-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2970
                     httpd security and bug fix update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0220 CVE-2019-0217 

Reference:         ESB-2019.1129

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2343

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: httpd security and bug fix update
Advisory ID:       RHSA-2019:2343-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2343
Issue date:        2019-08-06
CVE Names:         CVE-2019-0217 CVE-2019-0220 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_auth_digest: access control bypass due to race condition
(CVE-2019-0217)

* httpd: URL normalization inconsistency (CVE-2019-0220)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1695020 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition
1695036 - CVE-2019-0220 httpd: URL normalization inconsistency

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-90.el7.src.rpm

noarch:
httpd-manual-2.4.6-90.el7.noarch.rpm

x86_64:
httpd-2.4.6-90.el7.x86_64.rpm
httpd-debuginfo-2.4.6-90.el7.x86_64.rpm
httpd-devel-2.4.6-90.el7.x86_64.rpm
httpd-tools-2.4.6-90.el7.x86_64.rpm
mod_ldap-2.4.6-90.el7.x86_64.rpm
mod_proxy_html-2.4.6-90.el7.x86_64.rpm
mod_session-2.4.6-90.el7.x86_64.rpm
mod_ssl-2.4.6-90.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-90.el7.src.rpm

noarch:
httpd-manual-2.4.6-90.el7.noarch.rpm

x86_64:
httpd-2.4.6-90.el7.x86_64.rpm
httpd-debuginfo-2.4.6-90.el7.x86_64.rpm
httpd-devel-2.4.6-90.el7.x86_64.rpm
httpd-tools-2.4.6-90.el7.x86_64.rpm
mod_ldap-2.4.6-90.el7.x86_64.rpm
mod_proxy_html-2.4.6-90.el7.x86_64.rpm
mod_session-2.4.6-90.el7.x86_64.rpm
mod_ssl-2.4.6-90.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-90.el7.src.rpm

noarch:
httpd-manual-2.4.6-90.el7.noarch.rpm

ppc64:
httpd-2.4.6-90.el7.ppc64.rpm
httpd-debuginfo-2.4.6-90.el7.ppc64.rpm
httpd-devel-2.4.6-90.el7.ppc64.rpm
httpd-tools-2.4.6-90.el7.ppc64.rpm
mod_session-2.4.6-90.el7.ppc64.rpm
mod_ssl-2.4.6-90.el7.ppc64.rpm

ppc64le:
httpd-2.4.6-90.el7.ppc64le.rpm
httpd-debuginfo-2.4.6-90.el7.ppc64le.rpm
httpd-devel-2.4.6-90.el7.ppc64le.rpm
httpd-tools-2.4.6-90.el7.ppc64le.rpm
mod_session-2.4.6-90.el7.ppc64le.rpm
mod_ssl-2.4.6-90.el7.ppc64le.rpm

s390x:
httpd-2.4.6-90.el7.s390x.rpm
httpd-debuginfo-2.4.6-90.el7.s390x.rpm
httpd-devel-2.4.6-90.el7.s390x.rpm
httpd-tools-2.4.6-90.el7.s390x.rpm
mod_session-2.4.6-90.el7.s390x.rpm
mod_ssl-2.4.6-90.el7.s390x.rpm

x86_64:
httpd-2.4.6-90.el7.x86_64.rpm
httpd-debuginfo-2.4.6-90.el7.x86_64.rpm
httpd-devel-2.4.6-90.el7.x86_64.rpm
httpd-tools-2.4.6-90.el7.x86_64.rpm
mod_session-2.4.6-90.el7.x86_64.rpm
mod_ssl-2.4.6-90.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
httpd-debuginfo-2.4.6-90.el7.ppc64.rpm
mod_ldap-2.4.6-90.el7.ppc64.rpm
mod_proxy_html-2.4.6-90.el7.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-90.el7.ppc64le.rpm
mod_ldap-2.4.6-90.el7.ppc64le.rpm
mod_proxy_html-2.4.6-90.el7.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-90.el7.s390x.rpm
mod_ldap-2.4.6-90.el7.s390x.rpm
mod_proxy_html-2.4.6-90.el7.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-90.el7.x86_64.rpm
mod_ldap-2.4.6-90.el7.x86_64.rpm
mod_proxy_html-2.4.6-90.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-90.el7.src.rpm

noarch:
httpd-manual-2.4.6-90.el7.noarch.rpm

x86_64:
httpd-2.4.6-90.el7.x86_64.rpm
httpd-debuginfo-2.4.6-90.el7.x86_64.rpm
httpd-devel-2.4.6-90.el7.x86_64.rpm
httpd-tools-2.4.6-90.el7.x86_64.rpm
mod_session-2.4.6-90.el7.x86_64.rpm
mod_ssl-2.4.6-90.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-90.el7.x86_64.rpm
mod_ldap-2.4.6-90.el7.x86_64.rpm
mod_proxy_html-2.4.6-90.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0217
https://access.redhat.com/security/cve/CVE-2019-0220
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=MzN+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cmnp
-----END PGP SIGNATURE-----