[RHSA-2023:1916-01] Important: httpd and mod_http2 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Apr 20 20:29:20 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd and mod_http2 security update
Advisory ID:       RHSA-2023:1916-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1916
Issue date:        2023-04-20
CVE Names:         CVE-2023-25690 
=====================================================================

1. Summary:

An update for httpd and mod_http2 is now available for Red Hat Enterprise
Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: HTTP request splitting with mod_rewrite and mod_proxy
(CVE-2023-25690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
httpd-2.4.51-7.el9_0.4.src.rpm
mod_http2-1.15.19-3.el9_0.5.src.rpm

aarch64:
httpd-2.4.51-7.el9_0.4.aarch64.rpm
httpd-debuginfo-2.4.51-7.el9_0.4.aarch64.rpm
httpd-debugsource-2.4.51-7.el9_0.4.aarch64.rpm
httpd-devel-2.4.51-7.el9_0.4.aarch64.rpm
httpd-tools-2.4.51-7.el9_0.4.aarch64.rpm
httpd-tools-debuginfo-2.4.51-7.el9_0.4.aarch64.rpm
mod_http2-1.15.19-3.el9_0.5.aarch64.rpm
mod_http2-debuginfo-1.15.19-3.el9_0.5.aarch64.rpm
mod_http2-debugsource-1.15.19-3.el9_0.5.aarch64.rpm
mod_ldap-2.4.51-7.el9_0.4.aarch64.rpm
mod_ldap-debuginfo-2.4.51-7.el9_0.4.aarch64.rpm
mod_lua-2.4.51-7.el9_0.4.aarch64.rpm
mod_lua-debuginfo-2.4.51-7.el9_0.4.aarch64.rpm
mod_proxy_html-2.4.51-7.el9_0.4.aarch64.rpm
mod_proxy_html-debuginfo-2.4.51-7.el9_0.4.aarch64.rpm
mod_session-2.4.51-7.el9_0.4.aarch64.rpm
mod_session-debuginfo-2.4.51-7.el9_0.4.aarch64.rpm
mod_ssl-2.4.51-7.el9_0.4.aarch64.rpm
mod_ssl-debuginfo-2.4.51-7.el9_0.4.aarch64.rpm

noarch:
httpd-filesystem-2.4.51-7.el9_0.4.noarch.rpm
httpd-manual-2.4.51-7.el9_0.4.noarch.rpm

ppc64le:
httpd-2.4.51-7.el9_0.4.ppc64le.rpm
httpd-debuginfo-2.4.51-7.el9_0.4.ppc64le.rpm
httpd-debugsource-2.4.51-7.el9_0.4.ppc64le.rpm
httpd-devel-2.4.51-7.el9_0.4.ppc64le.rpm
httpd-tools-2.4.51-7.el9_0.4.ppc64le.rpm
httpd-tools-debuginfo-2.4.51-7.el9_0.4.ppc64le.rpm
mod_http2-1.15.19-3.el9_0.5.ppc64le.rpm
mod_http2-debuginfo-1.15.19-3.el9_0.5.ppc64le.rpm
mod_http2-debugsource-1.15.19-3.el9_0.5.ppc64le.rpm
mod_ldap-2.4.51-7.el9_0.4.ppc64le.rpm
mod_ldap-debuginfo-2.4.51-7.el9_0.4.ppc64le.rpm
mod_lua-2.4.51-7.el9_0.4.ppc64le.rpm
mod_lua-debuginfo-2.4.51-7.el9_0.4.ppc64le.rpm
mod_proxy_html-2.4.51-7.el9_0.4.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.51-7.el9_0.4.ppc64le.rpm
mod_session-2.4.51-7.el9_0.4.ppc64le.rpm
mod_session-debuginfo-2.4.51-7.el9_0.4.ppc64le.rpm
mod_ssl-2.4.51-7.el9_0.4.ppc64le.rpm
mod_ssl-debuginfo-2.4.51-7.el9_0.4.ppc64le.rpm

s390x:
httpd-2.4.51-7.el9_0.4.s390x.rpm
httpd-debuginfo-2.4.51-7.el9_0.4.s390x.rpm
httpd-debugsource-2.4.51-7.el9_0.4.s390x.rpm
httpd-devel-2.4.51-7.el9_0.4.s390x.rpm
httpd-tools-2.4.51-7.el9_0.4.s390x.rpm
httpd-tools-debuginfo-2.4.51-7.el9_0.4.s390x.rpm
mod_http2-1.15.19-3.el9_0.5.s390x.rpm
mod_http2-debuginfo-1.15.19-3.el9_0.5.s390x.rpm
mod_http2-debugsource-1.15.19-3.el9_0.5.s390x.rpm
mod_ldap-2.4.51-7.el9_0.4.s390x.rpm
mod_ldap-debuginfo-2.4.51-7.el9_0.4.s390x.rpm
mod_lua-2.4.51-7.el9_0.4.s390x.rpm
mod_lua-debuginfo-2.4.51-7.el9_0.4.s390x.rpm
mod_proxy_html-2.4.51-7.el9_0.4.s390x.rpm
mod_proxy_html-debuginfo-2.4.51-7.el9_0.4.s390x.rpm
mod_session-2.4.51-7.el9_0.4.s390x.rpm
mod_session-debuginfo-2.4.51-7.el9_0.4.s390x.rpm
mod_ssl-2.4.51-7.el9_0.4.s390x.rpm
mod_ssl-debuginfo-2.4.51-7.el9_0.4.s390x.rpm

x86_64:
httpd-2.4.51-7.el9_0.4.x86_64.rpm
httpd-debuginfo-2.4.51-7.el9_0.4.x86_64.rpm
httpd-debugsource-2.4.51-7.el9_0.4.x86_64.rpm
httpd-devel-2.4.51-7.el9_0.4.x86_64.rpm
httpd-tools-2.4.51-7.el9_0.4.x86_64.rpm
httpd-tools-debuginfo-2.4.51-7.el9_0.4.x86_64.rpm
mod_http2-1.15.19-3.el9_0.5.x86_64.rpm
mod_http2-debuginfo-1.15.19-3.el9_0.5.x86_64.rpm
mod_http2-debugsource-1.15.19-3.el9_0.5.x86_64.rpm
mod_ldap-2.4.51-7.el9_0.4.x86_64.rpm
mod_ldap-debuginfo-2.4.51-7.el9_0.4.x86_64.rpm
mod_lua-2.4.51-7.el9_0.4.x86_64.rpm
mod_lua-debuginfo-2.4.51-7.el9_0.4.x86_64.rpm
mod_proxy_html-2.4.51-7.el9_0.4.x86_64.rpm
mod_proxy_html-debuginfo-2.4.51-7.el9_0.4.x86_64.rpm
mod_session-2.4.51-7.el9_0.4.x86_64.rpm
mod_session-debuginfo-2.4.51-7.el9_0.4.x86_64.rpm
mod_ssl-2.4.51-7.el9_0.4.x86_64.rpm
mod_ssl-debuginfo-2.4.51-7.el9_0.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25690
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ps2v
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list