-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: httpd security update Advisory ID: RHSA-2015:1667-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1667.html Issue date: 2015-08-24 CVE Names: CVE-2015-3183 CVE-2015-3185 ===================================================================== 1. Summary: Updated httpd packages that fix two security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183) It was discovered that in httpd 2.4, the internal API function ap_some_auth_required() could incorrectly indicate that a request was authenticated even when no authentication was used. An httpd module using this API function could consequently allow access that should have been denied. (CVE-2015-3185) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd service will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1243887 - CVE-2015-3183 httpd: HTTP request smuggling attack against chunked request parser 1243888 - CVE-2015-3185 httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: httpd-2.4.6-31.el7_1.1.src.rpm noarch: httpd-manual-2.4.6-31.el7_1.1.noarch.rpm x86_64: httpd-2.4.6-31.el7_1.1.x86_64.rpm httpd-debuginfo-2.4.6-31.el7_1.1.x86_64.rpm httpd-devel-2.4.6-31.el7_1.1.x86_64.rpm httpd-tools-2.4.6-31.el7_1.1.x86_64.rpm mod_ldap-2.4.6-31.el7_1.1.x86_64.rpm mod_proxy_html-2.4.6-31.el7_1.1.x86_64.rpm mod_session-2.4.6-31.el7_1.1.x86_64.rpm mod_ssl-2.4.6-31.el7_1.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: httpd-2.4.6-31.el7_1.1.src.rpm noarch: httpd-manual-2.4.6-31.el7_1.1.noarch.rpm x86_64: httpd-2.4.6-31.el7_1.1.x86_64.rpm httpd-debuginfo-2.4.6-31.el7_1.1.x86_64.rpm httpd-devel-2.4.6-31.el7_1.1.x86_64.rpm httpd-tools-2.4.6-31.el7_1.1.x86_64.rpm mod_ldap-2.4.6-31.el7_1.1.x86_64.rpm mod_proxy_html-2.4.6-31.el7_1.1.x86_64.rpm mod_session-2.4.6-31.el7_1.1.x86_64.rpm mod_ssl-2.4.6-31.el7_1.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: httpd-2.4.6-31.el7_1.1.src.rpm noarch: httpd-manual-2.4.6-31.el7_1.1.noarch.rpm ppc64: httpd-2.4.6-31.el7_1.1.ppc64.rpm httpd-debuginfo-2.4.6-31.el7_1.1.ppc64.rpm httpd-devel-2.4.6-31.el7_1.1.ppc64.rpm httpd-tools-2.4.6-31.el7_1.1.ppc64.rpm mod_ssl-2.4.6-31.el7_1.1.ppc64.rpm s390x: httpd-2.4.6-31.el7_1.1.s390x.rpm httpd-debuginfo-2.4.6-31.el7_1.1.s390x.rpm httpd-devel-2.4.6-31.el7_1.1.s390x.rpm httpd-tools-2.4.6-31.el7_1.1.s390x.rpm mod_ssl-2.4.6-31.el7_1.1.s390x.rpm x86_64: httpd-2.4.6-31.el7_1.1.x86_64.rpm httpd-debuginfo-2.4.6-31.el7_1.1.x86_64.rpm httpd-devel-2.4.6-31.el7_1.1.x86_64.rpm httpd-tools-2.4.6-31.el7_1.1.x86_64.rpm mod_ssl-2.4.6-31.el7_1.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: httpd-2.4.6-31.ael7b_1.1.src.rpm noarch: httpd-manual-2.4.6-31.ael7b_1.1.noarch.rpm ppc64le: httpd-2.4.6-31.ael7b_1.1.ppc64le.rpm httpd-debuginfo-2.4.6-31.ael7b_1.1.ppc64le.rpm httpd-devel-2.4.6-31.ael7b_1.1.ppc64le.rpm httpd-tools-2.4.6-31.ael7b_1.1.ppc64le.rpm mod_ssl-2.4.6-31.ael7b_1.1.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: httpd-debuginfo-2.4.6-31.el7_1.1.ppc64.rpm mod_ldap-2.4.6-31.el7_1.1.ppc64.rpm mod_proxy_html-2.4.6-31.el7_1.1.ppc64.rpm mod_session-2.4.6-31.el7_1.1.ppc64.rpm s390x: httpd-debuginfo-2.4.6-31.el7_1.1.s390x.rpm mod_ldap-2.4.6-31.el7_1.1.s390x.rpm mod_proxy_html-2.4.6-31.el7_1.1.s390x.rpm mod_session-2.4.6-31.el7_1.1.s390x.rpm x86_64: httpd-debuginfo-2.4.6-31.el7_1.1.x86_64.rpm mod_ldap-2.4.6-31.el7_1.1.x86_64.rpm mod_proxy_html-2.4.6-31.el7_1.1.x86_64.rpm mod_session-2.4.6-31.el7_1.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64le: httpd-debuginfo-2.4.6-31.ael7b_1.1.ppc64le.rpm mod_ldap-2.4.6-31.ael7b_1.1.ppc64le.rpm mod_proxy_html-2.4.6-31.ael7b_1.1.ppc64le.rpm mod_session-2.4.6-31.ael7b_1.1.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: httpd-2.4.6-31.el7_1.1.src.rpm noarch: httpd-manual-2.4.6-31.el7_1.1.noarch.rpm x86_64: httpd-2.4.6-31.el7_1.1.x86_64.rpm httpd-debuginfo-2.4.6-31.el7_1.1.x86_64.rpm httpd-devel-2.4.6-31.el7_1.1.x86_64.rpm httpd-tools-2.4.6-31.el7_1.1.x86_64.rpm mod_ssl-2.4.6-31.el7_1.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: httpd-debuginfo-2.4.6-31.el7_1.1.x86_64.rpm mod_ldap-2.4.6-31.el7_1.1.x86_64.rpm mod_proxy_html-2.4.6-31.el7_1.1.x86_64.rpm mod_session-2.4.6-31.el7_1.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-3183 https://access.redhat.com/security/cve/CVE-2015-3185 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFV22bdXlSAg2UNWIIRAtlWAKCRoS+swsPU7SFVjoNK5nifbipGPACfbnGp vg4WkQFOi6OeD9X4Kiuo2gA= =LQPk -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce