-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: httpd:2.4 security update Advisory ID: RHSA-2019:0980-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:0980 Issue date: 2019-05-07 CVE Names: CVE-2019-0211 CVE-2019-0215 ==================================================================== 1. Summary: An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: privilege escalation from modules scripts (CVE-2019-0211) * httpd: mod_ssl: access control bypass when using per-location client certification authentication (CVE-2019-0215) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1694980 - CVE-2019-0211 httpd: privilege escalation from modules scripts 1695025 - CVE-2019-0215 httpd: mod_ssl: access control bypass when using per-location client certification authentication 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: httpd-2.4.37-11.module+el8.0.0+2969+90015743.src.rpm mod_http2-1.11.3-2.module+el8.0.0+2969+90015743.src.rpm aarch64: httpd-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm httpd-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm httpd-debugsource-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm httpd-devel-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm httpd-tools-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm httpd-tools-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm mod_http2-1.11.3-2.module+el8.0.0+2969+90015743.aarch64.rpm mod_http2-debuginfo-1.11.3-2.module+el8.0.0+2969+90015743.aarch64.rpm mod_http2-debugsource-1.11.3-2.module+el8.0.0+2969+90015743.aarch64.rpm mod_ldap-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm mod_ldap-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm mod_md-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm mod_md-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm mod_proxy_html-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm mod_session-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm mod_session-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm mod_ssl-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm mod_ssl-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.aarch64.rpm noarch: httpd-filesystem-2.4.37-11.module+el8.0.0+2969+90015743.noarch.rpm httpd-manual-2.4.37-11.module+el8.0.0+2969+90015743.noarch.rpm ppc64le: httpd-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm httpd-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm httpd-debugsource-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm httpd-devel-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm httpd-tools-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm httpd-tools-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm mod_http2-1.11.3-2.module+el8.0.0+2969+90015743.ppc64le.rpm mod_http2-debuginfo-1.11.3-2.module+el8.0.0+2969+90015743.ppc64le.rpm mod_http2-debugsource-1.11.3-2.module+el8.0.0+2969+90015743.ppc64le.rpm mod_ldap-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm mod_ldap-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm mod_md-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm mod_md-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm mod_proxy_html-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm mod_session-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm mod_session-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm mod_ssl-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm mod_ssl-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.ppc64le.rpm s390x: httpd-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm httpd-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm httpd-debugsource-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm httpd-devel-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm httpd-tools-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm httpd-tools-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm mod_http2-1.11.3-2.module+el8.0.0+2969+90015743.s390x.rpm mod_http2-debuginfo-1.11.3-2.module+el8.0.0+2969+90015743.s390x.rpm mod_http2-debugsource-1.11.3-2.module+el8.0.0+2969+90015743.s390x.rpm mod_ldap-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm mod_ldap-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm mod_md-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm mod_md-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm mod_proxy_html-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm mod_proxy_html-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm mod_session-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm mod_session-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm mod_ssl-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm mod_ssl-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.s390x.rpm x86_64: httpd-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm httpd-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm httpd-debugsource-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm httpd-devel-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm httpd-tools-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm httpd-tools-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm mod_http2-1.11.3-2.module+el8.0.0+2969+90015743.x86_64.rpm mod_http2-debuginfo-1.11.3-2.module+el8.0.0+2969+90015743.x86_64.rpm mod_http2-debugsource-1.11.3-2.module+el8.0.0+2969+90015743.x86_64.rpm mod_ldap-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm mod_ldap-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm mod_md-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm mod_md-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm mod_proxy_html-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm mod_session-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm mod_session-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm mod_ssl-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm mod_ssl-debuginfo-2.4.37-11.module+el8.0.0+2969+90015743.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-0211 https://access.redhat.com/security/cve/CVE-2019-0215 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNEIp9zjgjWX9erEAQhdkg/8Do8JEUVmbCvPivOaZW8RdeaxDwkwFt5f 0wEMUjDkjvz2L1Ktnce60F/UZVlwT+NsVP1dpjssyTW6dHwtUko23GzQHtyxxQd1 e4TrMOfMyhDOSE2qcQhBcahsAWMnR/1yxlz715g8BOHSfVtaB06GBeDAqAgcSvq1 kHLG4QaMF2HCTczR1P+A+wdBFHME5fSQvov8mWyUwrW2Y4MMSbOo8+NDvv9YMaZK NDIBKVJ4ixlJZl86ZyJd3NsKOB4L1xHYeQma5B8jKx6TfcC5zkKEVq77PVeJq1QC AFeWi+BUAW+osqIVBOzkxz9l8WW8hkLpY0kpmYxBq1QYfypxnX5IIKIgn8QkoeVW 5GiUEiPCZe88akYYAe93kREESaKF4S9eK//P+AKqy1KBWUahJ+9eVIwferid6l0v 8JpuUAKkjybdvJExLviOHnlqKynCYrXHBfgHv3UUEcDFSG/2y549BpYl1mPYk8ro 086X7xFzHi6B7CSdYk3bCZZAlpMr2bPFEhveIGU2QYlxH6vAMcDFYnpfPxSyuWra vSGMirgE3iwMwG2wxu3ygsJ/Wuz9T3vYwNFYfOmpW28ooLPVho33v9CcPfpn3szO EqyJoF7rIxlDuR/CvL9jyiL7RkdjM/BDFP2+XPOR7oI6JqrG3sBeezYVPI3klSlE I3GZi67b1H4=kKU2 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce