-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2883
                     Important: httpd security update
                             14 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3167 CVE-2017-3169 CVE-2017-7668
                   CVE-2017-7679 CVE-2017-9788 CVE-2017-9798

Reference:         ESB-2017.2318
                   ESB-2017.2056
                   ESB-2017.2035
                   ESB-2017.1533
                   ESB-2017.1770
                   ESB-2017.2369

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3193
   https://access.redhat.com/errata/RHSA-2017:3194
   https://access.redhat.com/errata/RHSA-2017:3195

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd security update
Advisory ID:       RHSA-2017:3193-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3193
Issue date:        2017-11-13
CVE Names:         CVE-2017-3167 CVE-2017-3169 CVE-2017-7668 
                   CVE-2017-7679 CVE-2017-9788 CVE-2017-9798 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that the httpd's mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* It was discovered that the use of httpd's ap_get_basic_auth_pw() API
function outside of the authentication phase could lead to authentication
bypass. A remote attacker could possibly use this flaw to bypass required
authentication if the API was used incorrectly by one of the modules used
by httpd. (CVE-2017-3167)

* A NULL pointer dereference flaw was found in the httpd's mod_ssl module.
A remote attacker could use this flaw to cause an httpd child process to
crash if another module used by httpd called a certain API function during
the processing of an HTTPS request. (CVE-2017-3169)

* A buffer over-read flaw was found in the httpd's ap_find_token()
function. A remote attacker could use this flaw to cause httpd child
process to crash via a specially crafted HTTP request. (CVE-2017-7668)

* A buffer over-read flaw was found in the httpd's mod_mime module. A user
permitted to modify httpd's MIME configuration could use this flaw to cause
httpd child process to crash. (CVE-2017-7679)

* A use-after-free flaw was found in the way httpd handled invalid and
previously unregistered HTTP methods specified in the Limit directive used
in an .htaccess file. A remote attacker could possibly use this flaw to
disclose portions of the server memory, or cause httpd child process to
crash. (CVE-2017-9798)

Red Hat would like to thank Hanno Böck for reporting CVE-2017-9798.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463194 - CVE-2017-3167 httpd: ap_get_basic_auth_pw() authentication bypass
1463197 - CVE-2017-3169 httpd: mod_ssl NULL pointer dereference
1463205 - CVE-2017-7668 httpd: ap_find_token() buffer overread
1463207 - CVE-2017-7679 httpd: mod_mime buffer overread
1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest
1490344 - CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

Source:
httpd-2.4.6-40.el7_2.6.src.rpm

noarch:
httpd-manual-2.4.6-40.el7_2.6.noarch.rpm

x86_64:
httpd-2.4.6-40.el7_2.6.x86_64.rpm
httpd-debuginfo-2.4.6-40.el7_2.6.x86_64.rpm
httpd-devel-2.4.6-40.el7_2.6.x86_64.rpm
httpd-tools-2.4.6-40.el7_2.6.x86_64.rpm
mod_ldap-2.4.6-40.el7_2.6.x86_64.rpm
mod_proxy_html-2.4.6-40.el7_2.6.x86_64.rpm
mod_session-2.4.6-40.el7_2.6.x86_64.rpm
mod_ssl-2.4.6-40.el7_2.6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
httpd-2.4.6-40.el7_2.6.src.rpm

noarch:
httpd-manual-2.4.6-40.el7_2.6.noarch.rpm

ppc64:
httpd-2.4.6-40.el7_2.6.ppc64.rpm
httpd-debuginfo-2.4.6-40.el7_2.6.ppc64.rpm
httpd-devel-2.4.6-40.el7_2.6.ppc64.rpm
httpd-tools-2.4.6-40.el7_2.6.ppc64.rpm
mod_ssl-2.4.6-40.el7_2.6.ppc64.rpm

ppc64le:
httpd-2.4.6-40.el7_2.6.ppc64le.rpm
httpd-debuginfo-2.4.6-40.el7_2.6.ppc64le.rpm
httpd-devel-2.4.6-40.el7_2.6.ppc64le.rpm
httpd-tools-2.4.6-40.el7_2.6.ppc64le.rpm
mod_ssl-2.4.6-40.el7_2.6.ppc64le.rpm

s390x:
httpd-2.4.6-40.el7_2.6.s390x.rpm
httpd-debuginfo-2.4.6-40.el7_2.6.s390x.rpm
httpd-devel-2.4.6-40.el7_2.6.s390x.rpm
httpd-tools-2.4.6-40.el7_2.6.s390x.rpm
mod_ssl-2.4.6-40.el7_2.6.s390x.rpm

x86_64:
httpd-2.4.6-40.el7_2.6.x86_64.rpm
httpd-debuginfo-2.4.6-40.el7_2.6.x86_64.rpm
httpd-devel-2.4.6-40.el7_2.6.x86_64.rpm
httpd-tools-2.4.6-40.el7_2.6.x86_64.rpm
mod_ssl-2.4.6-40.el7_2.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
httpd-debuginfo-2.4.6-40.el7_2.6.ppc64.rpm
mod_ldap-2.4.6-40.el7_2.6.ppc64.rpm
mod_proxy_html-2.4.6-40.el7_2.6.ppc64.rpm
mod_session-2.4.6-40.el7_2.6.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-40.el7_2.6.ppc64le.rpm
mod_ldap-2.4.6-40.el7_2.6.ppc64le.rpm
mod_proxy_html-2.4.6-40.el7_2.6.ppc64le.rpm
mod_session-2.4.6-40.el7_2.6.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-40.el7_2.6.s390x.rpm
mod_ldap-2.4.6-40.el7_2.6.s390x.rpm
mod_proxy_html-2.4.6-40.el7_2.6.s390x.rpm
mod_session-2.4.6-40.el7_2.6.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-40.el7_2.6.x86_64.rpm
mod_ldap-2.4.6-40.el7_2.6.x86_64.rpm
mod_proxy_html-2.4.6-40.el7_2.6.x86_64.rpm
mod_session-2.4.6-40.el7_2.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3167
https://access.redhat.com/security/cve/CVE-2017-3169
https://access.redhat.com/security/cve/CVE-2017-7668
https://access.redhat.com/security/cve/CVE-2017-7679
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/cve/CVE-2017-9798
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaCdgMXlSAg2UNWIIRAuCYAJ9LY/xg1awkDLjJskMcpUuLOiyVBQCfU+HY
auQoPkY9/gL66Tm/gwYtzKc=
=vYV+
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd security update
Advisory ID:       RHSA-2017:3194-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3194
Issue date:        2017-11-13
CVE Names:         CVE-2017-3167 CVE-2017-3169 CVE-2017-7668 
                   CVE-2017-7679 CVE-2017-9788 CVE-2017-9798 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that the httpd's mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* It was discovered that the use of httpd's ap_get_basic_auth_pw() API
function outside of the authentication phase could lead to authentication
bypass. A remote attacker could possibly use this flaw to bypass required
authentication if the API was used incorrectly by one of the modules used
by httpd. (CVE-2017-3167)

* A NULL pointer dereference flaw was found in the httpd's mod_ssl module.
A remote attacker could use this flaw to cause an httpd child process to
crash if another module used by httpd called a certain API function during
the processing of an HTTPS request. (CVE-2017-3169)

* A buffer over-read flaw was found in the httpd's ap_find_token()
function. A remote attacker could use this flaw to cause httpd child
process to crash via a specially crafted HTTP request. (CVE-2017-7668)

* A buffer over-read flaw was found in the httpd's mod_mime module. A user
permitted to modify httpd's MIME configuration could use this flaw to cause
httpd child process to crash. (CVE-2017-7679)

* A use-after-free flaw was found in the way httpd handled invalid and
previously unregistered HTTP methods specified in the Limit directive used
in an .htaccess file. A remote attacker could possibly use this flaw to
disclose portions of the server memory, or cause httpd child process to
crash. (CVE-2017-9798)

Red Hat would like to thank Hanno Böck for reporting CVE-2017-9798.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463194 - CVE-2017-3167 httpd: ap_get_basic_auth_pw() authentication bypass
1463197 - CVE-2017-3169 httpd: mod_ssl NULL pointer dereference
1463205 - CVE-2017-7668 httpd: ap_find_token() buffer overread
1463207 - CVE-2017-7679 httpd: mod_mime buffer overread
1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest
1490344 - CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

Source:
httpd-2.4.6-45.el7_3.5.src.rpm

noarch:
httpd-manual-2.4.6-45.el7_3.5.noarch.rpm

x86_64:
httpd-2.4.6-45.el7_3.5.x86_64.rpm
httpd-debuginfo-2.4.6-45.el7_3.5.x86_64.rpm
httpd-devel-2.4.6-45.el7_3.5.x86_64.rpm
httpd-tools-2.4.6-45.el7_3.5.x86_64.rpm
mod_ldap-2.4.6-45.el7_3.5.x86_64.rpm
mod_proxy_html-2.4.6-45.el7_3.5.x86_64.rpm
mod_session-2.4.6-45.el7_3.5.x86_64.rpm
mod_ssl-2.4.6-45.el7_3.5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
httpd-2.4.6-45.el7_3.5.src.rpm

noarch:
httpd-manual-2.4.6-45.el7_3.5.noarch.rpm

ppc64:
httpd-2.4.6-45.el7_3.5.ppc64.rpm
httpd-debuginfo-2.4.6-45.el7_3.5.ppc64.rpm
httpd-devel-2.4.6-45.el7_3.5.ppc64.rpm
httpd-tools-2.4.6-45.el7_3.5.ppc64.rpm
mod_ssl-2.4.6-45.el7_3.5.ppc64.rpm

ppc64le:
httpd-2.4.6-45.el7_3.5.ppc64le.rpm
httpd-debuginfo-2.4.6-45.el7_3.5.ppc64le.rpm
httpd-devel-2.4.6-45.el7_3.5.ppc64le.rpm
httpd-tools-2.4.6-45.el7_3.5.ppc64le.rpm
mod_ssl-2.4.6-45.el7_3.5.ppc64le.rpm

s390x:
httpd-2.4.6-45.el7_3.5.s390x.rpm
httpd-debuginfo-2.4.6-45.el7_3.5.s390x.rpm
httpd-devel-2.4.6-45.el7_3.5.s390x.rpm
httpd-tools-2.4.6-45.el7_3.5.s390x.rpm
mod_ssl-2.4.6-45.el7_3.5.s390x.rpm

x86_64:
httpd-2.4.6-45.el7_3.5.x86_64.rpm
httpd-debuginfo-2.4.6-45.el7_3.5.x86_64.rpm
httpd-devel-2.4.6-45.el7_3.5.x86_64.rpm
httpd-tools-2.4.6-45.el7_3.5.x86_64.rpm
mod_ssl-2.4.6-45.el7_3.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
httpd-debuginfo-2.4.6-45.el7_3.5.ppc64.rpm
mod_ldap-2.4.6-45.el7_3.5.ppc64.rpm
mod_proxy_html-2.4.6-45.el7_3.5.ppc64.rpm
mod_session-2.4.6-45.el7_3.5.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-45.el7_3.5.ppc64le.rpm
mod_ldap-2.4.6-45.el7_3.5.ppc64le.rpm
mod_proxy_html-2.4.6-45.el7_3.5.ppc64le.rpm
mod_session-2.4.6-45.el7_3.5.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-45.el7_3.5.s390x.rpm
mod_ldap-2.4.6-45.el7_3.5.s390x.rpm
mod_proxy_html-2.4.6-45.el7_3.5.s390x.rpm
mod_session-2.4.6-45.el7_3.5.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-45.el7_3.5.x86_64.rpm
mod_ldap-2.4.6-45.el7_3.5.x86_64.rpm
mod_proxy_html-2.4.6-45.el7_3.5.x86_64.rpm
mod_session-2.4.6-45.el7_3.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3167
https://access.redhat.com/security/cve/CVE-2017-3169
https://access.redhat.com/security/cve/CVE-2017-7668
https://access.redhat.com/security/cve/CVE-2017-7679
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/cve/CVE-2017-9798
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaCdj8XlSAg2UNWIIRAmF6AJ9ommuCBXady2Uloicor+n2/b5e+QCePhWu
bCdZPicTFE/tqoTmfRyUw2w=
=0uWn
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd security update
Advisory ID:       RHSA-2017:3195-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3195
Issue date:        2017-11-13
CVE Names:         CVE-2017-3167 CVE-2017-3169 CVE-2017-7679 
                   CVE-2017-9788 CVE-2017-9798 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that the httpd's mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* It was discovered that the use of httpd's ap_get_basic_auth_pw() API
function outside of the authentication phase could lead to authentication
bypass. A remote attacker could possibly use this flaw to bypass required
authentication if the API was used incorrectly by one of the modules used
by httpd. (CVE-2017-3167)

* A NULL pointer dereference flaw was found in the httpd's mod_ssl module.
A remote attacker could use this flaw to cause an httpd child process to
crash if another module used by httpd called a certain API function during
the processing of an HTTPS request. (CVE-2017-3169)

* A buffer over-read flaw was found in the httpd's mod_mime module. A user
permitted to modify httpd's MIME configuration could use this flaw to cause
httpd child process to crash. (CVE-2017-7679)

* A use-after-free flaw was found in the way httpd handled invalid and
previously unregistered HTTP methods specified in the Limit directive used
in an .htaccess file. A remote attacker could possibly use this flaw to
disclose portions of the server memory, or cause httpd child process to
crash. (CVE-2017-9798)

Red Hat would like to thank Hanno Böck for reporting CVE-2017-9798.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463194 - CVE-2017-3167 httpd: ap_get_basic_auth_pw() authentication bypass
1463197 - CVE-2017-3169 httpd: mod_ssl NULL pointer dereference
1463207 - CVE-2017-7679 httpd: mod_mime buffer overread
1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest
1490344 - CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
httpd-2.2.15-47.el6_7.5.src.rpm

x86_64:
httpd-2.2.15-47.el6_7.5.x86_64.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.x86_64.rpm
httpd-tools-2.2.15-47.el6_7.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

noarch:
httpd-manual-2.2.15-47.el6_7.5.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-47.el6_7.5.i686.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.x86_64.rpm
httpd-devel-2.2.15-47.el6_7.5.i686.rpm
httpd-devel-2.2.15-47.el6_7.5.x86_64.rpm
mod_ssl-2.2.15-47.el6_7.5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
httpd-2.2.15-47.el6_7.5.src.rpm

i386:
httpd-2.2.15-47.el6_7.5.i686.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.i686.rpm
httpd-devel-2.2.15-47.el6_7.5.i686.rpm
httpd-tools-2.2.15-47.el6_7.5.i686.rpm
mod_ssl-2.2.15-47.el6_7.5.i686.rpm

noarch:
httpd-manual-2.2.15-47.el6_7.5.noarch.rpm

ppc64:
httpd-2.2.15-47.el6_7.5.ppc64.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.ppc.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.ppc64.rpm
httpd-devel-2.2.15-47.el6_7.5.ppc.rpm
httpd-devel-2.2.15-47.el6_7.5.ppc64.rpm
httpd-tools-2.2.15-47.el6_7.5.ppc64.rpm
mod_ssl-2.2.15-47.el6_7.5.ppc64.rpm

s390x:
httpd-2.2.15-47.el6_7.5.s390x.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.s390.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.s390x.rpm
httpd-devel-2.2.15-47.el6_7.5.s390.rpm
httpd-devel-2.2.15-47.el6_7.5.s390x.rpm
httpd-tools-2.2.15-47.el6_7.5.s390x.rpm
mod_ssl-2.2.15-47.el6_7.5.s390x.rpm

x86_64:
httpd-2.2.15-47.el6_7.5.x86_64.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.i686.rpm
httpd-debuginfo-2.2.15-47.el6_7.5.x86_64.rpm
httpd-devel-2.2.15-47.el6_7.5.i686.rpm
httpd-devel-2.2.15-47.el6_7.5.x86_64.rpm
httpd-tools-2.2.15-47.el6_7.5.x86_64.rpm
mod_ssl-2.2.15-47.el6_7.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3167
https://access.redhat.com/security/cve/CVE-2017-3169
https://access.redhat.com/security/cve/CVE-2017-7679
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/cve/CVE-2017-9798
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaCdiCXlSAg2UNWIIRAvvmAKCVryur6iT1hOTsK7RDTh0MM5cjhQCgsymk
drT3wYD3x6Goki6ZoizfatE=
=2Epw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cRNy
-----END PGP SIGNATURE-----