-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2035
                     Important: httpd security update
                              16 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9788 CVE-2017-7679 CVE-2017-7668
                   CVE-2017-3169 CVE-2017-3167 

Reference:         ESB-2017.1970
                   ESB-2017.1939
                   ESB-2017.1583
                   ESB-2017.1533

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2478
   https://access.redhat.com/errata/RHSA-2017:2479

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd security update
Advisory ID:       RHSA-2017:2478-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2478
Issue date:        2017-08-15
CVE Names:         CVE-2017-3167 CVE-2017-3169 CVE-2017-7679 
                   CVE-2017-9788 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that the httpd's mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* It was discovered that the use of httpd's ap_get_basic_auth_pw() API
function outside of the authentication phase could lead to authentication
bypass. A remote attacker could possibly use this flaw to bypass required
authentication if the API was used incorrectly by one of the modules used
by httpd. (CVE-2017-3167)

* A NULL pointer dereference flaw was found in the httpd's mod_ssl module.
A remote attacker could use this flaw to cause an httpd child process to
crash if another module used by httpd called a certain API function during
the processing of an HTTPS request. (CVE-2017-3169)

* A buffer over-read flaw was found in the httpd's mod_mime module. A user
permitted to modify httpd's MIME configuration could use this flaw to cause
httpd child process to crash. (CVE-2017-7679)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463194 - CVE-2017-3167 httpd: ap_get_basic_auth_pw() authentication bypass
1463197 - CVE-2017-3169 httpd: mod_ssl NULL pointer dereference
1463207 - CVE-2017-7679 httpd: mod_mime buffer overread
1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
httpd-2.2.15-60.el6_9.5.src.rpm

i386:
httpd-2.2.15-60.el6_9.5.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.i686.rpm
httpd-tools-2.2.15-60.el6_9.5.i686.rpm

x86_64:
httpd-2.2.15-60.el6_9.5.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
httpd-debuginfo-2.2.15-60.el6_9.5.i686.rpm
httpd-devel-2.2.15-60.el6_9.5.i686.rpm
mod_ssl-2.2.15-60.el6_9.5.i686.rpm

noarch:
httpd-manual-2.2.15-60.el6_9.5.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-60.el6_9.5.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.5.i686.rpm
httpd-devel-2.2.15-60.el6_9.5.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
httpd-2.2.15-60.el6_9.5.src.rpm

x86_64:
httpd-2.2.15-60.el6_9.5.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
httpd-manual-2.2.15-60.el6_9.5.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-60.el6_9.5.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.5.i686.rpm
httpd-devel-2.2.15-60.el6_9.5.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
httpd-2.2.15-60.el6_9.5.src.rpm

i386:
httpd-2.2.15-60.el6_9.5.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.i686.rpm
httpd-devel-2.2.15-60.el6_9.5.i686.rpm
httpd-tools-2.2.15-60.el6_9.5.i686.rpm
mod_ssl-2.2.15-60.el6_9.5.i686.rpm

noarch:
httpd-manual-2.2.15-60.el6_9.5.noarch.rpm

ppc64:
httpd-2.2.15-60.el6_9.5.ppc64.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.ppc.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.ppc64.rpm
httpd-devel-2.2.15-60.el6_9.5.ppc.rpm
httpd-devel-2.2.15-60.el6_9.5.ppc64.rpm
httpd-tools-2.2.15-60.el6_9.5.ppc64.rpm
mod_ssl-2.2.15-60.el6_9.5.ppc64.rpm

s390x:
httpd-2.2.15-60.el6_9.5.s390x.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.s390.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.s390x.rpm
httpd-devel-2.2.15-60.el6_9.5.s390.rpm
httpd-devel-2.2.15-60.el6_9.5.s390x.rpm
httpd-tools-2.2.15-60.el6_9.5.s390x.rpm
mod_ssl-2.2.15-60.el6_9.5.s390x.rpm

x86_64:
httpd-2.2.15-60.el6_9.5.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.5.i686.rpm
httpd-devel-2.2.15-60.el6_9.5.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.5.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
httpd-2.2.15-60.el6_9.5.src.rpm

i386:
httpd-2.2.15-60.el6_9.5.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.i686.rpm
httpd-devel-2.2.15-60.el6_9.5.i686.rpm
httpd-tools-2.2.15-60.el6_9.5.i686.rpm
mod_ssl-2.2.15-60.el6_9.5.i686.rpm

noarch:
httpd-manual-2.2.15-60.el6_9.5.noarch.rpm

x86_64:
httpd-2.2.15-60.el6_9.5.x86_64.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.i686.rpm
httpd-debuginfo-2.2.15-60.el6_9.5.x86_64.rpm
httpd-devel-2.2.15-60.el6_9.5.i686.rpm
httpd-devel-2.2.15-60.el6_9.5.x86_64.rpm
httpd-tools-2.2.15-60.el6_9.5.x86_64.rpm
mod_ssl-2.2.15-60.el6_9.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3167
https://access.redhat.com/security/cve/CVE-2017-3169
https://access.redhat.com/security/cve/CVE-2017-7679
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZkzq3XlSAg2UNWIIRAjxIAJ9JoJcSMguc2VTpgJl2P5BGoM2IrACfXd/8
Jxb2g1bdehw6Jjq0qF13AEM=
=ZvYI
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd security update
Advisory ID:       RHSA-2017:2479-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2479
Issue date:        2017-08-15
CVE Names:         CVE-2017-3167 CVE-2017-3169 CVE-2017-7668 
                   CVE-2017-7679 CVE-2017-9788 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that the httpd's mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* It was discovered that the use of httpd's ap_get_basic_auth_pw() API
function outside of the authentication phase could lead to authentication
bypass. A remote attacker could possibly use this flaw to bypass required
authentication if the API was used incorrectly by one of the modules used
by httpd. (CVE-2017-3167)

* A NULL pointer dereference flaw was found in the httpd's mod_ssl module.
A remote attacker could use this flaw to cause an httpd child process to
crash if another module used by httpd called a certain API function during
the processing of an HTTPS request. (CVE-2017-3169)

* A buffer over-read flaw was found in the httpd's ap_find_token()
function. A remote attacker could use this flaw to cause httpd child
process to crash via a specially crafted HTTP request. (CVE-2017-7668)

* A buffer over-read flaw was found in the httpd's mod_mime module. A user
permitted to modify httpd's MIME configuration could use this flaw to cause
httpd child process to crash. (CVE-2017-7679)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463194 - CVE-2017-3167 httpd: ap_get_basic_auth_pw() authentication bypass
1463197 - CVE-2017-3169 httpd: mod_ssl NULL pointer dereference
1463205 - CVE-2017-7668 httpd: ap_find_token() buffer overread
1463207 - CVE-2017-7679 httpd: mod_mime buffer overread
1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-67.el7_4.2.src.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.2.noarch.rpm

x86_64:
httpd-2.4.6-67.el7_4.2.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.2.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.2.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.2.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.2.x86_64.rpm
mod_session-2.4.6-67.el7_4.2.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-67.el7_4.2.src.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.2.noarch.rpm

x86_64:
httpd-2.4.6-67.el7_4.2.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.2.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.2.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.2.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.2.x86_64.rpm
mod_session-2.4.6-67.el7_4.2.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-67.el7_4.2.src.rpm

aarch64:
httpd-2.4.6-67.el7_4.2.aarch64.rpm
httpd-debuginfo-2.4.6-67.el7_4.2.aarch64.rpm
httpd-devel-2.4.6-67.el7_4.2.aarch64.rpm
httpd-tools-2.4.6-67.el7_4.2.aarch64.rpm
mod_session-2.4.6-67.el7_4.2.aarch64.rpm
mod_ssl-2.4.6-67.el7_4.2.aarch64.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.2.noarch.rpm

ppc64:
httpd-2.4.6-67.el7_4.2.ppc64.rpm
httpd-debuginfo-2.4.6-67.el7_4.2.ppc64.rpm
httpd-devel-2.4.6-67.el7_4.2.ppc64.rpm
httpd-tools-2.4.6-67.el7_4.2.ppc64.rpm
mod_session-2.4.6-67.el7_4.2.ppc64.rpm
mod_ssl-2.4.6-67.el7_4.2.ppc64.rpm

ppc64le:
httpd-2.4.6-67.el7_4.2.ppc64le.rpm
httpd-debuginfo-2.4.6-67.el7_4.2.ppc64le.rpm
httpd-devel-2.4.6-67.el7_4.2.ppc64le.rpm
httpd-tools-2.4.6-67.el7_4.2.ppc64le.rpm
mod_session-2.4.6-67.el7_4.2.ppc64le.rpm
mod_ssl-2.4.6-67.el7_4.2.ppc64le.rpm

s390x:
httpd-2.4.6-67.el7_4.2.s390x.rpm
httpd-debuginfo-2.4.6-67.el7_4.2.s390x.rpm
httpd-devel-2.4.6-67.el7_4.2.s390x.rpm
httpd-tools-2.4.6-67.el7_4.2.s390x.rpm
mod_session-2.4.6-67.el7_4.2.s390x.rpm
mod_ssl-2.4.6-67.el7_4.2.s390x.rpm

x86_64:
httpd-2.4.6-67.el7_4.2.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.2.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.2.x86_64.rpm
mod_session-2.4.6-67.el7_4.2.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
httpd-debuginfo-2.4.6-67.el7_4.2.aarch64.rpm
mod_ldap-2.4.6-67.el7_4.2.aarch64.rpm
mod_proxy_html-2.4.6-67.el7_4.2.aarch64.rpm

ppc64:
httpd-debuginfo-2.4.6-67.el7_4.2.ppc64.rpm
mod_ldap-2.4.6-67.el7_4.2.ppc64.rpm
mod_proxy_html-2.4.6-67.el7_4.2.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-67.el7_4.2.ppc64le.rpm
mod_ldap-2.4.6-67.el7_4.2.ppc64le.rpm
mod_proxy_html-2.4.6-67.el7_4.2.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-67.el7_4.2.s390x.rpm
mod_ldap-2.4.6-67.el7_4.2.s390x.rpm
mod_proxy_html-2.4.6-67.el7_4.2.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.2.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-67.el7_4.2.src.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.2.noarch.rpm

x86_64:
httpd-2.4.6-67.el7_4.2.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.2.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.2.x86_64.rpm
mod_session-2.4.6-67.el7_4.2.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-67.el7_4.2.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.2.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3167
https://access.redhat.com/security/cve/CVE-2017-3169
https://access.redhat.com/security/cve/CVE-2017-7668
https://access.redhat.com/security/cve/CVE-2017-7679
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZkz2LXlSAg2UNWIIRAt0MAJ9LvD/FlXeCaSo7hbsOQiUO2TFbFgCghvNu
ug98ZOhnKCMkaBhPFLHQSic=
=glD9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VVTS
-----END PGP SIGNATURE-----