-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4136
                   httpd:2.4 security and bug fix update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service   -- Existing Account
                   Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0220 CVE-2019-0217 

Reference:         ESB-2019.3925
                   ESB-2019.3241
                   ESB-2019.2970
                   ESB-2019.2772
                   ESB-2019.2588
                   ESB-2019.2396

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3436

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: httpd:2.4 security and bug fix update
Advisory ID:       RHSA-2019:3436-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3436
Issue date:        2019-11-05
CVE Names:         CVE-2019-0217 CVE-2019-0220 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_auth_digest: access control bypass due to race condition
(CVE-2019-0217)

* httpd: URL normalization inconsistency (CVE-2019-0220)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1669221 - `ExtendedStatus Off` directive when using mod_systemd causes systemctl to hang
1673022 - httpd can not be started with mod_md enabled
1695020 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition
1695036 - CVE-2019-0220 httpd: URL normalization inconsistency
1724549 - httpd response contains garbage in Content-Type header
1730721 - absolute path used for default state and runtime dir by default

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.src.rpm
mod_http2-1.11.3-3.module+el8.1.0+4134+e6bad0ed.src.rpm

aarch64:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_http2-1.11.3-3.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-16.module+el8.1.0+4134+e6bad0ed.noarch.rpm
httpd-manual-2.4.37-16.module+el8.1.0+4134+e6bad0ed.noarch.rpm

ppc64le:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm

s390x:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_http2-1.11.3-3.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm

x86_64:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_http2-1.11.3-3.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0217
https://access.redhat.com/security/cve/CVE-2019-0220
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcHqAdzjgjWX9erEAQgpEA//avVkgMnuW9zYpnQoZzYKhFCUBa0oIfVm
5mfOqRVFoIbc6V3o5tjFPFMiRsENrBgJh5TDwfDYQC3K7bAAACkJbDWX7f/ICkeL
N7sBoFyjjlGSzlZIc7mRwXfgBABGVWuhzheUjNo79tbSl9/Pc1c48CkBLp8y6oWh
/0NkPSoBBNbFRXTfH+n08g23pRt3bCOKYD2eyKy9YDkt44B4xquaZ10BlGgUecSF
VbCPxqDbBf5/YTLUs7oQxxAVpDNXjLDU/vCyoyPs1t+xZfO4A1FUVkjWWzgvsRsi
nsp+hev4krSSsXgyY4RCXPlyzg8ZS26z1vjYoFE76Lwgx1hWPw8uGwMuytgiSD+4
0j1Rm2eZU5RpVk2qWFlmWqgUzh7gUuo2DX/LDx7t8tAirJqhyA1sJcTF716yAWvm
r+oUHLJWDHUZlu3HxRHVnI7j4cbrt9NcpTQ1Ff5k8s9/Co6TIi4mmjgKO2HuZzpa
DlL7P2khZsC+ZevQPql9NT5hZsPqIPzFp7vFGLRTMbZwQHpSLu/oOJK4K+VtQ6T2
adsBcKk9Sj37l7FSv1+cvzNNDko+RyRzgpqqhUDJE1m4uLjzLMrmH5mC+AzoC8ha
oiVasqJTmjxbfPq/t0ylKzKEPK3UhNHmXFgbVIbeSqUCab9GjkHDL0Bg5Jr55Ia3
X1dPeeL6YJ4=
=TB9K
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kFQQ
-----END PGP SIGNATURE-----