-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1724
                Moderate: httpd security and bug fix update
                               12 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8743  

Reference:         ESB-2017.0127

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1721

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: httpd security and bug fix update
Advisory ID:       RHSA-2017:1721-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1721
Issue date:        2017-07-11
CVE Names:         CVE-2016-8743 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that the HTTP parser in httpd incorrectly allowed
certain characters not permitted by the HTTP protocol specification to
appear unencoded in HTTP request headers. If httpd was used in conjunction
with a proxy or backend server that interpreted those characters
differently, a remote attacker could possibly use this flaw to inject data
into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)

Note: The fix for the CVE-2016-8743 issue causes httpd to return "400 Bad
Request" error to HTTP clients which do not strictly follow HTTP protocol
specification. A newly introduced configuration directive
"HttpProtocolOptions Unsafe" can be used to re-enable the old less strict
parsing. However, such setting also re-introduces the CVE-2016-8743 issue.

Note: Administrators of Red Hat Satellite 5 and Red Hat Satellite Proxy 5
systems should consult Red Hat Knowledgebase article 3013361 linked to in
the Reference section before installing this update.

Bug Fix(es):

* Previously, httpd was unable to correctly check a boundary of an array,
and in rare cases it attempted to access an element of an array that was
out of bounds. Consequently, httpd terminated unexpectedly with a
segmentation fault at proxy_util.c. With this update, bounds checking has
been fixed, and httpd no longer crashes. (BZ#1463354)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1406822 - CVE-2016-8743 httpd: Apache HTTP Request Parsing Whitespace Defects
1463354 - segfault in ap_proxy_set_scoreboard_lb

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
httpd-2.2.15-60.el6_9.4.src.rpm

i386:
httpd-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-tools-2.2.15-60.el6_9.4.i686.rpm

x86_64:
httpd-2.2.15-60.el6_9.4.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
mod_ssl-2.2.15-60.el6_9.4.i686.rpm

noarch:
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
httpd-2.2.15-60.el6_9.4.src.rpm

x86_64:
httpd-2.2.15-60.el6_9.4.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
httpd-2.2.15-60.el6_9.4.src.rpm

i386:
httpd-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-tools-2.2.15-60.el6_9.4.i686.rpm
mod_ssl-2.2.15-60.el6_9.4.i686.rpm

noarch:
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm

ppc64:
httpd-2.2.15-60.el6_9.4.ppc64.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.ppc.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.ppc64.rpm
httpd-devel-2.2.15-60.el6_9.4.ppc.rpm
httpd-devel-2.2.15-60.el6_9.4.ppc64.rpm
httpd-tools-2.2.15-60.el6_9.4.ppc64.rpm
mod_ssl-2.2.15-60.el6_9.4.ppc64.rpm

s390x:
httpd-2.2.15-60.el6_9.4.s390x.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.s390.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.s390x.rpm
httpd-devel-2.2.15-60.el6_9.4.s390.rpm
httpd-devel-2.2.15-60.el6_9.4.s390x.rpm
httpd-tools-2.2.15-60.el6_9.4.s390x.rpm
mod_ssl-2.2.15-60.el6_9.4.s390x.rpm

x86_64:
httpd-2.2.15-60.el6_9.4.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd-2.2.15-60.el6_9.4.src.rpm

i386:
httpd-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-tools-2.2.15-60.el6_9.4.i686.rpm
mod_ssl-2.2.15-60.el6_9.4.i686.rpm

noarch:
httpd-manual-2.2.15-60.el6_9.4.noarch.rpm

x86_64:
httpd-2.2.15-60.el6_9.4.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.4.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.4.i686.rpm
httpd-devel-2.2.15-60.el6_9.4.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.4.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8743
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/3013361

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZZTZgXlSAg2UNWIIRAmdtAKCb1+uCNxZKEdVFN8Ohs6S70a97ZwCgrpLu
X7emHhZW/Hs3jqMvNGPpHz4=
=OM/N
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0Nwn
-----END PGP SIGNATURE-----