-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: httpd:2.4 security update
Advisory ID:       RHSA-2023:5049-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5049
Issue date:        2023-09-11
CVE Names:         CVE-2023-27522 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_proxy_uwsgi HTTP response splitting (CVE-2023-27522)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176211 - CVE-2023-27522 httpd: mod_proxy_uwsgi HTTP response splitting

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
httpd-2.4.37-47.module+el8.6.0+19809+6e655c60.7.src.rpm
mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
httpd-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
httpd-debugsource-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
httpd-devel-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
httpd-tools-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm
mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm
mod_ldap-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
mod_session-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
mod_session-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
mod_ssl-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch.rpm
httpd-manual-2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch.rpm

ppc64le:
httpd-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
httpd-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
httpd-debugsource-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
httpd-devel-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
httpd-tools-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm
mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm
mod_ldap-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
mod_session-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
mod_session-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
mod_ssl-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm

s390x:
httpd-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
httpd-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
httpd-debugsource-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
httpd-devel-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
httpd-tools-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm
mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm
mod_ldap-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
mod_session-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
mod_session-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
mod_ssl-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm

x86_64:
httpd-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
httpd-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
httpd-debugsource-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
httpd-devel-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
httpd-tools-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm
mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm
mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm
mod_ldap-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
mod_session-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
mod_session-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
mod_ssl-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-27522
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yAMQ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5049:01 Moderate: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_proxy_uwsgi HTTP response splitting (CVE-2023-27522)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-27522 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.6):
Source: httpd-2.4.37-47.module+el8.6.0+19809+6e655c60.7.src.rpm mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.src.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
aarch64: httpd-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm httpd-devel-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm httpd-tools-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.aarch64.rpm mod_ldap-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm mod_session-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm mod_ssl-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64.rpm
noarch: httpd-filesystem-2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch.rpm httpd-manual-2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch.rpm
ppc64le: httpd-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm httpd-devel-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm httpd-tools-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.ppc64le.rpm mod_ldap-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm mod_session-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm mod_ssl-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le.rpm
s390x: httpd-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm httpd-devel-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm httpd-tools-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.s390x.rpm mod_ldap-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm mod_session-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm mod_ssl-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x.rpm
x86_64: httpd-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm httpd-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm httpd-debugsource-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm httpd-devel-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm httpd-tools-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm mod_http2-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm mod_http2-debuginfo-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm mod_http2-debugsource-1.15.7-5.module+el8.6.0+18506+34b194fb.2.x86_64.rpm mod_ldap-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_proxy_html-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm mod_session-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm mod_session-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm mod_ssl-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5049-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5049
Issued Date: : 2023-09-11
CVE Names: CVE-2023-27522

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.6 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2176211 - CVE-2023-27522 httpd: mod_proxy_uwsgi HTTP response splitting


Related News