[RHSA-2023:1673-01] Important: httpd:2.4 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 11 14:29:52 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2023:1673-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1673
Issue date:        2023-04-06
CVE Names:         CVE-2023-25690 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: HTTP request splitting with mod_rewrite and mod_proxy
(CVE-2023-25690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.src.rpm
mod_http2-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
httpd-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
httpd-debugsource-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
httpd-devel-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
httpd-tools-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
httpd-tools-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
mod_http2-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.aarch64.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.aarch64.rpm
mod_http2-debugsource-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.aarch64.rpm
mod_ldap-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
mod_ldap-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
mod_session-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
mod_session-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
mod_ssl-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm
mod_ssl-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.noarch.rpm
httpd-manual-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.noarch.rpm

ppc64le:
httpd-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
httpd-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
httpd-debugsource-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
httpd-devel-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
httpd-tools-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
mod_http2-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.ppc64le.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.ppc64le.rpm
mod_http2-debugsource-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.ppc64le.rpm
mod_ldap-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
mod_session-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
mod_session-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
mod_ssl-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.ppc64le.rpm

s390x:
httpd-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
httpd-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
httpd-debugsource-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
httpd-devel-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
httpd-tools-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
httpd-tools-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
mod_http2-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.s390x.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.s390x.rpm
mod_http2-debugsource-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.s390x.rpm
mod_ldap-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
mod_ldap-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
mod_session-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
mod_session-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
mod_ssl-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm
mod_ssl-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.s390x.rpm

x86_64:
httpd-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
httpd-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
httpd-debugsource-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
httpd-devel-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
httpd-tools-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
httpd-tools-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
mod_http2-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.x86_64.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.x86_64.rpm
mod_http2-debugsource-1.15.7-5.module+el8.7.0+18499+2e106f0b.4.x86_64.rpm
mod_ldap-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
mod_ldap-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
mod_session-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
mod_session-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
mod_ssl-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm
mod_ssl-debuginfo-2.4.37-51.module+el8.7.0+18499+2e106f0b.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25690
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=p6QB
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list