-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1766
                 Important: httpd24-httpd security update
                               19 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd24-httpd
                   httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5387 CVE-2016-4979 

Reference:         ESB-2016.1765
                   ESB-2016.1764
                   ESB-2016.1671

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:1420
   https://access.redhat.com/errata/RHSA-2016:1421
   https://access.redhat.com/errata/RHSA-2016:1422

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd24-httpd security update
Advisory ID:       RHSA-2016:1420-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1420
Issue date:        2016-07-18
CVE Names:         CVE-2016-4979 CVE-2016-5387 
=====================================================================

1. Summary:

An update for httpd24-httpd is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that httpd used the value of the Proxy header from HTTP
requests to initialize the HTTP_PROXY environment variable for CGI scripts,
which in turn was incorrectly used by certain HTTP client implementations
to configure the proxy for outgoing HTTP requests. A remote attacker could
possibly use this flaw to redirect HTTP requests performed by a CGI script
to an attacker-controlled proxy via a malicious HTTP request.
(CVE-2016-5387)

Note: After this update, httpd will no longer pass the value of the Proxy
request header to scripts via the HTTP_PROXY environment variable.

* A flaw was found in the way httpd performed client authentication using
X.509 client certificates. When the HTTP/2 protocol was enabled, a remote
attacker could use this flaw to access resources protected by certificate
authentication without providing a valid client certificate.
(CVE-2016-4979)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-5387 and Apache Software Foundation for reporting CVE-2016-4979.
Upstream acknowledges Erki Aring (Liewenthal Electronics Ltd) as the
original reporter of CVE-2016-4979.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1352476 - CVE-2016-4979 httpd: X509 client certificate authentication bypass using HTTP/2
1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
httpd24-httpd-2.4.18-11.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.18-11.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-devel-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-tools-2.4.18-11.el6.x86_64.rpm
httpd24-mod_ldap-2.4.18-11.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.18-11.el6.x86_64.rpm
httpd24-mod_session-2.4.18-11.el6.x86_64.rpm
httpd24-mod_ssl-2.4.18-11.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
httpd24-httpd-2.4.18-11.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.18-11.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-devel-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-tools-2.4.18-11.el6.x86_64.rpm
httpd24-mod_ldap-2.4.18-11.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.18-11.el6.x86_64.rpm
httpd24-mod_session-2.4.18-11.el6.x86_64.rpm
httpd24-mod_ssl-2.4.18-11.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
httpd24-httpd-2.4.18-11.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.18-11.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-devel-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-tools-2.4.18-11.el6.x86_64.rpm
httpd24-mod_ldap-2.4.18-11.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.18-11.el6.x86_64.rpm
httpd24-mod_session-2.4.18-11.el6.x86_64.rpm
httpd24-mod_ssl-2.4.18-11.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd24-httpd-2.4.18-11.el6.src.rpm

noarch:
httpd24-httpd-manual-2.4.18-11.el6.noarch.rpm

x86_64:
httpd24-httpd-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-devel-2.4.18-11.el6.x86_64.rpm
httpd24-httpd-tools-2.4.18-11.el6.x86_64.rpm
httpd24-mod_ldap-2.4.18-11.el6.x86_64.rpm
httpd24-mod_proxy_html-2.4.18-11.el6.x86_64.rpm
httpd24-mod_session-2.4.18-11.el6.x86_64.rpm
httpd24-mod_ssl-2.4.18-11.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
httpd24-httpd-2.4.18-11.el7.src.rpm

noarch:
httpd24-httpd-manual-2.4.18-11.el7.noarch.rpm

x86_64:
httpd24-httpd-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-debuginfo-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-devel-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-tools-2.4.18-11.el7.x86_64.rpm
httpd24-mod_ldap-2.4.18-11.el7.x86_64.rpm
httpd24-mod_proxy_html-2.4.18-11.el7.x86_64.rpm
httpd24-mod_session-2.4.18-11.el7.x86_64.rpm
httpd24-mod_ssl-2.4.18-11.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
httpd24-httpd-2.4.18-11.el7.src.rpm

noarch:
httpd24-httpd-manual-2.4.18-11.el7.noarch.rpm

x86_64:
httpd24-httpd-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-debuginfo-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-devel-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-tools-2.4.18-11.el7.x86_64.rpm
httpd24-mod_ldap-2.4.18-11.el7.x86_64.rpm
httpd24-mod_proxy_html-2.4.18-11.el7.x86_64.rpm
httpd24-mod_session-2.4.18-11.el7.x86_64.rpm
httpd24-mod_ssl-2.4.18-11.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
httpd24-httpd-2.4.18-11.el7.src.rpm

noarch:
httpd24-httpd-manual-2.4.18-11.el7.noarch.rpm

x86_64:
httpd24-httpd-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-debuginfo-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-devel-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-tools-2.4.18-11.el7.x86_64.rpm
httpd24-mod_ldap-2.4.18-11.el7.x86_64.rpm
httpd24-mod_proxy_html-2.4.18-11.el7.x86_64.rpm
httpd24-mod_session-2.4.18-11.el7.x86_64.rpm
httpd24-mod_ssl-2.4.18-11.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd24-httpd-2.4.18-11.el7.src.rpm

noarch:
httpd24-httpd-manual-2.4.18-11.el7.noarch.rpm

x86_64:
httpd24-httpd-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-debuginfo-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-devel-2.4.18-11.el7.x86_64.rpm
httpd24-httpd-tools-2.4.18-11.el7.x86_64.rpm
httpd24-mod_ldap-2.4.18-11.el7.x86_64.rpm
httpd24-mod_proxy_html-2.4.18-11.el7.x86_64.rpm
httpd24-mod_session-2.4.18-11.el7.x86_64.rpm
httpd24-mod_ssl-2.4.18-11.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4979
https://access.redhat.com/security/cve/CVE-2016-5387
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/httpoxy
https://access.redhat.com/solutions/2435501

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXjPqfXlSAg2UNWIIRAgVvAJ9PN8fc1EVHIFP+915Pi04rE7WRPQCggjRn
IzTV/EJp4IUFHLb4E6gkn10=
=R+w5
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd security update
Advisory ID:       RHSA-2016:1421-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1421
Issue date:        2016-07-18
CVE Names:         CVE-2016-5387 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 5 and Red
Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that httpd used the value of the Proxy header from HTTP
requests to initialize the HTTP_PROXY environment variable for CGI scripts,
which in turn was incorrectly used by certain HTTP client implementations
to configure the proxy for outgoing HTTP requests. A remote attacker could
possibly use this flaw to redirect HTTP requests performed by a CGI script
to an attacker-controlled proxy via a malicious HTTP request.
(CVE-2016-5387)

Note: After this update, httpd will no longer pass the value of the Proxy
request header to scripts via the HTTP_PROXY environment variable.

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
httpd-2.2.3-92.el5_11.src.rpm

i386:
httpd-2.2.3-92.el5_11.i386.rpm
httpd-debuginfo-2.2.3-92.el5_11.i386.rpm
mod_ssl-2.2.3-92.el5_11.i386.rpm

x86_64:
httpd-2.2.3-92.el5_11.x86_64.rpm
httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm
mod_ssl-2.2.3-92.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
httpd-2.2.3-92.el5_11.src.rpm

i386:
httpd-debuginfo-2.2.3-92.el5_11.i386.rpm
httpd-devel-2.2.3-92.el5_11.i386.rpm
httpd-manual-2.2.3-92.el5_11.i386.rpm

x86_64:
httpd-debuginfo-2.2.3-92.el5_11.i386.rpm
httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm
httpd-devel-2.2.3-92.el5_11.i386.rpm
httpd-devel-2.2.3-92.el5_11.x86_64.rpm
httpd-manual-2.2.3-92.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
httpd-2.2.3-92.el5_11.src.rpm

i386:
httpd-2.2.3-92.el5_11.i386.rpm
httpd-debuginfo-2.2.3-92.el5_11.i386.rpm
httpd-devel-2.2.3-92.el5_11.i386.rpm
httpd-manual-2.2.3-92.el5_11.i386.rpm
mod_ssl-2.2.3-92.el5_11.i386.rpm

ia64:
httpd-2.2.3-92.el5_11.ia64.rpm
httpd-debuginfo-2.2.3-92.el5_11.ia64.rpm
httpd-devel-2.2.3-92.el5_11.ia64.rpm
httpd-manual-2.2.3-92.el5_11.ia64.rpm
mod_ssl-2.2.3-92.el5_11.ia64.rpm

ppc:
httpd-2.2.3-92.el5_11.ppc.rpm
httpd-debuginfo-2.2.3-92.el5_11.ppc.rpm
httpd-debuginfo-2.2.3-92.el5_11.ppc64.rpm
httpd-devel-2.2.3-92.el5_11.ppc.rpm
httpd-devel-2.2.3-92.el5_11.ppc64.rpm
httpd-manual-2.2.3-92.el5_11.ppc.rpm
mod_ssl-2.2.3-92.el5_11.ppc.rpm

s390x:
httpd-2.2.3-92.el5_11.s390x.rpm
httpd-debuginfo-2.2.3-92.el5_11.s390.rpm
httpd-debuginfo-2.2.3-92.el5_11.s390x.rpm
httpd-devel-2.2.3-92.el5_11.s390.rpm
httpd-devel-2.2.3-92.el5_11.s390x.rpm
httpd-manual-2.2.3-92.el5_11.s390x.rpm
mod_ssl-2.2.3-92.el5_11.s390x.rpm

x86_64:
httpd-2.2.3-92.el5_11.x86_64.rpm
httpd-debuginfo-2.2.3-92.el5_11.i386.rpm
httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm
httpd-devel-2.2.3-92.el5_11.i386.rpm
httpd-devel-2.2.3-92.el5_11.x86_64.rpm
httpd-manual-2.2.3-92.el5_11.x86_64.rpm
mod_ssl-2.2.3-92.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
httpd-2.2.15-54.el6_8.src.rpm

i386:
httpd-2.2.15-54.el6_8.i686.rpm
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm
httpd-tools-2.2.15-54.el6_8.i686.rpm

x86_64:
httpd-2.2.15-54.el6_8.x86_64.rpm
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm
httpd-tools-2.2.15-54.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm
httpd-devel-2.2.15-54.el6_8.i686.rpm
mod_ssl-2.2.15-54.el6_8.i686.rpm

noarch:
httpd-manual-2.2.15-54.el6_8.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm
httpd-devel-2.2.15-54.el6_8.i686.rpm
httpd-devel-2.2.15-54.el6_8.x86_64.rpm
mod_ssl-2.2.15-54.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
httpd-2.2.15-54.el6_8.src.rpm

x86_64:
httpd-2.2.15-54.el6_8.x86_64.rpm
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm
httpd-tools-2.2.15-54.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
httpd-manual-2.2.15-54.el6_8.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm
httpd-devel-2.2.15-54.el6_8.i686.rpm
httpd-devel-2.2.15-54.el6_8.x86_64.rpm
mod_ssl-2.2.15-54.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
httpd-2.2.15-54.el6_8.src.rpm

i386:
httpd-2.2.15-54.el6_8.i686.rpm
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm
httpd-devel-2.2.15-54.el6_8.i686.rpm
httpd-tools-2.2.15-54.el6_8.i686.rpm
mod_ssl-2.2.15-54.el6_8.i686.rpm

noarch:
httpd-manual-2.2.15-54.el6_8.noarch.rpm

ppc64:
httpd-2.2.15-54.el6_8.ppc64.rpm
httpd-debuginfo-2.2.15-54.el6_8.ppc.rpm
httpd-debuginfo-2.2.15-54.el6_8.ppc64.rpm
httpd-devel-2.2.15-54.el6_8.ppc.rpm
httpd-devel-2.2.15-54.el6_8.ppc64.rpm
httpd-tools-2.2.15-54.el6_8.ppc64.rpm
mod_ssl-2.2.15-54.el6_8.ppc64.rpm

s390x:
httpd-2.2.15-54.el6_8.s390x.rpm
httpd-debuginfo-2.2.15-54.el6_8.s390.rpm
httpd-debuginfo-2.2.15-54.el6_8.s390x.rpm
httpd-devel-2.2.15-54.el6_8.s390.rpm
httpd-devel-2.2.15-54.el6_8.s390x.rpm
httpd-tools-2.2.15-54.el6_8.s390x.rpm
mod_ssl-2.2.15-54.el6_8.s390x.rpm

x86_64:
httpd-2.2.15-54.el6_8.x86_64.rpm
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm
httpd-devel-2.2.15-54.el6_8.i686.rpm
httpd-devel-2.2.15-54.el6_8.x86_64.rpm
httpd-tools-2.2.15-54.el6_8.x86_64.rpm
mod_ssl-2.2.15-54.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd-2.2.15-54.el6_8.src.rpm

i386:
httpd-2.2.15-54.el6_8.i686.rpm
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm
httpd-devel-2.2.15-54.el6_8.i686.rpm
httpd-tools-2.2.15-54.el6_8.i686.rpm
mod_ssl-2.2.15-54.el6_8.i686.rpm

noarch:
httpd-manual-2.2.15-54.el6_8.noarch.rpm

x86_64:
httpd-2.2.15-54.el6_8.x86_64.rpm
httpd-debuginfo-2.2.15-54.el6_8.i686.rpm
httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm
httpd-devel-2.2.15-54.el6_8.i686.rpm
httpd-devel-2.2.15-54.el6_8.x86_64.rpm
httpd-tools-2.2.15-54.el6_8.x86_64.rpm
mod_ssl-2.2.15-54.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5387
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/httpoxy
https://access.redhat.com/solutions/2435501

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXjRKWXlSAg2UNWIIRAuYFAKCbMane2A8RGeMttlhWN5oOqEalVACfcpO0
mucqLyROq2uEzvYACbvy2Pg=
=6fzs
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd security and bug fix update
Advisory ID:       RHSA-2016:1422-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1422
Issue date:        2016-07-18
CVE Names:         CVE-2016-5387 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that httpd used the value of the Proxy header from HTTP
requests to initialize the HTTP_PROXY environment variable for CGI scripts,
which in turn was incorrectly used by certain HTTP client implementations
to configure the proxy for outgoing HTTP requests. A remote attacker could
possibly use this flaw to redirect HTTP requests performed by a CGI script
to an attacker-controlled proxy via a malicious HTTP request.
(CVE-2016-5387)

Note: After this update, httpd will no longer pass the value of the Proxy
request header to scripts via the HTTP_PROXY environment variable.

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

Bug Fix(es):

* In a caching proxy configuration, the mod_cache module would treat
content as stale if the Expires header changed when refreshing a cached
response. As a consequence, an origin server returning content without a
fixed Expires header would not be treated as cacheable. The mod_cache
module has been fixed to ignore changes in the Expires header when
refreshing content. As a result, such content is now cacheable, improving
performance and reducing load at the origin server. (BZ#1347648)

* The HTTP status code 451 "Unavailable For Legal Reasons" was not usable
in the httpd configuration. As a consequence, modules such as mod_rewrite
could not be configured to return a 451 error if required for legal
purposes. The 451 status code has been added to the list of available error
codes, and modules can now be configured to return a 451 error if required.
(BZ#1353269)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1347648 - Apache can not cache content if Expires header is modified
1353269 - Support sending http 451 status code from RewriteRule
1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-40.el7_2.4.src.rpm

noarch:
httpd-manual-2.4.6-40.el7_2.4.noarch.rpm

x86_64:
httpd-2.4.6-40.el7_2.4.x86_64.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm
httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm
mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm
mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm
mod_session-2.4.6-40.el7_2.4.x86_64.rpm
mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-40.el7_2.4.src.rpm

noarch:
httpd-manual-2.4.6-40.el7_2.4.noarch.rpm

x86_64:
httpd-2.4.6-40.el7_2.4.x86_64.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm
httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm
mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm
mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm
mod_session-2.4.6-40.el7_2.4.x86_64.rpm
mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-40.el7_2.4.src.rpm

noarch:
httpd-manual-2.4.6-40.el7_2.4.noarch.rpm

ppc64:
httpd-2.4.6-40.el7_2.4.ppc64.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.ppc64.rpm
httpd-devel-2.4.6-40.el7_2.4.ppc64.rpm
httpd-tools-2.4.6-40.el7_2.4.ppc64.rpm
mod_ssl-2.4.6-40.el7_2.4.ppc64.rpm

ppc64le:
httpd-2.4.6-40.el7_2.4.ppc64le.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.ppc64le.rpm
httpd-devel-2.4.6-40.el7_2.4.ppc64le.rpm
httpd-tools-2.4.6-40.el7_2.4.ppc64le.rpm
mod_ssl-2.4.6-40.el7_2.4.ppc64le.rpm

s390x:
httpd-2.4.6-40.el7_2.4.s390x.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.s390x.rpm
httpd-devel-2.4.6-40.el7_2.4.s390x.rpm
httpd-tools-2.4.6-40.el7_2.4.s390x.rpm
mod_ssl-2.4.6-40.el7_2.4.s390x.rpm

x86_64:
httpd-2.4.6-40.el7_2.4.x86_64.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm
httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm
mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
httpd-debuginfo-2.4.6-40.el7_2.4.ppc64.rpm
mod_ldap-2.4.6-40.el7_2.4.ppc64.rpm
mod_proxy_html-2.4.6-40.el7_2.4.ppc64.rpm
mod_session-2.4.6-40.el7_2.4.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-40.el7_2.4.ppc64le.rpm
mod_ldap-2.4.6-40.el7_2.4.ppc64le.rpm
mod_proxy_html-2.4.6-40.el7_2.4.ppc64le.rpm
mod_session-2.4.6-40.el7_2.4.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-40.el7_2.4.s390x.rpm
mod_ldap-2.4.6-40.el7_2.4.s390x.rpm
mod_proxy_html-2.4.6-40.el7_2.4.s390x.rpm
mod_session-2.4.6-40.el7_2.4.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm
mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm
mod_session-2.4.6-40.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-40.el7_2.4.src.rpm

noarch:
httpd-manual-2.4.6-40.el7_2.4.noarch.rpm

x86_64:
httpd-2.4.6-40.el7_2.4.x86_64.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm
httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm
mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm
mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm
mod_session-2.4.6-40.el7_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5387
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/httpoxy
https://access.redhat.com/solutions/2435501

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXjQl5XlSAg2UNWIIRAog3AJ4kSRr4UhlDqzVRUErGk5a6gH0fSgCgsWe5
aKj6hUMU0+4M7qT61Qr95pE=
=UZcq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1SjK
-----END PGP SIGNATURE-----