Rocky Linux: RLSA-2023:0852 httpd
Summary
An update is available for mod_http2, mod_md, httpd, module.httpd, module.mod_md, module.mod_http2. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
RPMs
httpd-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
httpd-0:2.4.37-51.module+el8.7.0+1059+126e9251.src.rpm
httpd-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
httpd-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
httpd-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
httpd-debugsource-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
httpd-debugsource-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
httpd-devel-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
httpd-devel-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
httpd-filesystem-0:2.4.37-51.module+el8.7.0+1059+126e9251.noarch.rpm
httpd-manual-0:2.4.37-51.module+el8.7.0+1059+126e9251.noarch.rpm
httpd-tools-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
httpd-tools-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
httpd-tools-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
httpd-tools-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
mod_http2-0:1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm
mod_http2-0:1.15.7-5.module+el8.6.0+823+f143cee1.src.rpm
mod_http2-0:1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm
mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm
mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm
mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm
mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm
mod_ldap-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
mod_ldap-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
mod_ldap-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
mod_ldap-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
mod_md-1:2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm
mod_md-1:2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm
mod_md-1:2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm
mod_md-debuginfo-1:2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm
mod_md-debuginfo-1:2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm
mod_md-debugsource-1:2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm
mod_md-debugsource-1:2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm
mod_proxy_html-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
mod_proxy_html-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
mod_proxy_html-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
mod_proxy_html-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
mod_session-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
mod_session-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
mod_session-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
mod_session-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
mod_ssl-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
mod_ssl-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
mod_ssl-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm
mod_ssl-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm
References
No References
CVEs
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-20001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37436
Fixes
https://bugzilla.redhat.com/show_bug.cgi?id=2161773
https://bugzilla.redhat.com/show_bug.cgi?id=2161774
https://bugzilla.redhat.com/show_bug.cgi?id=2161777
https://bugzilla.redhat.com/show_bug.cgi?id=2165967