-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: httpd:2.4 security update
Advisory ID:       RHSA-2022:5163-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5163
Issue date:        2022-06-22
CVE Names:         CVE-2020-13950 
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_proxy NULL pointer dereference (CVE-2020-13950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1966738 - CVE-2020-13950 httpd: mod_proxy NULL pointer dereference

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-47.module+el8.6.0+15654+427eba2e.2.src.rpm
mod_http2-1.15.7-5.module+el8.6.0+13996+01710940.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
httpd-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
httpd-debugsource-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
httpd-devel-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
httpd-tools-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
mod_http2-1.15.7-5.module+el8.6.0+13996+01710940.aarch64.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+13996+01710940.aarch64.rpm
mod_http2-debugsource-1.15.7-5.module+el8.6.0+13996+01710940.aarch64.rpm
mod_ldap-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
mod_session-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
mod_session-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
mod_ssl-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-47.module+el8.6.0+15654+427eba2e.2.noarch.rpm
httpd-manual-2.4.37-47.module+el8.6.0+15654+427eba2e.2.noarch.rpm

ppc64le:
httpd-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
httpd-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
httpd-debugsource-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
httpd-devel-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
httpd-tools-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
mod_http2-1.15.7-5.module+el8.6.0+13996+01710940.ppc64le.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+13996+01710940.ppc64le.rpm
mod_http2-debugsource-1.15.7-5.module+el8.6.0+13996+01710940.ppc64le.rpm
mod_ldap-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
mod_session-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
mod_session-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
mod_ssl-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm

s390x:
httpd-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
httpd-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
httpd-debugsource-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
httpd-devel-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
httpd-tools-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
mod_http2-1.15.7-5.module+el8.6.0+13996+01710940.s390x.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+13996+01710940.s390x.rpm
mod_http2-debugsource-1.15.7-5.module+el8.6.0+13996+01710940.s390x.rpm
mod_ldap-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
mod_session-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
mod_session-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
mod_ssl-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm

x86_64:
httpd-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
httpd-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
httpd-debugsource-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
httpd-devel-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
httpd-tools-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
mod_http2-1.15.7-5.module+el8.6.0+13996+01710940.x86_64.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+13996+01710940.x86_64.rpm
mod_http2-debugsource-1.15.7-5.module+el8.6.0+13996+01710940.x86_64.rpm
mod_ldap-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
mod_session-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
mod_session-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
mod_ssl-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13950
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYrMEn9zjgjWX9erEAQgeFg//TCoQjMOyZ6nsYGocj27JJXLctdqaYVkt
4GKbAE8B/85Oc8HKvidjTLPluBntS8EZyKUiVOQrn7qwsqdOMxEkKWG2cTeJITVb
D4LJHj8Uu2dHMgK5hU1nZH9yRA12Y2hURRav3HAOshWloB95vafYT0kMeXQiUyt8
pTdCebtnTSpxgeZBRq5HOawk5TmDkKpk9LuER1vKaeBTJQOq8lV9AoiLiIQDaqdu
976P95isQdu4vr7IX3tg13u7vWCT7QnbkcmEp8JB9+a20EaZQXvqxunuk+JcujC9
JBawo6IyeOqPVdSKGtsYIqsrVo5RU3nxw2rDCABQXIPLoDfOmcsnh8oU7EWPMoBb
bZs0bmoYcM1cPaR8T16Ii7NoA9j6Dirz/gH6mboYC7tSwyuyHPIXcv6BOXX3UHOg
8upQmcO6r44bkZSpnQZbQ0Mqezqrikbn51GW+49b3pzHE9kyBTwMbIhO4JnUKuM2
cfTtmnhY3tt6JCBgNVuPkz4kXfjWxy2mA9CjmWckTIEU6GJvUDMANPHNPTu1q52G
gWgoA/3wbvPYl3tYaTCzptO7cfqyg4nECJbXbA5TzeyYlsfgnDuvkxKiyOMNPGPq
SogUx7v+8WQDQ3v7S5Wy6RW3dQpkiDDjLR2twVbkJTbUCaM2O2jDz5+YQ0l4zjHD
dCZ1eMOHFBg=uQtW
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5163:01 Low: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_proxy NULL pointer dereference (CVE-2020-13950)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2020-13950 https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: httpd-2.4.37-47.module+el8.6.0+15654+427eba2e.2.src.rpm mod_http2-1.15.7-5.module+el8.6.0+13996+01710940.src.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
aarch64: httpd-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm httpd-devel-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm httpd-tools-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm mod_http2-1.15.7-5.module+el8.6.0+13996+01710940.aarch64.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+13996+01710940.aarch64.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+13996+01710940.aarch64.rpm mod_ldap-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm mod_session-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm mod_ssl-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.aarch64.rpm
noarch: httpd-filesystem-2.4.37-47.module+el8.6.0+15654+427eba2e.2.noarch.rpm httpd-manual-2.4.37-47.module+el8.6.0+15654+427eba2e.2.noarch.rpm
ppc64le: httpd-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm httpd-devel-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm httpd-tools-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm mod_http2-1.15.7-5.module+el8.6.0+13996+01710940.ppc64le.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+13996+01710940.ppc64le.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+13996+01710940.ppc64le.rpm mod_ldap-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm mod_session-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm mod_ssl-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.ppc64le.rpm
s390x: httpd-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm httpd-devel-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm httpd-tools-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm mod_http2-1.15.7-5.module+el8.6.0+13996+01710940.s390x.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+13996+01710940.s390x.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+13996+01710940.s390x.rpm mod_ldap-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm mod_session-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm mod_ssl-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.s390x.rpm
x86_64: httpd-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm httpd-devel-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm httpd-tools-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm mod_http2-1.15.7-5.module+el8.6.0+13996+01710940.x86_64.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+13996+01710940.x86_64.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+13996+01710940.x86_64.rpm mod_ldap-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm mod_session-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm mod_ssl-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+15654+427eba2e.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5163-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5163
Issued Date: : 2022-06-22
CVE Names: CVE-2020-13950

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1966738 - CVE-2020-13950 httpd: mod_proxy NULL pointer dereference


Related News