-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2023:1596-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1596
Issue date:        2023-04-04
CVE Names:         CVE-2023-25690 
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: HTTP request splitting with mod_rewrite and mod_proxy
(CVE-2023-25690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.src.rpm
mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm
httpd-manual-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

ppc64le:
httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm
mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

s390x:
httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x.rpm
mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

x86_64:
httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25690
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Ud0B
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1596:01 Important: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-25690 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.src.rpm mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
aarch64: httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64.rpm mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm
noarch: httpd-filesystem-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm httpd-manual-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm
ppc64le: httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm
s390x: httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x.rpm mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm
x86_64: httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1596-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1596
Issued Date: : 2023-04-04
CVE Names: CVE-2023-25690

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.4 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy


Related News