Moderate: httpd security, bug fix, and enhancement update

Synopsis

Moderate: httpd security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications (CVE-2018-1283)
  • httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS (CVE-2018-1303)
  • httpd: mod_rewrite configurations vulnerable to open redirect (CVE-2020-1927)
  • httpd: bypass with a trailing newline in the file name (CVE-2017-15715)
  • httpd: mod_rewrite potential open redirect (CVE-2019-10098)
  • httpd: mod_proxy_ftp use of uninitialized value (CVE-2020-1934)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1560395 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications
  • BZ - 1560399 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS
  • BZ - 1560614 - CVE-2017-15715 httpd: <FilesMatch> bypass with a trailing newline in the file name
  • BZ - 1715981 - Backport of SessionExpiryUpdateInterval directive
  • BZ - 1724879 - httpd terminates all SSL connections using an abortive shutdown
  • BZ - 1743959 - CVE-2019-10098 httpd: mod_rewrite potential open redirect
  • BZ - 1820761 - CVE-2020-1927 httpd: mod_rewrite configurations vulnerable to open redirect
  • BZ - 1820772 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value

CVEs

References