-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: httpd:2.4 security update Advisory ID: RHSA-2023:1597-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1597 Issue date: 2023-04-04 CVE Names: CVE-2023-25690 ===================================================================== 1. Summary: An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.6): Source: httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.src.rpm mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.src.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm aarch64: httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.aarch64.rpm noarch: httpd-filesystem-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm httpd-manual-2.4.37-47.module+el8.6.0+18507+843660a1.4.noarch.rpm ppc64le: httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.ppc64le.rpm s390x: httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.s390x.rpm x86_64: httpd-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm httpd-devel-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm httpd-tools-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm mod_ldap-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm mod_session-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm mod_ssl-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+18507+843660a1.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-25690 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZCw/ItzjgjWX9erEAQhMag//dova9BZiJO/mz0LVTMW0eVp3tMsSayX6 fCuTlL0U2LOYllp4ijrcAlxnTIxBLw1NCfqEgLMU3Yl5l/hfuSGItA2qnhIfHbla Dplqpqa3GWAhAbZzrkNTOgusJ8virsaAlCTx9H+aw4uhp8xQiAt4LyGfdu4RC+cy jMa7UQbPCXRf9eG6jHnpjM4AxZV6gug1x8jR8OID7JwV+BcBqQjRVxVel4emmp0a 71cK1sveJMjJUs7WttZ182vG6tk28l/mUJiOvesuSHKj4qEGNAVV61rDeuo7WwLn x5B0eVqEtmwM92vLyODd/YpctmRFtQhiUxkkklhOR3CRW24EKWXJltslq3UJ8FiM BLwqsfDxHMPUlAjOo/Z7TkJVXHCLF/BmjjeaNr5mnvB1RO74LELJM8vU4uZ3hdGA 4/CHSD8xQwCzJxqMb6NpTyMblQICf0njcR5ccsQggqb/LGL6DLXTsIEgSPbS1YmZ rFr+ZuMhaISn/LJ8M/I/ELpdJpX6kDgisV/BpsqUwxZT5/VhBtFhVw7OcON8hrnY 8OQ++i4QLZv+70v+fQ1lilFTBNdcqqu4rgmC5NW1BDcyL2uKuEBA/0MJoq2L50zv OWEl7V/lRUGkMEHOYFVYS4fwORAuYyc2rFc/+Rfco6iARROYEZ6mQQYLxaOG36EU WWRX4KTkgrM= =2Owu -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce