-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3373
                         httpd:2.4 security update
                              13 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd:2.4
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40438 CVE-2021-26691 

Reference:         ESB-2021.3366
                   ESB-2021.3341
                   ESB-2021.3339
                   ESB-2021.3279

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3816

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2021:3816-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3816
Issue date:        2021-10-12
CVE Names:         CVE-2021-26691 CVE-2021-40438 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"
(CVE-2021-40438)

* httpd: mod_session: Heap overflow via a crafted SessionHeader value
(CVE-2021-26691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1966732 - CVE-2021-26691 httpd: mod_session: Heap overflow via a crafted SessionHeader value
2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-39.module+el8.4.0+12865+a7065a39.1.src.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_session-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch.rpm
httpd-manual-2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch.rpm

ppc64le:
httpd-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
httpd-devel-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
httpd-tools-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_ldap-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_session-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_ssl-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm

s390x:
httpd-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
httpd-devel-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
httpd-tools-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_ldap-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_session-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_ssl-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm

x86_64:
httpd-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_session-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-26691
https://access.redhat.com/security/cve/CVE-2021-40438
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bru5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e80R
-----END PGP SIGNATURE-----