-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2023:1547-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1547
Issue date:        2023-04-03
CVE Names:         CVE-2023-25690 
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: HTTP request splitting with mod_rewrite and mod_proxy
(CVE-2023-25690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
httpd-2.4.37-16.module+el8.1.0+18511+ffefe478.6.src.rpm
mod_http2-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.src.rpm

aarch64:
httpd-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
mod_http2-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.aarch64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
mod_md-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
mod_session-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-16.module+el8.1.0+18511+ffefe478.6.noarch.rpm
httpd-manual-2.4.37-16.module+el8.1.0+18511+ffefe478.6.noarch.rpm

ppc64le:
httpd-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
httpd-devel-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
httpd-tools-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.ppc64le.rpm
mod_ldap-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
mod_md-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
mod_session-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
mod_ssl-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm

s390x:
httpd-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
httpd-devel-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
httpd-tools-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
mod_http2-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.s390x.rpm
mod_ldap-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
mod_md-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
mod_session-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
mod_ssl-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm

x86_64:
httpd-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
mod_http2-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.x86_64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
mod_md-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
mod_session-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25690
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jzEb
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1547:01 Important: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-25690 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: httpd-2.4.37-16.module+el8.1.0+18511+ffefe478.6.src.rpm mod_http2-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.src.rpm
aarch64: httpd-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm httpd-devel-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm httpd-tools-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm mod_http2-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.aarch64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.aarch64.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.aarch64.rpm mod_ldap-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm mod_md-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm mod_session-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm mod_ssl-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.aarch64.rpm
noarch: httpd-filesystem-2.4.37-16.module+el8.1.0+18511+ffefe478.6.noarch.rpm httpd-manual-2.4.37-16.module+el8.1.0+18511+ffefe478.6.noarch.rpm
ppc64le: httpd-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm httpd-devel-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm httpd-tools-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm mod_http2-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.ppc64le.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.ppc64le.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.ppc64le.rpm mod_ldap-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm mod_md-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm mod_session-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm mod_ssl-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.ppc64le.rpm
s390x: httpd-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm httpd-devel-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm httpd-tools-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm mod_http2-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.s390x.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.s390x.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.s390x.rpm mod_ldap-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm mod_md-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm mod_session-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm mod_ssl-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.s390x.rpm
x86_64: httpd-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm httpd-devel-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm httpd-tools-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm mod_http2-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.x86_64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.x86_64.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+18514+ae5f89d3.3.x86_64.rpm mod_ldap-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm mod_md-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm mod_session-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm mod_ssl-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+18511+ffefe478.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1547-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1547
Issued Date: : 2023-04-03
CVE Names: CVE-2023-25690

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.1 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy


Related News