-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2023:1672-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1672
Issue date:        2023-04-06
CVE Names:         CVE-2023-25690 
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: HTTP request splitting with mod_rewrite and mod_proxy
(CVE-2023-25690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.src.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.src.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm

aarch64:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm
httpd-manual-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm

ppc64le:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm

s390x:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm

x86_64:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.src.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.src.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm

aarch64:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm
httpd-manual-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm

ppc64le:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm

s390x:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm

x86_64:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.src.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.src.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm

aarch64:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm
httpd-manual-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm

ppc64le:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm

s390x:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm

x86_64:
httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25690
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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CC76
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1672:01 Important: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Re...

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-25690 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v. 8.2):
Source: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.src.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.src.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm
aarch64: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
noarch: httpd-filesystem-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm httpd-manual-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm
ppc64le: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
s390x: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
x86_64: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v. 8.2):
Source: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.src.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.src.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm
aarch64: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
noarch: httpd-filesystem-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm httpd-manual-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm
ppc64le: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
s390x: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
x86_64: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v. 8.2):
Source: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.src.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.src.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm
aarch64: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.aarch64.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.aarch64.rpm
noarch: httpd-filesystem-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm httpd-manual-2.4.37-21.module+el8.2.0+18510+68528e70.6.noarch.rpm
ppc64le: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.ppc64le.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.ppc64le.rpm
s390x: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.s390x.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.s390x.rpm
x86_64: httpd-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-devel-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-tools-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_http2-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+18513+b6a58d46.3.x86_64.rpm mod_ldap-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_session-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_ssl-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+18510+68528e70.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1672-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1672
Issued Date: : 2023-04-06
CVE Names: CVE-2023-25690

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy


Related News