[RHSA-2023:1593-01] Important: httpd security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 4 15:15:32 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd security update
Advisory ID:       RHSA-2023:1593-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1593
Issue date:        2023-04-04
CVE Names:         CVE-2023-25690 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: HTTP request splitting with mod_rewrite and mod_proxy
(CVE-2023-25690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-98.el7_9.7.src.rpm

noarch:
httpd-manual-2.4.6-98.el7_9.7.noarch.rpm

x86_64:
httpd-2.4.6-98.el7_9.7.x86_64.rpm
httpd-debuginfo-2.4.6-98.el7_9.7.x86_64.rpm
httpd-devel-2.4.6-98.el7_9.7.x86_64.rpm
httpd-tools-2.4.6-98.el7_9.7.x86_64.rpm
mod_ldap-2.4.6-98.el7_9.7.x86_64.rpm
mod_proxy_html-2.4.6-98.el7_9.7.x86_64.rpm
mod_session-2.4.6-98.el7_9.7.x86_64.rpm
mod_ssl-2.4.6-98.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-98.el7_9.7.src.rpm

noarch:
httpd-manual-2.4.6-98.el7_9.7.noarch.rpm

x86_64:
httpd-2.4.6-98.el7_9.7.x86_64.rpm
httpd-debuginfo-2.4.6-98.el7_9.7.x86_64.rpm
httpd-devel-2.4.6-98.el7_9.7.x86_64.rpm
httpd-tools-2.4.6-98.el7_9.7.x86_64.rpm
mod_ldap-2.4.6-98.el7_9.7.x86_64.rpm
mod_proxy_html-2.4.6-98.el7_9.7.x86_64.rpm
mod_session-2.4.6-98.el7_9.7.x86_64.rpm
mod_ssl-2.4.6-98.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-98.el7_9.7.src.rpm

noarch:
httpd-manual-2.4.6-98.el7_9.7.noarch.rpm

ppc64:
httpd-2.4.6-98.el7_9.7.ppc64.rpm
httpd-debuginfo-2.4.6-98.el7_9.7.ppc64.rpm
httpd-devel-2.4.6-98.el7_9.7.ppc64.rpm
httpd-tools-2.4.6-98.el7_9.7.ppc64.rpm
mod_session-2.4.6-98.el7_9.7.ppc64.rpm
mod_ssl-2.4.6-98.el7_9.7.ppc64.rpm

ppc64le:
httpd-2.4.6-98.el7_9.7.ppc64le.rpm
httpd-debuginfo-2.4.6-98.el7_9.7.ppc64le.rpm
httpd-devel-2.4.6-98.el7_9.7.ppc64le.rpm
httpd-tools-2.4.6-98.el7_9.7.ppc64le.rpm
mod_session-2.4.6-98.el7_9.7.ppc64le.rpm
mod_ssl-2.4.6-98.el7_9.7.ppc64le.rpm

s390x:
httpd-2.4.6-98.el7_9.7.s390x.rpm
httpd-debuginfo-2.4.6-98.el7_9.7.s390x.rpm
httpd-devel-2.4.6-98.el7_9.7.s390x.rpm
httpd-tools-2.4.6-98.el7_9.7.s390x.rpm
mod_session-2.4.6-98.el7_9.7.s390x.rpm
mod_ssl-2.4.6-98.el7_9.7.s390x.rpm

x86_64:
httpd-2.4.6-98.el7_9.7.x86_64.rpm
httpd-debuginfo-2.4.6-98.el7_9.7.x86_64.rpm
httpd-devel-2.4.6-98.el7_9.7.x86_64.rpm
httpd-tools-2.4.6-98.el7_9.7.x86_64.rpm
mod_session-2.4.6-98.el7_9.7.x86_64.rpm
mod_ssl-2.4.6-98.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
httpd-debuginfo-2.4.6-98.el7_9.7.ppc64.rpm
mod_ldap-2.4.6-98.el7_9.7.ppc64.rpm
mod_proxy_html-2.4.6-98.el7_9.7.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-98.el7_9.7.ppc64le.rpm
mod_ldap-2.4.6-98.el7_9.7.ppc64le.rpm
mod_proxy_html-2.4.6-98.el7_9.7.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-98.el7_9.7.s390x.rpm
mod_ldap-2.4.6-98.el7_9.7.s390x.rpm
mod_proxy_html-2.4.6-98.el7_9.7.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-98.el7_9.7.x86_64.rpm
mod_ldap-2.4.6-98.el7_9.7.x86_64.rpm
mod_proxy_html-2.4.6-98.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-98.el7_9.7.src.rpm

noarch:
httpd-manual-2.4.6-98.el7_9.7.noarch.rpm

x86_64:
httpd-2.4.6-98.el7_9.7.x86_64.rpm
httpd-debuginfo-2.4.6-98.el7_9.7.x86_64.rpm
httpd-devel-2.4.6-98.el7_9.7.x86_64.rpm
httpd-tools-2.4.6-98.el7_9.7.x86_64.rpm
mod_session-2.4.6-98.el7_9.7.x86_64.rpm
mod_ssl-2.4.6-98.el7_9.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-98.el7_9.7.x86_64.rpm
mod_ldap-2.4.6-98.el7_9.7.x86_64.rpm
mod_proxy_html-2.4.6-98.el7_9.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25690
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=biCH
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list