-2.4.6-67.el7_4.7.x86_64.rpm httpd-debuginfo-2.4.6-67.el7_4.7.x86_64.rpm httpd-devel-2.4.6-67.el7_4.7.x86_64.rpm httpd-tools-2.4.6-67.el7_4.7.x86_64.rpm mod_session-2.4.6-67.el7_4.7.x86_64.rpm mod_ssl-2.4.6-67.el7_4.7.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 7.6):
Source: httpd-2.4.6-89.el7_6.2.src.rpm
noarch: httpd-manual-2.4.6-89.el7_6.2.noarch.rpm
x86_64: httpd-2.4.6-89.el7_6.2.x86_64.rpm httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm mod_session-2.4.6-89.el7_6.2.x86_64.rpm mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.6):
Source: httpd-2.4.6-89.el7_6.2.src.rpm
noarch: httpd-manual-2.4.6-89.el7_6.2.noarch.rpm
ppc64le: httpd-2.4.6-89.el7_6.2.ppc64le.rpm httpd-debuginfo-2.4.6-89.el7_6.2.ppc64le.rpm httpd-devel-2.4.6-89.el7_6.2.ppc64le.rpm httpd-tools-2.4.6-89.el7_6.2.ppc64le.rpm mod_session-2.4.6-89.el7_6.2.ppc64le.rpm mod_ssl-2.4.6-89.el7_6.2.ppc64le.rpm
x86_64: httpd-2.4.6-89.el7_6.2.x86_64.rpm httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm mod_session-2.4.6-89.el7_6.2.x86_64.rpm mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.6):
Source: httpd-2.4.6-89.el7_6.2.src.rpm
noarch: httpd-manual-2.4.6-89.el7_6.2.noarch.rpm
x86_64: httpd-2.4.6-89.el7_6.2.x86_64.rpm httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm mod_session-2.4.6-89.el7_6.2.x86_64.rpm mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 7.7):
Source: httpd-2.4.6-90.el7_7.1.src.rpm
noarch: httpd-manual-2.4.6-90.el7_7.1.noarch.rpm
x86_64: httpd-2.4.6-90.el7_7.1.x86_64.rpm httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm mod_session-2.4.6-90.el7_7.1.x86_64.rpm mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.7):
Source: httpd-2.4.6-90.el7_7.1.src.rpm
noarch: httpd-manual-2.4.6-90.el7_7.1.noarch.rpm
ppc64le: httpd-2.4.6-90.el7_7.1.ppc64le.rpm httpd-debuginfo-2.4.6-90.el7_7.1.ppc64le.rpm httpd-devel-2.4.6-90.el7_7.1.ppc64le.rpm httpd-tools-2.4.6-90.el7_7.1.ppc64le.rpm mod_session-2.4.6-90.el7_7.1.ppc64le.rpm mod_ssl-2.4.6-90.el7_7.1.ppc64le.rpm
x86_64: httpd-2.4.6-90.el7_7.1.x86_64.rpm httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm mod_session-2.4.6-90.el7_7.1.x86_64.rpm mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.7):
Source: httpd-2.4.6-90.el7_7.1.src.rpm
noarch: httpd-manual-2.4.6-90.el7_7.1.noarch.rpm
x86_64: httpd-2.4.6-90.el7_7.1.x86_64.rpm httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm mod_session-2.4.6-90.el7_7.1.x86_64.rpm mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: httpd-2.4.6-97.el7_9.1.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.1.noarch.rpm
ppc64: httpd-2.4.6-97.el7_9.1.ppc64.rpm httpd-debuginfo-2.4.6-97.el7_9.1.ppc64.rpm httpd-devel-2.4.6-97.el7_9.1.ppc64.rpm httpd-tools-2.4.6-97.el7_9.1.ppc64.rpm mod_session-2.4.6-97.el7_9.1.ppc64.rpm mod_ssl-2.4.6-97.el7_9.1.ppc64.rpm
ppc64le: httpd-2.4.6-97.el7_9.1.ppc64le.rpm httpd-debuginfo-2.4.6-97.el7_9.1.ppc64le.rpm httpd-devel-2.4.6-97.el7_9.1.ppc64le.rpm httpd-tools-2.4.6-97.el7_9.1.ppc64le.rpm mod_session-2.4.6-97.el7_9.1.ppc64le.rpm mod_ssl-2.4.6-97.el7_9.1.ppc64le.rpm
s390x: httpd-2.4.6-97.el7_9.1.s390x.rpm httpd-debuginfo-2.4.6-97.el7_9.1.s390x.rpm httpd-devel-2.4.6-97.el7_9.1.s390x.rpm httpd-tools-2.4.6-97.el7_9.1.s390x.rpm mod_session-2.4.6-97.el7_9.1.s390x.rpm mod_ssl-2.4.6-97.el7_9.1.s390x.rpm
x86_64: httpd-2.4.6-97.el7_9.1.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm mod_session-2.4.6-97.el7_9.1.x86_64.rpm mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.2):
x86_64: httpd-debuginfo-2.4.6-40.el7_2.7.x86_64.rpm mod_ldap-2.4.6-40.el7_2.7.x86_64.rpm mod_proxy_html-2.4.6-40.el7_2.7.x86_64.rpm mod_session-2.4.6-40.el7_2.7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.3):
x86_64: httpd-debuginfo-2.4.6-45.el7_3.6.x86_64.rpm mod_ldap-2.4.6-45.el7_3.6.x86_64.rpm mod_proxy_html-2.4.6-45.el7_3.6.x86_64.rpm mod_session-2.4.6-45.el7_3.6.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64: httpd-debuginfo-2.4.6-67.el7_4.7.x86_64.rpm mod_ldap-2.4.6-67.el7_4.7.x86_64.rpm mod_proxy_html-2.4.6-67.el7_4.7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.6):
x86_64: httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.6):
ppc64le: httpd-debuginfo-2.4.6-89.el7_6.2.ppc64le.rpm mod_ldap-2.4.6-89.el7_6.2.ppc64le.rpm mod_proxy_html-2.4.6-89.el7_6.2.ppc64le.rpm
x86_64: httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.6):
x86_64: httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.7):
x86_64: httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.6):
ppc64le: httpd-debuginfo-2.4.6-90.el7_7.1.ppc64le.rpm mod_ldap-2.4.6-90.el7_7.1.ppc64le.rpm mod_proxy_html-2.4.6-90.el7_7.1.ppc64le.rpm
x86_64: httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.7):
x86_64: httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: httpd-debuginfo-2.4.6-97.el7_9.1.ppc64.rpm mod_ldap-2.4.6-97.el7_9.1.ppc64.rpm mod_proxy_html-2.4.6-97.el7_9.1.ppc64.rpm
ppc64le: httpd-debuginfo-2.4.6-97.el7_9.1.ppc64le.rpm mod_ldap-2.4.6-97.el7_9.1.ppc64le.rpm mod_proxy_html-2.4.6-97.el7_9.1.ppc64le.rpm
s390x: httpd-debuginfo-2.4.6-97.el7_9.1.s390x.rpm mod_ldap-2.4.6-97.el7_9.1.s390x.rpm mod_proxy_html-2.4.6-97.el7_9.1.s390x.rpm
x86_64: httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: httpd-2.4.6-97.el7_9.1.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.1.noarch.rpm
x86_64: httpd-2.4.6-97.el7_9.1.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm mod_session-2.4.6-97.el7_9.1.x86_64.rpm mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3856-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3856
Issued Date: : 2021-10-14
CVE Names: CVE-2021-40438

Topic

An update for httpd is now available for Red Hat Enterprise Linux 7, RedHat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux7.3 Advanced Update Support, Red Hat Enterprise Linux 7.4 Advanced UpdateSupport, Red Hat Enterprise Linux 7.6 Advanced Update Support, Red HatEnterprise Linux 7.6 Telco Extended Update Support, Red Hat EnterpriseLinux 7.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 7.7Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.7 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"


Related News