what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4257-03

Red Hat Security Advisory 2021-4257-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4257-03 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a null pointer vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-26690, CVE-2021-30641
SHA-256 | 4dcacfdb5924751d025d379f614dc05b4ce914aa907bdc72f4e3b1fd43acd13f

Red Hat Security Advisory 2021-4257-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: httpd:2.4 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:4257-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4257
Issue date: 2021-11-09
CVE Names: CVE-2021-26690 CVE-2021-30641
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_session: NULL pointer dereference when parsing Cookie header
(CVE-2021-26690)

* httpd: Unexpected URL matching with 'MergeSlashes OFF' (CVE-2021-30641)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1905613 - mod_ssl does not like valid certificate chain
1934741 - Apache trademark update - new logo
1935742 - [RFE] backport samesite/httponly/secure flags for usertrack
1937334 - SSLProtocol with based virtual hosts
1952557 - mod_proxy_wstunnel.html is a malformed XML
1966729 - CVE-2021-26690 httpd: mod_session: NULL pointer dereference when parsing Cookie header
1966743 - CVE-2021-30641 httpd: Unexpected URL matching with 'MergeSlashes OFF'

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-41.module+el8.5.0+11772+c8e0c271.src.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
httpd-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
httpd-debugsource-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
httpd-devel-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
httpd-tools-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
httpd-tools-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_ldap-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_ldap-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_session-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_session-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_ssl-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_ssl-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-41.module+el8.5.0+11772+c8e0c271.noarch.rpm
httpd-manual-2.4.37-41.module+el8.5.0+11772+c8e0c271.noarch.rpm

ppc64le:
httpd-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
httpd-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
httpd-debugsource-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
httpd-devel-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
httpd-tools-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_ldap-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_session-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_session-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_ssl-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm

s390x:
httpd-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
httpd-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
httpd-debugsource-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
httpd-devel-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
httpd-tools-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
httpd-tools-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_ldap-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_ldap-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_session-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_session-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_ssl-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_ssl-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm

x86_64:
httpd-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
httpd-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
httpd-debugsource-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
httpd-devel-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
httpd-tools-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
httpd-tools-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_ldap-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_ldap-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_session-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_session-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_ssl-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_ssl-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-26690
https://access.redhat.com/security/cve/CVE-2021-30641
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Bqs/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close