what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1422-01

Red Hat Security Advisory 2016-1422-01
Posted Jul 18, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1422-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix: It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.

tags | advisory, remote, web, cgi
systems | linux, redhat
advisories | CVE-2016-5387
SHA-256 | 87acaf1ab290cbcda124e1031ca7e28dc94b6eaedf153777e3ce2d06a749ae8b

Red Hat Security Advisory 2016-1422-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd security and bug fix update
Advisory ID: RHSA-2016:1422-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1422
Issue date: 2016-07-18
CVE Names: CVE-2016-5387
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* It was discovered that httpd used the value of the Proxy header from HTTP
requests to initialize the HTTP_PROXY environment variable for CGI scripts,
which in turn was incorrectly used by certain HTTP client implementations
to configure the proxy for outgoing HTTP requests. A remote attacker could
possibly use this flaw to redirect HTTP requests performed by a CGI script
to an attacker-controlled proxy via a malicious HTTP request.
(CVE-2016-5387)

Note: After this update, httpd will no longer pass the value of the Proxy
request header to scripts via the HTTP_PROXY environment variable.

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

Bug Fix(es):

* In a caching proxy configuration, the mod_cache module would treat
content as stale if the Expires header changed when refreshing a cached
response. As a consequence, an origin server returning content without a
fixed Expires header would not be treated as cacheable. The mod_cache
module has been fixed to ignore changes in the Expires header when
refreshing content. As a result, such content is now cacheable, improving
performance and reducing load at the origin server. (BZ#1347648)

* The HTTP status code 451 "Unavailable For Legal Reasons" was not usable
in the httpd configuration. As a consequence, modules such as mod_rewrite
could not be configured to return a 451 error if required for legal
purposes. The 451 status code has been added to the list of available error
codes, and modules can now be configured to return a 451 error if required.
(BZ#1353269)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1347648 - Apache can not cache content if Expires header is modified
1353269 - Support sending http 451 status code from RewriteRule
1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-40.el7_2.4.src.rpm

noarch:
httpd-manual-2.4.6-40.el7_2.4.noarch.rpm

x86_64:
httpd-2.4.6-40.el7_2.4.x86_64.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm
httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm
mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm
mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm
mod_session-2.4.6-40.el7_2.4.x86_64.rpm
mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-40.el7_2.4.src.rpm

noarch:
httpd-manual-2.4.6-40.el7_2.4.noarch.rpm

x86_64:
httpd-2.4.6-40.el7_2.4.x86_64.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm
httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm
mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm
mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm
mod_session-2.4.6-40.el7_2.4.x86_64.rpm
mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-40.el7_2.4.src.rpm

noarch:
httpd-manual-2.4.6-40.el7_2.4.noarch.rpm

ppc64:
httpd-2.4.6-40.el7_2.4.ppc64.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.ppc64.rpm
httpd-devel-2.4.6-40.el7_2.4.ppc64.rpm
httpd-tools-2.4.6-40.el7_2.4.ppc64.rpm
mod_ssl-2.4.6-40.el7_2.4.ppc64.rpm

ppc64le:
httpd-2.4.6-40.el7_2.4.ppc64le.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.ppc64le.rpm
httpd-devel-2.4.6-40.el7_2.4.ppc64le.rpm
httpd-tools-2.4.6-40.el7_2.4.ppc64le.rpm
mod_ssl-2.4.6-40.el7_2.4.ppc64le.rpm

s390x:
httpd-2.4.6-40.el7_2.4.s390x.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.s390x.rpm
httpd-devel-2.4.6-40.el7_2.4.s390x.rpm
httpd-tools-2.4.6-40.el7_2.4.s390x.rpm
mod_ssl-2.4.6-40.el7_2.4.s390x.rpm

x86_64:
httpd-2.4.6-40.el7_2.4.x86_64.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm
httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm
mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
httpd-debuginfo-2.4.6-40.el7_2.4.ppc64.rpm
mod_ldap-2.4.6-40.el7_2.4.ppc64.rpm
mod_proxy_html-2.4.6-40.el7_2.4.ppc64.rpm
mod_session-2.4.6-40.el7_2.4.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-40.el7_2.4.ppc64le.rpm
mod_ldap-2.4.6-40.el7_2.4.ppc64le.rpm
mod_proxy_html-2.4.6-40.el7_2.4.ppc64le.rpm
mod_session-2.4.6-40.el7_2.4.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-40.el7_2.4.s390x.rpm
mod_ldap-2.4.6-40.el7_2.4.s390x.rpm
mod_proxy_html-2.4.6-40.el7_2.4.s390x.rpm
mod_session-2.4.6-40.el7_2.4.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm
mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm
mod_session-2.4.6-40.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-40.el7_2.4.src.rpm

noarch:
httpd-manual-2.4.6-40.el7_2.4.noarch.rpm

x86_64:
httpd-2.4.6-40.el7_2.4.x86_64.rpm
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
httpd-devel-2.4.6-40.el7_2.4.x86_64.rpm
httpd-tools-2.4.6-40.el7_2.4.x86_64.rpm
mod_ssl-2.4.6-40.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-40.el7_2.4.x86_64.rpm
mod_ldap-2.4.6-40.el7_2.4.x86_64.rpm
mod_proxy_html-2.4.6-40.el7_2.4.x86_64.rpm
mod_session-2.4.6-40.el7_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5387
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/httpoxy
https://access.redhat.com/solutions/2435501

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXjQl5XlSAg2UNWIIRAog3AJ4kSRr4UhlDqzVRUErGk5a6gH0fSgCgsWe5
aKj6hUMU0+4M7qT61Qr95pE=
=UZcq
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close