what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3816-01

Red Hat Security Advisory 2021-3816-01
Posted Oct 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3816-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include heap overflow and server-side request forgery vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-26691, CVE-2021-40438
SHA-256 | 33581e2aca3ce7526056bde330d23247fdbd1a56f8645b9244de6778e060eeac

Red Hat Security Advisory 2021-3816-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd:2.4 security update
Advisory ID: RHSA-2021:3816-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3816
Issue date: 2021-10-12
CVE Names: CVE-2021-26691 CVE-2021-40438
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"
(CVE-2021-40438)

* httpd: mod_session: Heap overflow via a crafted SessionHeader value
(CVE-2021-26691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1966732 - CVE-2021-26691 httpd: mod_session: Heap overflow via a crafted SessionHeader value
2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-39.module+el8.4.0+12865+a7065a39.1.src.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_session-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch.rpm
httpd-manual-2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch.rpm

ppc64le:
httpd-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
httpd-devel-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
httpd-tools-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_ldap-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_session-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_ssl-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le.rpm

s390x:
httpd-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
httpd-devel-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
httpd-tools-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_ldap-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_session-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_ssl-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x.rpm

x86_64:
httpd-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_session-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-26691
https://access.redhat.com/security/cve/CVE-2021-40438
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bru5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close