VARIoT IoT vulnerabilities database

VAR-202106-2075 | No CVE | Ruijie Networks Co., Ltd. RG-NBR700G has a weak password vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
RG-NBR700G is an Internet behavior management router launched by Ruijie. It is a router designed for all office scenarios.
Ruijie Networks Co., Ltd. RG-NBR700G has a weak password vulnerability. Attackers can use the vulnerability to obtain sensitive information.
VAR-202106-2078 | No CVE | D-Link DCS-4622 has an information disclosure vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
DCS-4622 is a three-megapixel 360-degree fisheye network camera.
D-Link DCS-4622 has an information disclosure vulnerability, which can be exploited by attackers to obtain account passwords.
VAR-202106-2325 | No CVE | China Telecom's NB-IOT smart device management platform has a weak password vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
China Telecom's NB-IOT smart device management platform is an IoT management platform.
China Telecom's NB-IOT smart device management platform has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202106-0372 | CVE-2020-29322 | D-Link Router DIR-880L Vulnerability regarding inadequate protection of credentials in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
The D-Link router DIR-880L 1.07 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data. D-Link Router DIR-880L Exists in an inadequate protection of credentials.Information may be obtained. D-Link DIR-880L is a wireless AC1900 dual-band gigabit cloud router.
D-Link DIR-880L version 1.07 has a credential disclosure vulnerability
VAR-202106-0371 | CVE-2020-29321 | D-Link DIR-868L Information Disclosure Vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
The D-Link router DIR-868L 3.01 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data. D-Link Router DIR-868L Exists in an inadequate protection of credentials.Information may be obtained. D-Link DIR-868L is a wireless AC1750 dual-band gigabit cloud router.
D-Link DIR-868L version 3.01 has a credential disclosure vulnerability
VAR-202106-0373 | CVE-2020-29323 | D-link DIR-885L MFC Information Disclosure Vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
The D-link router DIR-885L-MFC 1.15b02, v1.21b05 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data. D-link Router DIR-885L-MFC Exists in an inadequate protection of credentials.Information may be obtained. D-Link DIR-885L MFC is a wireless router produced by D-Link in Taiwan.
D-link DIR-885L-MFC 1.15b02, v1.21b05 has an information disclosure vulnerability. This vulnerability originates from DIR-885L-MFC 1.15b02, v1.21b05
VAR-202106-2073 | No CVE | Ruijie Networks Co., Ltd. NBR1000G has a command execution vulnerability |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
NBR1000G is a router launched by Ruijie Networks Co., Ltd.
Ruijie Networks Co., Ltd. NBR1000G has a command execution vulnerability. Attackers can use this vulnerability to execute arbitrary commands.
VAR-202106-2074 | No CVE | Panasonic Electric (China) Co., Ltd. Network Camera BB-ST162A and BB-ST162 have unauthorized access vulnerabilities |
CVSS V2: 6.4 CVSS V3: - Severity: MEDIUM |
Matsushita Electric (China) Co., Ltd. is mainly responsible for the sales and after-sales service activities of home appliances, systems, environment, components and other commodities.
Matsushita Electric (China) Co., Ltd. Network Camera BB-ST162A and BB-ST162 have unauthorized access vulnerabilities, which can be exploited by attackers to obtain sensitive information.
VAR-202106-2072 | No CVE | Ruijie Networks Co., Ltd. NBR1300G has a command execution vulnerability |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
NBR1300G is an enterprise router launched by Ruijie Networks Co., Ltd.
Ruijie Networks Co., Ltd. NBR1300G has a command execution vulnerability. Attackers can use this vulnerability to execute arbitrary commands.
VAR-202106-2301 | No CVE | ATO Technology Co., Ltd. NA400PLC has industrial control equipment vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
NA400PLC is a high-performance programmable controller launched by Autotop Technology Co., Ltd.
The NA400PLC of Autotop Technology Co., Ltd. has a vulnerability in industrial control equipment. Attackers can use the vulnerability to modify user passwords.
VAR-202106-2079 | No CVE | Hanbo Technology Co., Ltd. PA-5500-U06 has a weak password vulnerability |
CVSS V2: 6.4 CVSS V3: - Severity: MEDIUM |
Opzoon Technology Co., Ltd. (English: Opzoon) is a world-leading provider of cloud computing data center solutions and the first high-tech enterprise in China to establish an enterprise-level applied mathematics laboratory.
Hanbo Technology Co., Ltd. PA-5500-U06 has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202106-1498 | CVE-2021-31252 | plural CHIYU Technology Open redirect vulnerability in the product |
CVSS V2: 5.8 CVSS V3: 6.1 Severity: MEDIUM |
An open redirect vulnerability exists in BF-630, BF-450M, BF-430, BF-431, BF631-W, BF830-W, Webpass, and SEMAC devices from CHIYU Technology that can be exploited by sending a link that has a specially crafted URL to convince the user to click on it. plural CHIYU Technology The product contains an open redirect vulnerability.Information may be obtained and information may be tampered with
VAR-202106-2085 | No CVE | Ruijie Networks Co., Ltd. RG-ISG has a weak password vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Ruijie Networks is a professional network manufacturer with a full range of network equipment product lines and solutions including switches, routers, software, security firewalls, wireless products, storage, etc.
Ruijie Networks Co., Ltd. RG-ISG has a weak password vulnerability. Attackers can use the vulnerability to obtain sensitive information.
VAR-202106-2290 | No CVE | Kyan network monitoring equipment has command execution vulnerabilities |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
Kyan is a network monitoring device.
Kyan network monitoring equipment has a command execution vulnerability, which can be exploited by an attacker to gain control of the server.
VAR-202106-2083 | No CVE | Phicomm router K2P has arbitrary file reading vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Phicomm Data Communication Technology Co., Ltd. was established in 2009. It is a technologically innovative enterprise that provides users with smart products and cloud services in the field of smart homes. Smart Life is a strategic section of Phicomm’s Internet. It uses smart network equipment, smart hardware, APP and Internet communication. The channel is the carrier of operation.
Phicomm router K2P has an arbitrary file reading vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202106-2082 | No CVE | Damai box DM4036 has a command execution vulnerability |
CVSS V2: 7.2 CVSS V3: - Severity: HIGH |
Damai Technology Development Co., Ltd. is a wholly-owned subsidiary of Damai Technology-Dr. Peng Group. Based on the broad coverage of the group's broadband business, Damai Technology Development Co., Ltd. is committed to the development and application of all-round smart terminal products for users' future work and life.
Damai box DM4036 has a command execution vulnerability, which can be exploited by an attacker to gain control of the server.
VAR-202106-2081 | No CVE | A weak password vulnerability exists in the RMP router management platform of Xiamen Sixin Communication Technology Co., Ltd. |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Xiamen Sixin Communication Technology Co., Ltd. focuses on the research and development, production, promotion and service of high-end wireless communication transmission equipment in the industrial field. It is a backbone enterprise in the wireless communication field of the Internet of Things in China. "Enterprises whose values cover products, services and management activities."
The RMP router management platform of Xiamen Sixin Communication Technology Co., Ltd. has a weak password vulnerability. Attackers can use the vulnerability to obtain sensitive information and operate the device.
VAR-202106-2084 | No CVE | Phicomm router FR3008 has weak password vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Phicomm Data Communication Technology Co., Ltd. was established in 2009. It is a technologically innovative enterprise that provides users with smart products and cloud services in the field of smart homes. Smart Life is a strategic section of Phicomm’s Internet. It uses smart network equipment, smart hardware, APP and Internet communication. The channel is the carrier of operation;
Phicomm router FR3008 has a weak password vulnerability. Attackers can use the vulnerability to view user information.
VAR-202106-2294 | No CVE | H3C s1526 switch has weak password vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
The H3C S1526 switch is a Layer 2 wire-speed Ethernet switching product independently developed by H3C Communication Technology Co., Ltd. It is an intelligent switch designed for a network environment that requires high performance and easy installation.
The H3C s1526 switch has a weak password vulnerability, which can be exploited by attackers to obtain sensitive information.
VAR-202106-1875 | CVE-2021-26690 | Apache HTTP Server of mod_session In NULL Pointer dereference vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service. Apache HTTP Server is an open source web server of the Apache Foundation in the United States. The server is fast, reliable and extensible through a simple API. A remote attacker could exploit the vulnerability to pass specially crafted data to the application and perform a denial of service (DoS) attack. ==========================================================================
Ubuntu Security Notice USN-4994-1
June 21, 2021
apache2 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 21.04
- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in Apache HTTP Server.
Software Description:
- apache2: Apache HTTP server
Details:
Marc Stern discovered that the Apache mod_proxy_http module incorrectly
handled certain requests. This issue only
affected Ubuntu 20.04 LTS, Ubuntu 20.10, and Ubuntu 21.04. (CVE-2020-13950)
Antonio Morales discovered that the Apache mod_auth_digest module
incorrectly handled certain Digest nonces.
(CVE-2020-35452)
Antonio Morales discovered that the Apache mod_session module incorrectly
handled certain Cookie headers.
(CVE-2021-26690)
Christophe Jaillet discovered that the Apache mod_session module
incorrectly handled certain SessionHeader values. (CVE-2021-26691)
Christoph Anton Mitterer discovered that the new MergeSlashes configuration
option resulted in unexpected behaviour in certain situations.
(CVE-2021-30641)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 21.04:
apache2 2.4.46-4ubuntu1.1
apache2-bin 2.4.46-4ubuntu1.1
Ubuntu 20.10:
apache2 2.4.46-1ubuntu1.2
apache2-bin 2.4.46-1ubuntu1.2
Ubuntu 20.04 LTS:
apache2 2.4.41-4ubuntu3.3
apache2-bin 2.4.41-4ubuntu3.3
Ubuntu 18.04 LTS:
apache2 2.4.29-1ubuntu4.16
apache2-bin 2.4.29-1ubuntu4.16
In general, a standard system update will make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-38
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Low
Title: Apache: Multiple vulnerabilities
Date: July 17, 2021
Bugs: #795231
ID: 202107-38
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in Apache, the worst of which
could result in a Denial of Service condition.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/apache < 2.4.48 >= 2.4.48
Description
===========
Multiple vulnerabilities have been discovered in Apache. Please review
the CVE identifiers referenced below for details.
Impact
======
Please review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Apache users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/apache-2.4.48"
References
==========
[ 1 ] CVE-2019-17567
https://nvd.nist.gov/vuln/detail/CVE-2019-17567
[ 2 ] CVE-2020-13950
https://nvd.nist.gov/vuln/detail/CVE-2020-13950
[ 3 ] CVE-2020-35452
https://nvd.nist.gov/vuln/detail/CVE-2020-35452
[ 4 ] CVE-2021-26690
https://nvd.nist.gov/vuln/detail/CVE-2021-26690
[ 5 ] CVE-2021-26691
https://nvd.nist.gov/vuln/detail/CVE-2021-26691
[ 6 ] CVE-2021-30641
https://nvd.nist.gov/vuln/detail/CVE-2021-30641
[ 7 ] CVE-2021-31618
https://nvd.nist.gov/vuln/detail/CVE-2021-31618
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202107-38
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: httpd:2.4 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:4257-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4257
Issue date: 2021-11-09
CVE Names: CVE-2021-26690 CVE-2021-30641
====================================================================
1. Summary:
An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
3.
Security Fix(es):
* httpd: mod_session: NULL pointer dereference when parsing Cookie header
(CVE-2021-26690)
* httpd: Unexpected URL matching with 'MergeSlashes OFF' (CVE-2021-30641)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted
automatically.
5. Bugs fixed (https://bugzilla.redhat.com/):
1905613 - mod_ssl does not like valid certificate chain
1934741 - Apache trademark update - new logo
1935742 - [RFE] backport samesite/httponly/secure flags for usertrack
1937334 - SSLProtocol with based virtual hosts
1952557 - mod_proxy_wstunnel.html is a malformed XML
1966729 - CVE-2021-26690 httpd: mod_session: NULL pointer dereference when parsing Cookie header
1966743 - CVE-2021-30641 httpd: Unexpected URL matching with 'MergeSlashes OFF'
6. Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source:
httpd-2.4.37-41.module+el8.5.0+11772+c8e0c271.src.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
aarch64:
httpd-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
httpd-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
httpd-debugsource-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
httpd-devel-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
httpd-tools-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
httpd-tools-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_ldap-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_ldap-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_session-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_session-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_ssl-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
mod_ssl-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.aarch64.rpm
noarch:
httpd-filesystem-2.4.37-41.module+el8.5.0+11772+c8e0c271.noarch.rpm
httpd-manual-2.4.37-41.module+el8.5.0+11772+c8e0c271.noarch.rpm
ppc64le:
httpd-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
httpd-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
httpd-debugsource-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
httpd-devel-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
httpd-tools-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_ldap-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_session-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_session-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_ssl-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.ppc64le.rpm
s390x:
httpd-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
httpd-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
httpd-debugsource-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
httpd-devel-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
httpd-tools-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
httpd-tools-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_ldap-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_ldap-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_session-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_session-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_ssl-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
mod_ssl-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.s390x.rpm
x86_64:
httpd-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
httpd-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
httpd-debugsource-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
httpd-devel-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
httpd-tools-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
httpd-tools-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_ldap-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_ldap-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_session-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_session-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_ssl-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
mod_ssl-debuginfo-2.4.37-41.module+el8.5.0+11772+c8e0c271.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2021-26690
https://access.redhat.com/security/cve/CVE-2021-30641
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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Bqs/
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
. Solution:
Before applying this update, make sure all previously released errata
relevant to your system have been applied. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.
This release serves as a replacement for Red Hat JBoss Core Services Apache
HTTP Server 2.4.37 Service Pack 9 and includes bug fixes and enhancements. Solution:
Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.
The References section of this erratum contains a download link for the
update. You must be logged in to download the update.
For the stable distribution (buster), these problems have been fixed in
version 2.4.38-3+deb10u5.
We recommend that you upgrade your apache2 packages.
For the detailed security status of apache2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/apache2
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----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=O0O+
-----END PGP SIGNATURE-----