-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2558
                      Moderate: httpd security update
                              12 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9798  

Reference:         ESB-2017.2513
                   ESB-2017.2384
                   ESB-2017.2369

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2882

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: httpd security update
Advisory ID:       RHSA-2017:2882-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2882
Issue date:        2017-10-11
CVE Names:         CVE-2017-9798 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* A use-after-free flaw was found in the way httpd handled invalid and
previously unregistered HTTP methods specified in the Limit directive used
in an .htaccess file. A remote attacker could possibly use this flaw to
disclose portions of the server memory, or cause httpd child process to
crash. (CVE-2017-9798)

Red Hat would like to thank Hanno Back for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1490344 - CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-67.el7_4.5.src.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.5.noarch.rpm

x86_64:
httpd-2.4.6-67.el7_4.5.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm
mod_session-2.4.6-67.el7_4.5.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-67.el7_4.5.src.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.5.noarch.rpm

x86_64:
httpd-2.4.6-67.el7_4.5.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm
mod_session-2.4.6-67.el7_4.5.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-67.el7_4.5.src.rpm

aarch64:
httpd-2.4.6-67.el7_4.5.aarch64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.aarch64.rpm
httpd-devel-2.4.6-67.el7_4.5.aarch64.rpm
httpd-tools-2.4.6-67.el7_4.5.aarch64.rpm
mod_session-2.4.6-67.el7_4.5.aarch64.rpm
mod_ssl-2.4.6-67.el7_4.5.aarch64.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.5.noarch.rpm

ppc64:
httpd-2.4.6-67.el7_4.5.ppc64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.ppc64.rpm
httpd-devel-2.4.6-67.el7_4.5.ppc64.rpm
httpd-tools-2.4.6-67.el7_4.5.ppc64.rpm
mod_session-2.4.6-67.el7_4.5.ppc64.rpm
mod_ssl-2.4.6-67.el7_4.5.ppc64.rpm

ppc64le:
httpd-2.4.6-67.el7_4.5.ppc64le.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.ppc64le.rpm
httpd-devel-2.4.6-67.el7_4.5.ppc64le.rpm
httpd-tools-2.4.6-67.el7_4.5.ppc64le.rpm
mod_session-2.4.6-67.el7_4.5.ppc64le.rpm
mod_ssl-2.4.6-67.el7_4.5.ppc64le.rpm

s390x:
httpd-2.4.6-67.el7_4.5.s390x.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.s390x.rpm
httpd-devel-2.4.6-67.el7_4.5.s390x.rpm
httpd-tools-2.4.6-67.el7_4.5.s390x.rpm
mod_session-2.4.6-67.el7_4.5.s390x.rpm
mod_ssl-2.4.6-67.el7_4.5.s390x.rpm

x86_64:
httpd-2.4.6-67.el7_4.5.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm
mod_session-2.4.6-67.el7_4.5.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
httpd-debuginfo-2.4.6-67.el7_4.5.aarch64.rpm
mod_ldap-2.4.6-67.el7_4.5.aarch64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.aarch64.rpm

ppc64:
httpd-debuginfo-2.4.6-67.el7_4.5.ppc64.rpm
mod_ldap-2.4.6-67.el7_4.5.ppc64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-67.el7_4.5.ppc64le.rpm
mod_ldap-2.4.6-67.el7_4.5.ppc64le.rpm
mod_proxy_html-2.4.6-67.el7_4.5.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-67.el7_4.5.s390x.rpm
mod_ldap-2.4.6-67.el7_4.5.s390x.rpm
mod_proxy_html-2.4.6-67.el7_4.5.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-67.el7_4.5.src.rpm

noarch:
httpd-manual-2.4.6-67.el7_4.5.noarch.rpm

x86_64:
httpd-2.4.6-67.el7_4.5.x86_64.rpm
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
httpd-devel-2.4.6-67.el7_4.5.x86_64.rpm
httpd-tools-2.4.6-67.el7_4.5.x86_64.rpm
mod_session-2.4.6-67.el7_4.5.x86_64.rpm
mod_ssl-2.4.6-67.el7_4.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-67.el7_4.5.x86_64.rpm
mod_ldap-2.4.6-67.el7_4.5.x86_64.rpm
mod_proxy_html-2.4.6-67.el7_4.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-9798
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ3j/PXlSAg2UNWIIRAjj4AJ9aWm7uMM+VXJwqPhBAgru0NzgV7gCfc5c/
5M8zBAvRPM2JGUVh7UDQOu0=
=R+Vp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yDbM
-----END PGP SIGNATURE-----