-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: httpd:2.4 security update Advisory ID: RHSA-2021:3836-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3836 Issue date: 2021-10-13 CVE Names: CVE-2021-40438 ==================================================================== 1. Summary: An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:" (CVE-2021-40438) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:" 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: httpd-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm aarch64: httpd-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm httpd-devel-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm httpd-tools-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm mod_ldap-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm mod_session-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm mod_ssl-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64.rpm noarch: httpd-filesystem-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch.rpm httpd-manual-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch.rpm ppc64le: httpd-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm httpd-devel-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm httpd-tools-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm mod_ldap-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm mod_session-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm mod_ssl-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le.rpm s390x: httpd-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm httpd-devel-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm httpd-tools-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm mod_ldap-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm mod_session-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm mod_ssl-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x.rpm x86_64: httpd-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm httpd-devel-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm httpd-tools-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm mod_ldap-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm mod_session-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm mod_ssl-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-40438 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYWaKFdzjgjWX9erEAQgv4hAAlwUFA7tD5QPo6k9Wg3Axk3T+PQ5aFcqd uDw2S8X5e2ICdfphb3DntXVjVhFl36o09D76kQShSDJxVzXUIcncb1jLZm+DjDJ1 /0HEs5OirlM+urHvHXCmLU70HuXUfBHFB7Q/AloEjQ+nOHGRvbk5NaS1Rc/Cf0VY 3HzInDB5zITjsTecpeqjGd7meF8tchR2nvmh0BfxUAurU7hfsCjgQcwC7i/W3nEJ IvX0A9Z8Yg01DSEUAdIUaZj15QT7F9MuxG0m1evviAD3zr40touBhpisMVzIEUaj nNDKSvae+s7atEuwAfrcccxb8ODVI2QI4KHbv49hYWjLQRelDYRY5ndgriFWYM/Z O1e/GPZP/rY172idDpBZxjm7VnLaqICTmamxZ2FsLPHj1o4I0ye14TEBWcA1D1bu qau9Wn+DC8fAtizkyeWyrVCnleI8RwRqV6YnaI36vXepPVT1gqeHwRonp+J+gfRU 2e4Dr5TX0iRcCKhEW/mPzRrKDWxzQTV0nPPlp48RbmbUBHt3mtxDdzdjg5RTYGR/ XD9spo3jtLOOO49RxC51knMd81yObt8jE1GzQzP2x5joFUGNtQD3A5YccUh2EHI8 r5ATcVyg5jlg6wOPP4rmumUw4DgDX3ZWROjD+5oZtNP3nCUgO7CHxVXzxi+jAumM wUCrLs7GD6A=g7JB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce