Bug 2010758

Summary: CVE-2021-41773 httpd: path traversal and file disclosure vulnerability [fedora-all]
Product: [Fedora] Fedora Reporter: Marian Rehak <mrehak>
Component: httpdAssignee: Luboš Uhliarik <luhliari>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: high    
Version: 34CC: andreas, anon.amish, awilliam, jkaluza, jorton, luhliari, mturk, netllama, pahan, pbrobinson, robatino, rvandolson, vwfoxguru
Target Milestone: ---Keywords: Reopened, Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard: AcceptedBlocker
Fixed In Version: httpd-2.4.51-1.fc34 httpd-2.4.51-2.fc35 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-10-15 00:49:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1891955, 2010757    

Description Marian Rehak 2021-10-05 13:04:33 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Marian Rehak 2021-10-05 13:04:36 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2010757,2010758

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Scott Williams 2021-10-05 23:27:28 UTC
This is likely address by https://bodhi.fedoraproject.org/updates/FEDORA-2021-5d2d4b6ac5

Comment 3 Lonni J Friedman 2021-10-08 00:47:14 UTC
Note, the original fix for CVE-2021-41773 was incomplete (see https://www.rapid7.com/blog/post/2021/10/06/apache-http-server-cve-2021-41773-exploited-in-the-wild/ ).  A second CVE ( CVE-2021-42013 ) was created along with apache release 2.4.51 to provide a full fix.:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42013

Does this bug cover both issues?  All I'm finding is FEDORA-2021-5d2d4b6ac5 which does not appear to provide the full fix.

Comment 4 Fedora Update System 2021-10-08 07:10:23 UTC
FEDORA-2021-2a10bc68a4 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-2a10bc68a4

Comment 5 Fedora Update System 2021-10-08 13:22:27 UTC
FEDORA-2021-ae829e54ab has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-ae829e54ab

Comment 6 Fedora Update System 2021-10-12 12:30:10 UTC
FEDORA-2021-2a10bc68a4 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-2a10bc68a4

Comment 7 Fedora Update System 2021-10-12 23:44:11 UTC
FEDORA-2021-2a10bc68a4 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 8 Fedora Update System 2021-10-13 19:03:52 UTC
FEDORA-2021-aaf90ef84a has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2021-aaf90ef84a

Comment 9 Peter Robinson 2021-10-13 19:08:08 UTC
Not fixed in F-35 for GA as yet.

Comment 10 Fedora Blocker Bugs Application 2021-10-13 19:09:01 UTC
Proposed as a Blocker for 35-final by Fedora user pbrobinson using the blocker tracking app because:

 httpd ships in a number of the default Fedora deliverables such as Workstation (gnome-user-share) and probably Server workloads. This is a remote CVE (with some configs) so should be fixed for GA.

Comment 11 Adam Williamson 2021-10-14 23:05:28 UTC
+3 in https://pagure.io/fedora-qa/blocker-review/issue/541 , marking accepted.

Comment 12 Fedora Update System 2021-10-15 00:49:41 UTC
FEDORA-2021-aaf90ef84a has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.