-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2920
              Important: rh-perl526-mod_perl security update
                             28 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-perl526-mod_perl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2767  

Reference:         ESB-2018.2878
                   ESB-2018.2784

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2825
   https://access.redhat.com/errata/RHSA-2018:2826

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-perl526-mod_perl security update
Advisory ID:       RHSA-2018:2825-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2825
Issue date:        2018-09-27
CVE Names:         CVE-2011-2767 
=====================================================================

1. Summary:

An update for rh-perl526-mod_perl is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mod_perl incorporates a Perl interpreter into the Apache web server, such
that the Apache HTTP server can directly execute Perl code.

Security Fix(es):

* mod_perl: arbitrary Perl code execution in the context of the user
account via a user-owned .htaccess (CVE-2011-2767)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1623265 - CVE-2011-2767 mod_perl: arbitrary Perl code execution in the context of the user account via a user-owned .htaccess

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

aarch64:
rh-perl526-mod_perl-2.0.10-10.el7.aarch64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.aarch64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.aarch64.rpm

ppc64le:
rh-perl526-mod_perl-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.ppc64le.rpm

s390x:
rh-perl526-mod_perl-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

aarch64:
rh-perl526-mod_perl-2.0.10-10.el7.aarch64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.aarch64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.aarch64.rpm

ppc64le:
rh-perl526-mod_perl-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.ppc64le.rpm

s390x:
rh-perl526-mod_perl-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.s390x.rpm

x86_64:
rh-perl526-mod_perl-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

ppc64le:
rh-perl526-mod_perl-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.ppc64le.rpm

s390x:
rh-perl526-mod_perl-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.s390x.rpm

x86_64:
rh-perl526-mod_perl-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

ppc64le:
rh-perl526-mod_perl-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.ppc64le.rpm

s390x:
rh-perl526-mod_perl-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.s390x.rpm

x86_64:
rh-perl526-mod_perl-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

ppc64le:
rh-perl526-mod_perl-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.ppc64le.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.ppc64le.rpm

s390x:
rh-perl526-mod_perl-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.s390x.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.s390x.rpm

x86_64:
rh-perl526-mod_perl-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-perl526-mod_perl-2.0.10-10.el7.src.rpm

x86_64:
rh-perl526-mod_perl-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-debuginfo-2.0.10-10.el7.x86_64.rpm
rh-perl526-mod_perl-devel-2.0.10-10.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2011-2767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW6y0ZtzjgjWX9erEAQiHdg//Udz5f9skSmDnwQVqUtONVxzCilod71HD
IQoEjSeupqzBtdnqj6gw8KdZiFNAQUYfxwvri3KcjT7lS1aQf/8DYI8Z86VZB+hV
Q7TjUficAMGYXoeq0q8/rvdd5ZprSW+D+8oZxLUdvPuaqsXDt6WWa0euWymHlnUn
r4kqghHq30OpOrFRqT5qYtgU9493B4E0UmS59wnURNUj8+weUMfoylcWOawAzQ+7
rBTUQAYNCFRYY72aeYRp4wwjcw93oiVYFwFsE00oIj0XU9on78IwNwP+pzOwbOOi
g32uMK0ZQ1Q0JtMI8kufNomJNw3HFOk+qTXA+FUnq4II7YinV1Ppktp3tfjzdtxU
0qtpBkuKA0onILSm9ZVrIm+nXL+hQr54Y9LGE9GvWNmfX/eQ/1FpVDINZzVXMcKt
TZUHbyGdqF8MwKDegguiz2fKFmuvkxKafcUBh3Tl2vF4m8NH4+9Wfwp0djEae/Bm
TD6wKMAaYaLfvjcjvWjrmHWPJOc5z2Y0pMfQkH+QGNNWp/ajRCgh2lNFqHFpm/Yr
n1QxBZdF3HK++FrVWk/woMw/4AI9R02C1T7E2Fits8AkG3zGMq2DZ1ajlqDQ+EiL
GpBjvEYtCvYj+jJ94Yds3GdygvwixA25gGpedT5XnZxXC+VSXGgYk9CTSjCXy85S
RmtZ0bSuXrU=
=OFOx
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-perl524-mod_perl security update
Advisory ID:       RHSA-2018:2826-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2826
Issue date:        2018-09-27
CVE Names:         CVE-2011-2767 
=====================================================================

1. Summary:

An update for rh-perl524-mod_perl is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mod_perl incorporates a Perl interpreter into the Apache web server, such
that the Apache HTTP server can directly execute Perl code.

Security Fix(es):

* mod_perl: arbitrary Perl code execution in the context of the user
account via a user-owned .htaccess (CVE-2011-2767)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1623265 - CVE-2011-2767 mod_perl: arbitrary Perl code execution in the context of the user account via a user-owned .htaccess

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-perl524-mod_perl-2.0.9-10.el6.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-perl524-mod_perl-2.0.9-10.el6.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-perl524-mod_perl-2.0.9-10.el6.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el6.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-perl524-mod_perl-2.0.9-10.el7.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-perl524-mod_perl-2.0.9-10.el7.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-perl524-mod_perl-2.0.9-10.el7.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-perl524-mod_perl-2.0.9-10.el7.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-perl524-mod_perl-2.0.9-10.el7.src.rpm

x86_64:
rh-perl524-mod_perl-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-debuginfo-2.0.9-10.el7.x86_64.rpm
rh-perl524-mod_perl-devel-2.0.9-10.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2011-2767
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW6y6jNzjgjWX9erEAQiG1g//dRBGgwG+ren8LM1EAkZIsS5L97Fd40T9
Ayb10mCgktNAz6qPmS4SZVXhCzIIXDkgs5C+xPO3GrKitVGniPALJYkroFWWnbwX
CflP3qN59g8cnJPTbe3uDmx2Q+Y5813zG1SA2Zaa50wQxD85nCQvCOkqm9Kml+0P
YeSNZff8i4BIB8HWT32WkBw/KSQ567Sj4KWjt6PgqUXMMrIHxnx/YsA+ePnjJjaE
46yneoDZIbX79R2oa3FfqNzlmVF8PksltoGAJOO6df0q5iMMu9p/bzSdQxyt6r12
TXAdCpiWgq98+4AwYpzTwQakqRf9FJGiIKWVbLhiAmcxPRxs3esfc+1R/8VHv10f
SUzH+LKCqXZbHmih5x2vkoykLIIcDExf5K5+tSp7ANzlWK1sjM14CqRTl8hmQJ2C
zSDXiVbVPhNi90twSIj7JBwCgVo6SH+Bt+EZzvBueqn8Makmdljbfy/rkS4VqSVU
/UpRq2ClG9latdxnMprX3ofovNfEC2xEdHd/t180acE/kJPn/ZKJSQaPbMyY77gI
3N9AShCm8xAgcUlhci/4MJDZTzwNsZsebqiPfobl/yP/66gJNT2M/nw0KYRoeLci
rLQp+QrouGdOnker6yQbpsFqalvwKL7tXpPzcctnyN3TPVJ4PlMzeEt84zS3gNT/
a1N7BDOtsoY=
=BPGT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=np8E
-----END PGP SIGNATURE-----