-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: httpd security update Advisory ID: RHSA-2016:1421-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1421 Issue date: 2016-07-18 CVE Names: CVE-2016-5387 ===================================================================== 1. Summary: An update for httpd is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 3. Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: httpd-2.2.3-92.el5_11.src.rpm i386: httpd-2.2.3-92.el5_11.i386.rpm httpd-debuginfo-2.2.3-92.el5_11.i386.rpm mod_ssl-2.2.3-92.el5_11.i386.rpm x86_64: httpd-2.2.3-92.el5_11.x86_64.rpm httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm mod_ssl-2.2.3-92.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop Workstation (v. 5 client): Source: httpd-2.2.3-92.el5_11.src.rpm i386: httpd-debuginfo-2.2.3-92.el5_11.i386.rpm httpd-devel-2.2.3-92.el5_11.i386.rpm httpd-manual-2.2.3-92.el5_11.i386.rpm x86_64: httpd-debuginfo-2.2.3-92.el5_11.i386.rpm httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm httpd-devel-2.2.3-92.el5_11.i386.rpm httpd-devel-2.2.3-92.el5_11.x86_64.rpm httpd-manual-2.2.3-92.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: httpd-2.2.3-92.el5_11.src.rpm i386: httpd-2.2.3-92.el5_11.i386.rpm httpd-debuginfo-2.2.3-92.el5_11.i386.rpm httpd-devel-2.2.3-92.el5_11.i386.rpm httpd-manual-2.2.3-92.el5_11.i386.rpm mod_ssl-2.2.3-92.el5_11.i386.rpm ia64: httpd-2.2.3-92.el5_11.ia64.rpm httpd-debuginfo-2.2.3-92.el5_11.ia64.rpm httpd-devel-2.2.3-92.el5_11.ia64.rpm httpd-manual-2.2.3-92.el5_11.ia64.rpm mod_ssl-2.2.3-92.el5_11.ia64.rpm ppc: httpd-2.2.3-92.el5_11.ppc.rpm httpd-debuginfo-2.2.3-92.el5_11.ppc.rpm httpd-debuginfo-2.2.3-92.el5_11.ppc64.rpm httpd-devel-2.2.3-92.el5_11.ppc.rpm httpd-devel-2.2.3-92.el5_11.ppc64.rpm httpd-manual-2.2.3-92.el5_11.ppc.rpm mod_ssl-2.2.3-92.el5_11.ppc.rpm s390x: httpd-2.2.3-92.el5_11.s390x.rpm httpd-debuginfo-2.2.3-92.el5_11.s390.rpm httpd-debuginfo-2.2.3-92.el5_11.s390x.rpm httpd-devel-2.2.3-92.el5_11.s390.rpm httpd-devel-2.2.3-92.el5_11.s390x.rpm httpd-manual-2.2.3-92.el5_11.s390x.rpm mod_ssl-2.2.3-92.el5_11.s390x.rpm x86_64: httpd-2.2.3-92.el5_11.x86_64.rpm httpd-debuginfo-2.2.3-92.el5_11.i386.rpm httpd-debuginfo-2.2.3-92.el5_11.x86_64.rpm httpd-devel-2.2.3-92.el5_11.i386.rpm httpd-devel-2.2.3-92.el5_11.x86_64.rpm httpd-manual-2.2.3-92.el5_11.x86_64.rpm mod_ssl-2.2.3-92.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: httpd-2.2.15-54.el6_8.src.rpm i386: httpd-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-tools-2.2.15-54.el6_8.i686.rpm x86_64: httpd-2.2.15-54.el6_8.x86_64.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-tools-2.2.15-54.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm mod_ssl-2.2.15-54.el6_8.i686.rpm noarch: httpd-manual-2.2.15-54.el6_8.noarch.rpm x86_64: httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.x86_64.rpm mod_ssl-2.2.15-54.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: httpd-2.2.15-54.el6_8.src.rpm x86_64: httpd-2.2.15-54.el6_8.x86_64.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-tools-2.2.15-54.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: httpd-manual-2.2.15-54.el6_8.noarch.rpm x86_64: httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.x86_64.rpm mod_ssl-2.2.15-54.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: httpd-2.2.15-54.el6_8.src.rpm i386: httpd-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-tools-2.2.15-54.el6_8.i686.rpm mod_ssl-2.2.15-54.el6_8.i686.rpm noarch: httpd-manual-2.2.15-54.el6_8.noarch.rpm ppc64: httpd-2.2.15-54.el6_8.ppc64.rpm httpd-debuginfo-2.2.15-54.el6_8.ppc.rpm httpd-debuginfo-2.2.15-54.el6_8.ppc64.rpm httpd-devel-2.2.15-54.el6_8.ppc.rpm httpd-devel-2.2.15-54.el6_8.ppc64.rpm httpd-tools-2.2.15-54.el6_8.ppc64.rpm mod_ssl-2.2.15-54.el6_8.ppc64.rpm s390x: httpd-2.2.15-54.el6_8.s390x.rpm httpd-debuginfo-2.2.15-54.el6_8.s390.rpm httpd-debuginfo-2.2.15-54.el6_8.s390x.rpm httpd-devel-2.2.15-54.el6_8.s390.rpm httpd-devel-2.2.15-54.el6_8.s390x.rpm httpd-tools-2.2.15-54.el6_8.s390x.rpm mod_ssl-2.2.15-54.el6_8.s390x.rpm x86_64: httpd-2.2.15-54.el6_8.x86_64.rpm httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.x86_64.rpm httpd-tools-2.2.15-54.el6_8.x86_64.rpm mod_ssl-2.2.15-54.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: httpd-2.2.15-54.el6_8.src.rpm i386: httpd-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-tools-2.2.15-54.el6_8.i686.rpm mod_ssl-2.2.15-54.el6_8.i686.rpm noarch: httpd-manual-2.2.15-54.el6_8.noarch.rpm x86_64: httpd-2.2.15-54.el6_8.x86_64.rpm httpd-debuginfo-2.2.15-54.el6_8.i686.rpm httpd-debuginfo-2.2.15-54.el6_8.x86_64.rpm httpd-devel-2.2.15-54.el6_8.i686.rpm httpd-devel-2.2.15-54.el6_8.x86_64.rpm httpd-tools-2.2.15-54.el6_8.x86_64.rpm mod_ssl-2.2.15-54.el6_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5387 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/httpoxy https://access.redhat.com/solutions/2435501 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXjRKWXlSAg2UNWIIRAuYFAKCbMane2A8RGeMttlhWN5oOqEalVACfcpO0 mucqLyROq2uEzvYACbvy2Pg= =6fzs -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce