-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: httpd:2.4 security update
Advisory ID:       RHSA-2023:5050-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5050
Issue date:        2023-09-11
CVE Names:         CVE-2023-27522 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_proxy_uwsgi HTTP response splitting (CVE-2023-27522)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176211 - CVE-2023-27522 httpd: mod_proxy_uwsgi HTTP response splitting

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-56.module+el8.8.0+19808+379766d6.7.src.rpm
mod_http2-1.15.7-8.module+el8.8.0+18751+b4557bca.3.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
httpd-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
httpd-debugsource-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
httpd-devel-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
httpd-tools-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
mod_http2-1.15.7-8.module+el8.8.0+18751+b4557bca.3.aarch64.rpm
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+18751+b4557bca.3.aarch64.rpm
mod_http2-debugsource-1.15.7-8.module+el8.8.0+18751+b4557bca.3.aarch64.rpm
mod_ldap-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
mod_session-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
mod_session-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
mod_ssl-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch.rpm
httpd-manual-2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch.rpm

ppc64le:
httpd-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
httpd-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
httpd-debugsource-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
httpd-devel-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
httpd-tools-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
mod_http2-1.15.7-8.module+el8.8.0+18751+b4557bca.3.ppc64le.rpm
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+18751+b4557bca.3.ppc64le.rpm
mod_http2-debugsource-1.15.7-8.module+el8.8.0+18751+b4557bca.3.ppc64le.rpm
mod_ldap-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
mod_session-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
mod_session-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
mod_ssl-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm

s390x:
httpd-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
httpd-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
httpd-debugsource-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
httpd-devel-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
httpd-tools-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
mod_http2-1.15.7-8.module+el8.8.0+18751+b4557bca.3.s390x.rpm
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+18751+b4557bca.3.s390x.rpm
mod_http2-debugsource-1.15.7-8.module+el8.8.0+18751+b4557bca.3.s390x.rpm
mod_ldap-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
mod_session-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
mod_session-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
mod_ssl-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm

x86_64:
httpd-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
httpd-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
httpd-debugsource-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
httpd-devel-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
httpd-tools-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
mod_http2-1.15.7-8.module+el8.8.0+18751+b4557bca.3.x86_64.rpm
mod_http2-debuginfo-1.15.7-8.module+el8.8.0+18751+b4557bca.3.x86_64.rpm
mod_http2-debugsource-1.15.7-8.module+el8.8.0+18751+b4557bca.3.x86_64.rpm
mod_ldap-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
mod_session-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
mod_session-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
mod_ssl-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-27522
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oXyU
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5050:01 Moderate: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_proxy_uwsgi HTTP response splitting (CVE-2023-27522)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-27522 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: httpd-2.4.37-56.module+el8.8.0+19808+379766d6.7.src.rpm mod_http2-1.15.7-8.module+el8.8.0+18751+b4557bca.3.src.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
aarch64: httpd-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm httpd-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm httpd-debugsource-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm httpd-devel-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm httpd-tools-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm mod_http2-1.15.7-8.module+el8.8.0+18751+b4557bca.3.aarch64.rpm mod_http2-debuginfo-1.15.7-8.module+el8.8.0+18751+b4557bca.3.aarch64.rpm mod_http2-debugsource-1.15.7-8.module+el8.8.0+18751+b4557bca.3.aarch64.rpm mod_ldap-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_proxy_html-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm mod_session-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm mod_session-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm mod_ssl-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64.rpm
noarch: httpd-filesystem-2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch.rpm httpd-manual-2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch.rpm
ppc64le: httpd-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm httpd-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm httpd-debugsource-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm httpd-devel-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm httpd-tools-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm mod_http2-1.15.7-8.module+el8.8.0+18751+b4557bca.3.ppc64le.rpm mod_http2-debuginfo-1.15.7-8.module+el8.8.0+18751+b4557bca.3.ppc64le.rpm mod_http2-debugsource-1.15.7-8.module+el8.8.0+18751+b4557bca.3.ppc64le.rpm mod_ldap-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_proxy_html-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm mod_session-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm mod_session-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm mod_ssl-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le.rpm
s390x: httpd-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm httpd-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm httpd-debugsource-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm httpd-devel-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm httpd-tools-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm mod_http2-1.15.7-8.module+el8.8.0+18751+b4557bca.3.s390x.rpm mod_http2-debuginfo-1.15.7-8.module+el8.8.0+18751+b4557bca.3.s390x.rpm mod_http2-debugsource-1.15.7-8.module+el8.8.0+18751+b4557bca.3.s390x.rpm mod_ldap-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_proxy_html-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm mod_session-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm mod_session-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm mod_ssl-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x.rpm
x86_64: httpd-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm httpd-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm httpd-debugsource-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm httpd-devel-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm httpd-tools-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm httpd-tools-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm mod_http2-1.15.7-8.module+el8.8.0+18751+b4557bca.3.x86_64.rpm mod_http2-debuginfo-1.15.7-8.module+el8.8.0+18751+b4557bca.3.x86_64.rpm mod_http2-debugsource-1.15.7-8.module+el8.8.0+18751+b4557bca.3.x86_64.rpm mod_ldap-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm mod_ldap-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_proxy_html-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm mod_session-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm mod_session-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm mod_ssl-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm mod_ssl-debuginfo-2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5050-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5050
Issued Date: : 2023-09-11
CVE Names: CVE-2023-27522

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2176211 - CVE-2023-27522 httpd: mod_proxy_uwsgi HTTP response splitting


Related News