-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1595
                   Important: httpd:2.4 security update
                                7 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd:2.4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Increased Privileges -- Existing Account
                   Unauthorised Access  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0215 CVE-2019-0211 

Reference:         ESB-2019.1375
                   ESB-2019.1256
                   ESB-2019.1162.2
                   ESB-2019.1156

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0980

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2019:0980-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0980
Issue date:        2019-05-07
CVE Names:         CVE-2019-0211 CVE-2019-0215 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: privilege escalation from modules scripts (CVE-2019-0211)

* httpd: mod_ssl: access control bypass when using per-location client
certification authentication (CVE-2019-0215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1694980 - CVE-2019-0211 httpd: privilege escalation from modules scripts
1695025 - CVE-2019-0215 httpd: mod_ssl: access control bypass when using per-location client certification authentication

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-11.module+el8.0.0+2969+90015743.src.rpm
mod_http2-1.11.3-2.module+el8.0.0+2969+90015743.src.rpm

aarch64:
httpd-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
httpd-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
httpd-debugsource-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
httpd-devel-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
httpd-tools-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
httpd-tools-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
mod_http2-1.11.3-2.module+el8.0.0+2969+90015743.aarch64.rpm
mod_http2-debuginfo-1.11.3-2.module+el8.0.0+2969+90015743.aarch64.rpm
mod_http2-debugsource-1.11.3-2.module+el8.0.0+2969+90015743.aarch64.rpm
mod_ldap-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
mod_ldap-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
mod_md-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
mod_md-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
mod_proxy_html-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
mod_session-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
mod_session-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
mod_ssl-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm
mod_ssl-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-11.module+el8.0.0+2969+90015743.noarch.rpm
httpd-manual-2.4.37-11.module+el8.0.0+2969+90015743.noarch.rpm

ppc64le:
httpd-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
httpd-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
httpd-debugsource-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
httpd-devel-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
httpd-tools-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_http2-1.11.3-2.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_http2-debuginfo-1.11.3-2.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_http2-debugsource-1.11.3-2.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_ldap-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_md-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_md-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_proxy_html-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_session-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_session-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_ssl-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm

s390x:
httpd-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
httpd-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
httpd-debugsource-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
httpd-devel-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
httpd-tools-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
httpd-tools-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
mod_http2-1.11.3-2.module+el8.0.0+2969+90015743.s390x.rpm
mod_http2-debuginfo-1.11.3-2.module+el8.0.0+2969+90015743.s390x.rpm
mod_http2-debugsource-1.11.3-2.module+el8.0.0+2969+90015743.s390x.rpm
mod_ldap-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
mod_ldap-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
mod_md-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
mod_md-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
mod_proxy_html-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
mod_session-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
mod_session-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
mod_ssl-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm
mod_ssl-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm

x86_64:
httpd-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
httpd-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
httpd-debugsource-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
httpd-devel-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
httpd-tools-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
httpd-tools-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
mod_http2-1.11.3-2.module+el8.0.0+2969+90015743.x86_64.rpm
mod_http2-debuginfo-1.11.3-2.module+el8.0.0+2969+90015743.x86_64.rpm
mod_http2-debugsource-1.11.3-2.module+el8.0.0+2969+90015743.x86_64.rpm
mod_ldap-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
mod_ldap-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
mod_md-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
mod_md-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
mod_proxy_html-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
mod_session-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
mod_session-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
mod_ssl-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm
mod_ssl-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0211
https://access.redhat.com/security/cve/CVE-2019-0215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kKU2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4KI3
-----END PGP SIGNATURE-----