{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:1670","synopsis":"Important: httpd and mod_http2 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for httpd, mod_http2.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2176209","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2176209","description":""}],"cves":[{"name":"CVE-2023-25690","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-25690","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-04-12T01:41:37.108247Z","rpms":{"Rocky Linux 9":{"nvras":["httpd-0:2.4.53-7.el9_1.5.aarch64.rpm","httpd-0:2.4.53-7.el9_1.5.ppc64le.rpm","httpd-0:2.4.53-7.el9_1.5.s390x.rpm","httpd-0:2.4.53-7.el9_1.5.src.rpm","httpd-0:2.4.53-7.el9_1.5.x86_64.rpm","httpd-core-0:2.4.53-7.el9_1.5.aarch64.rpm","httpd-core-0:2.4.53-7.el9_1.5.ppc64le.rpm","httpd-core-0:2.4.53-7.el9_1.5.s390x.rpm","httpd-core-0:2.4.53-7.el9_1.5.x86_64.rpm","httpd-core-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm","httpd-core-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm","httpd-core-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm","httpd-core-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm","httpd-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm","httpd-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm","httpd-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm","httpd-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm","httpd-debugsource-0:2.4.53-7.el9_1.5.aarch64.rpm","httpd-debugsource-0:2.4.53-7.el9_1.5.ppc64le.rpm","httpd-debugsource-0:2.4.53-7.el9_1.5.s390x.rpm","httpd-debugsource-0:2.4.53-7.el9_1.5.x86_64.rpm","httpd-devel-0:2.4.53-7.el9_1.5.aarch64.rpm","httpd-devel-0:2.4.53-7.el9_1.5.ppc64le.rpm","httpd-devel-0:2.4.53-7.el9_1.5.s390x.rpm","httpd-devel-0:2.4.53-7.el9_1.5.x86_64.rpm","httpd-filesystem-0:2.4.53-7.el9_1.5.noarch.rpm","httpd-manual-0:2.4.53-7.el9_1.5.noarch.rpm","httpd-tools-0:2.4.53-7.el9_1.5.aarch64.rpm","httpd-tools-0:2.4.53-7.el9_1.5.ppc64le.rpm","httpd-tools-0:2.4.53-7.el9_1.5.s390x.rpm","httpd-tools-0:2.4.53-7.el9_1.5.x86_64.rpm","httpd-tools-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm","httpd-tools-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm","httpd-tools-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm","httpd-tools-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm","mod_http2-0:1.15.19-3.el9_1.5.aarch64.rpm","mod_http2-0:1.15.19-3.el9_1.5.ppc64le.rpm","mod_http2-0:1.15.19-3.el9_1.5.s390x.rpm","mod_http2-0:1.15.19-3.el9_1.5.src.rpm","mod_http2-0:1.15.19-3.el9_1.5.x86_64.rpm","mod_http2-debuginfo-0:1.15.19-3.el9_1.5.aarch64.rpm","mod_http2-debuginfo-0:1.15.19-3.el9_1.5.ppc64le.rpm","mod_http2-debuginfo-0:1.15.19-3.el9_1.5.s390x.rpm","mod_http2-debuginfo-0:1.15.19-3.el9_1.5.x86_64.rpm","mod_http2-debugsource-0:1.15.19-3.el9_1.5.aarch64.rpm","mod_http2-debugsource-0:1.15.19-3.el9_1.5.ppc64le.rpm","mod_http2-debugsource-0:1.15.19-3.el9_1.5.s390x.rpm","mod_http2-debugsource-0:1.15.19-3.el9_1.5.x86_64.rpm","mod_ldap-0:2.4.53-7.el9_1.5.aarch64.rpm","mod_ldap-0:2.4.53-7.el9_1.5.ppc64le.rpm","mod_ldap-0:2.4.53-7.el9_1.5.s390x.rpm","mod_ldap-0:2.4.53-7.el9_1.5.x86_64.rpm","mod_ldap-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm","mod_ldap-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm","mod_ldap-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm","mod_ldap-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm","mod_lua-0:2.4.53-7.el9_1.5.aarch64.rpm","mod_lua-0:2.4.53-7.el9_1.5.ppc64le.rpm","mod_lua-0:2.4.53-7.el9_1.5.s390x.rpm","mod_lua-0:2.4.53-7.el9_1.5.x86_64.rpm","mod_lua-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm","mod_lua-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm","mod_lua-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm","mod_lua-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm","mod_proxy_html-1:2.4.53-7.el9_1.5.aarch64.rpm","mod_proxy_html-1:2.4.53-7.el9_1.5.ppc64le.rpm","mod_proxy_html-1:2.4.53-7.el9_1.5.s390x.rpm","mod_proxy_html-1:2.4.53-7.el9_1.5.x86_64.rpm","mod_proxy_html-debuginfo-1:2.4.53-7.el9_1.5.aarch64.rpm","mod_proxy_html-debuginfo-1:2.4.53-7.el9_1.5.ppc64le.rpm","mod_proxy_html-debuginfo-1:2.4.53-7.el9_1.5.s390x.rpm","mod_proxy_html-debuginfo-1:2.4.53-7.el9_1.5.x86_64.rpm","mod_session-0:2.4.53-7.el9_1.5.aarch64.rpm","mod_session-0:2.4.53-7.el9_1.5.ppc64le.rpm","mod_session-0:2.4.53-7.el9_1.5.s390x.rpm","mod_session-0:2.4.53-7.el9_1.5.x86_64.rpm","mod_session-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm","mod_session-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm","mod_session-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm","mod_session-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm","mod_ssl-1:2.4.53-7.el9_1.5.aarch64.rpm","mod_ssl-1:2.4.53-7.el9_1.5.ppc64le.rpm","mod_ssl-1:2.4.53-7.el9_1.5.s390x.rpm","mod_ssl-1:2.4.53-7.el9_1.5.x86_64.rpm","mod_ssl-debuginfo-1:2.4.53-7.el9_1.5.aarch64.rpm","mod_ssl-debuginfo-1:2.4.53-7.el9_1.5.ppc64le.rpm","mod_ssl-debuginfo-1:2.4.53-7.el9_1.5.s390x.rpm","mod_ssl-debuginfo-1:2.4.53-7.el9_1.5.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:1670 httpd and mod_http2 security update

April 12, 2023
An update is available for httpd, mod_http2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for httpd, mod_http2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

httpd-0:2.4.53-7.el9_1.5.aarch64.rpm

httpd-0:2.4.53-7.el9_1.5.ppc64le.rpm

httpd-0:2.4.53-7.el9_1.5.s390x.rpm

httpd-0:2.4.53-7.el9_1.5.src.rpm

httpd-0:2.4.53-7.el9_1.5.x86_64.rpm

httpd-core-0:2.4.53-7.el9_1.5.aarch64.rpm

httpd-core-0:2.4.53-7.el9_1.5.ppc64le.rpm

httpd-core-0:2.4.53-7.el9_1.5.s390x.rpm

httpd-core-0:2.4.53-7.el9_1.5.x86_64.rpm

httpd-core-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm

httpd-core-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm

httpd-core-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm

httpd-core-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm

httpd-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm

httpd-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm

httpd-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm

httpd-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm

httpd-debugsource-0:2.4.53-7.el9_1.5.aarch64.rpm

httpd-debugsource-0:2.4.53-7.el9_1.5.ppc64le.rpm

httpd-debugsource-0:2.4.53-7.el9_1.5.s390x.rpm

httpd-debugsource-0:2.4.53-7.el9_1.5.x86_64.rpm

httpd-devel-0:2.4.53-7.el9_1.5.aarch64.rpm

httpd-devel-0:2.4.53-7.el9_1.5.ppc64le.rpm

httpd-devel-0:2.4.53-7.el9_1.5.s390x.rpm

httpd-devel-0:2.4.53-7.el9_1.5.x86_64.rpm

httpd-filesystem-0:2.4.53-7.el9_1.5.noarch.rpm

httpd-manual-0:2.4.53-7.el9_1.5.noarch.rpm

httpd-tools-0:2.4.53-7.el9_1.5.aarch64.rpm

httpd-tools-0:2.4.53-7.el9_1.5.ppc64le.rpm

httpd-tools-0:2.4.53-7.el9_1.5.s390x.rpm

httpd-tools-0:2.4.53-7.el9_1.5.x86_64.rpm

httpd-tools-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm

httpd-tools-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm

httpd-tools-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm

httpd-tools-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm

mod_http2-0:1.15.19-3.el9_1.5.aarch64.rpm

mod_http2-0:1.15.19-3.el9_1.5.ppc64le.rpm

mod_http2-0:1.15.19-3.el9_1.5.s390x.rpm

mod_http2-0:1.15.19-3.el9_1.5.src.rpm

mod_http2-0:1.15.19-3.el9_1.5.x86_64.rpm

mod_http2-debuginfo-0:1.15.19-3.el9_1.5.aarch64.rpm

mod_http2-debuginfo-0:1.15.19-3.el9_1.5.ppc64le.rpm

mod_http2-debuginfo-0:1.15.19-3.el9_1.5.s390x.rpm

mod_http2-debuginfo-0:1.15.19-3.el9_1.5.x86_64.rpm

mod_http2-debugsource-0:1.15.19-3.el9_1.5.aarch64.rpm

mod_http2-debugsource-0:1.15.19-3.el9_1.5.ppc64le.rpm

mod_http2-debugsource-0:1.15.19-3.el9_1.5.s390x.rpm

mod_http2-debugsource-0:1.15.19-3.el9_1.5.x86_64.rpm

mod_ldap-0:2.4.53-7.el9_1.5.aarch64.rpm

mod_ldap-0:2.4.53-7.el9_1.5.ppc64le.rpm

mod_ldap-0:2.4.53-7.el9_1.5.s390x.rpm

mod_ldap-0:2.4.53-7.el9_1.5.x86_64.rpm

mod_ldap-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm

mod_ldap-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm

mod_ldap-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm

mod_ldap-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm

mod_lua-0:2.4.53-7.el9_1.5.aarch64.rpm

mod_lua-0:2.4.53-7.el9_1.5.ppc64le.rpm

mod_lua-0:2.4.53-7.el9_1.5.s390x.rpm

mod_lua-0:2.4.53-7.el9_1.5.x86_64.rpm

mod_lua-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm

mod_lua-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm

mod_lua-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm

mod_lua-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm

mod_proxy_html-1:2.4.53-7.el9_1.5.aarch64.rpm

mod_proxy_html-1:2.4.53-7.el9_1.5.ppc64le.rpm

mod_proxy_html-1:2.4.53-7.el9_1.5.s390x.rpm

mod_proxy_html-1:2.4.53-7.el9_1.5.x86_64.rpm

mod_proxy_html-debuginfo-1:2.4.53-7.el9_1.5.aarch64.rpm

mod_proxy_html-debuginfo-1:2.4.53-7.el9_1.5.ppc64le.rpm

mod_proxy_html-debuginfo-1:2.4.53-7.el9_1.5.s390x.rpm

mod_proxy_html-debuginfo-1:2.4.53-7.el9_1.5.x86_64.rpm

mod_session-0:2.4.53-7.el9_1.5.aarch64.rpm

mod_session-0:2.4.53-7.el9_1.5.ppc64le.rpm

mod_session-0:2.4.53-7.el9_1.5.s390x.rpm

mod_session-0:2.4.53-7.el9_1.5.x86_64.rpm

mod_session-debuginfo-0:2.4.53-7.el9_1.5.aarch64.rpm

mod_session-debuginfo-0:2.4.53-7.el9_1.5.ppc64le.rpm

mod_session-debuginfo-0:2.4.53-7.el9_1.5.s390x.rpm

mod_session-debuginfo-0:2.4.53-7.el9_1.5.x86_64.rpm

mod_ssl-1:2.4.53-7.el9_1.5.aarch64.rpm

mod_ssl-1:2.4.53-7.el9_1.5.ppc64le.rpm

mod_ssl-1:2.4.53-7.el9_1.5.s390x.rpm

mod_ssl-1:2.4.53-7.el9_1.5.x86_64.rpm

mod_ssl-debuginfo-1:2.4.53-7.el9_1.5.aarch64.rpm

mod_ssl-debuginfo-1:2.4.53-7.el9_1.5.ppc64le.rpm

mod_ssl-debuginfo-1:2.4.53-7.el9_1.5.s390x.rpm

mod_ssl-debuginfo-1:2.4.53-7.el9_1.5.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25690

Severity
Name: RLSA-2023:1670
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2176209


Related News