{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:5050","synopsis":"Moderate: httpd:2.4 security update","severity":"SEVERITY_MODERATE","topic":"An update is available for httpd, mod_md, mod_http2, module.mod_md, module.mod_http2, module.httpd.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: mod_proxy_uwsgi HTTP response splitting (CVE-2023-27522)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2176211","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2176211","description":""}],"cves":[{"name":"CVE-2023-27522","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-27522","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:H\/A:N","cvss3BaseScore":"7.5","cwe":"CWE-113"}],"references":[],"publishedAt":"2023-09-19T12:09:00.238897Z","rpms":{"Rocky Linux 8":{"nvras":["httpd-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","httpd-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.src.rpm","httpd-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","httpd-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","httpd-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","httpd-debugsource-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","httpd-debugsource-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","httpd-devel-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","httpd-devel-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","httpd-filesystem-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.noarch.rpm","httpd-manual-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.noarch.rpm","httpd-tools-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","httpd-tools-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","mod_http2-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.aarch64.rpm","mod_http2-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.src.rpm","mod_http2-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.x86_64.rpm","mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.aarch64.rpm","mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.x86_64.rpm","mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.aarch64.rpm","mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.x86_64.rpm","mod_ldap-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","mod_ldap-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","mod_md-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.aarch64.rpm","mod_md-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.src.rpm","mod_md-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.x86_64.rpm","mod_md-debuginfo-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.aarch64.rpm","mod_md-debuginfo-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.x86_64.rpm","mod_md-debugsource-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.aarch64.rpm","mod_md-debugsource-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.x86_64.rpm","mod_proxy_html-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","mod_proxy_html-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","mod_session-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","mod_session-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","mod_ssl-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","mod_ssl-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm","mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm","mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:5050 httpd

September 19, 2023
An update is available for httpd, mod_md, mod_http2, module.mod_md, module.mod_http2, module.httpd. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for httpd, mod_md, mod_http2, module.mod_md, module.mod_http2, module.httpd. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_proxy_uwsgi HTTP response splitting (CVE-2023-27522) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

httpd-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

httpd-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.src.rpm

httpd-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

httpd-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

httpd-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

httpd-debugsource-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

httpd-debugsource-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

httpd-devel-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

httpd-devel-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

httpd-filesystem-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.noarch.rpm

httpd-manual-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.noarch.rpm

httpd-tools-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

httpd-tools-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

mod_http2-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.aarch64.rpm

mod_http2-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.src.rpm

mod_http2-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.x86_64.rpm

mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.aarch64.rpm

mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.x86_64.rpm

mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.aarch64.rpm

mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+1284+07ef499e.3.x86_64.rpm

mod_ldap-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

mod_ldap-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

mod_md-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.aarch64.rpm

mod_md-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.src.rpm

mod_md-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.x86_64.rpm

mod_md-debuginfo-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.aarch64.rpm

mod_md-debuginfo-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.x86_64.rpm

mod_md-debugsource-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.aarch64.rpm

mod_md-debugsource-1:2.0.8-8.module+el8.8.0+1271+9ed9553d.x86_64.rpm

mod_proxy_html-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

mod_proxy_html-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

mod_session-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

mod_session-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

mod_ssl-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

mod_ssl-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.aarch64.rpm

mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+1284+07ef499e.6.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27522

Severity
Name: RLSA-2023:5050
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2176211


Related News