-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2021:4537-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4537
Issue date:        2021-11-09
CVE Names:         CVE-2021-20325 
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Regression of CVE-2021-40438 and CVE-2021-26691 fixes in Red Hat
Enterprise Linux 8.5 (CVE-2021-20325)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2017321 - CVE-2021-20325 httpd: Regression of CVE-2021-40438 and CVE-2021-26691 fixes in Red Hat Enterprise Linux 8.5

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-43.module+el8.5.0+13064+c4b14997.src.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
httpd-devel-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
httpd-tools-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_ldap-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
mod_session-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
mod_ssl-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-43.module+el8.5.0+13064+c4b14997.noarch.rpm
httpd-manual-2.4.37-43.module+el8.5.0+13064+c4b14997.noarch.rpm

ppc64le:
httpd-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
httpd-devel-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
httpd-tools-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_ldap-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
mod_session-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
mod_ssl-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm

s390x:
httpd-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
httpd-devel-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
httpd-tools-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_ldap-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
mod_session-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
mod_ssl-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm

x86_64:
httpd-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
httpd-devel-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
httpd-tools-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_ldap-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
mod_session-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
mod_ssl-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20325
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHSA-2021:3816

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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aakR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4537:02 Important: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: Regression of CVE-2021-40438 and CVE-2021-26691 fixes in Red Hat Enterprise Linux 8.5 (CVE-2021-20325)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2021-20325 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/errata/RHSA-2021:3816

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: httpd-2.4.37-43.module+el8.5.0+13064+c4b14997.src.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
aarch64: httpd-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm httpd-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm httpd-debugsource-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm httpd-devel-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm httpd-tools-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_ldap-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_proxy_html-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm mod_session-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm mod_session-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm mod_ssl-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.aarch64.rpm
noarch: httpd-filesystem-2.4.37-43.module+el8.5.0+13064+c4b14997.noarch.rpm httpd-manual-2.4.37-43.module+el8.5.0+13064+c4b14997.noarch.rpm
ppc64le: httpd-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm httpd-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm httpd-debugsource-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm httpd-devel-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm httpd-tools-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_ldap-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_proxy_html-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm mod_session-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm mod_session-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm mod_ssl-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.ppc64le.rpm
s390x: httpd-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm httpd-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm httpd-debugsource-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm httpd-devel-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm httpd-tools-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_ldap-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_proxy_html-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm mod_session-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm mod_session-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm mod_ssl-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.s390x.rpm
x86_64: httpd-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm httpd-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm httpd-debugsource-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm httpd-devel-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm httpd-tools-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_ldap-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_proxy_html-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm mod_session-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm mod_session-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm mod_ssl-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13064+c4b14997.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4537-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4537
Issued Date: : 2021-11-09
CVE Names: CVE-2021-20325

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2017321 - CVE-2021-20325 httpd: Regression of CVE-2021-40438 and CVE-2021-26691 fixes in Red Hat Enterprise Linux 8.5


Related News