exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1670-01

Red Hat Security Advisory 2023-1670-01
Posted Apr 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1670-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-25690
SHA-256 | eb2d176f8b7305802b4c16dcc601c4eeffea55191d30666bf3bd82145cffdfc8

Red Hat Security Advisory 2023-1670-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd and mod_http2 security update
Advisory ID: RHSA-2023:1670-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1670
Issue date: 2023-04-06
CVE Names: CVE-2023-25690
=====================================================================

1. Summary:

An update for httpd and mod_http2 is now available for Red Hat Enterprise
Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: HTTP request splitting with mod_rewrite and mod_proxy
(CVE-2023-25690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
httpd-2.4.53-7.el9_1.5.src.rpm
mod_http2-1.15.19-3.el9_1.5.src.rpm

aarch64:
httpd-2.4.53-7.el9_1.5.aarch64.rpm
httpd-core-2.4.53-7.el9_1.5.aarch64.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
httpd-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
httpd-debugsource-2.4.53-7.el9_1.5.aarch64.rpm
httpd-devel-2.4.53-7.el9_1.5.aarch64.rpm
httpd-tools-2.4.53-7.el9_1.5.aarch64.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
mod_http2-1.15.19-3.el9_1.5.aarch64.rpm
mod_http2-debuginfo-1.15.19-3.el9_1.5.aarch64.rpm
mod_http2-debugsource-1.15.19-3.el9_1.5.aarch64.rpm
mod_ldap-2.4.53-7.el9_1.5.aarch64.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
mod_lua-2.4.53-7.el9_1.5.aarch64.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
mod_proxy_html-2.4.53-7.el9_1.5.aarch64.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
mod_session-2.4.53-7.el9_1.5.aarch64.rpm
mod_session-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
mod_ssl-2.4.53-7.el9_1.5.aarch64.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm

noarch:
httpd-filesystem-2.4.53-7.el9_1.5.noarch.rpm
httpd-manual-2.4.53-7.el9_1.5.noarch.rpm

ppc64le:
httpd-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-core-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-debugsource-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-devel-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-tools-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
mod_http2-1.15.19-3.el9_1.5.ppc64le.rpm
mod_http2-debuginfo-1.15.19-3.el9_1.5.ppc64le.rpm
mod_http2-debugsource-1.15.19-3.el9_1.5.ppc64le.rpm
mod_ldap-2.4.53-7.el9_1.5.ppc64le.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
mod_lua-2.4.53-7.el9_1.5.ppc64le.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
mod_proxy_html-2.4.53-7.el9_1.5.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
mod_session-2.4.53-7.el9_1.5.ppc64le.rpm
mod_session-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
mod_ssl-2.4.53-7.el9_1.5.ppc64le.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm

s390x:
httpd-2.4.53-7.el9_1.5.s390x.rpm
httpd-core-2.4.53-7.el9_1.5.s390x.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
httpd-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
httpd-debugsource-2.4.53-7.el9_1.5.s390x.rpm
httpd-devel-2.4.53-7.el9_1.5.s390x.rpm
httpd-tools-2.4.53-7.el9_1.5.s390x.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
mod_http2-1.15.19-3.el9_1.5.s390x.rpm
mod_http2-debuginfo-1.15.19-3.el9_1.5.s390x.rpm
mod_http2-debugsource-1.15.19-3.el9_1.5.s390x.rpm
mod_ldap-2.4.53-7.el9_1.5.s390x.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
mod_lua-2.4.53-7.el9_1.5.s390x.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
mod_proxy_html-2.4.53-7.el9_1.5.s390x.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
mod_session-2.4.53-7.el9_1.5.s390x.rpm
mod_session-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
mod_ssl-2.4.53-7.el9_1.5.s390x.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.5.s390x.rpm

x86_64:
httpd-2.4.53-7.el9_1.5.x86_64.rpm
httpd-core-2.4.53-7.el9_1.5.x86_64.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
httpd-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
httpd-debugsource-2.4.53-7.el9_1.5.x86_64.rpm
httpd-devel-2.4.53-7.el9_1.5.x86_64.rpm
httpd-tools-2.4.53-7.el9_1.5.x86_64.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
mod_http2-1.15.19-3.el9_1.5.x86_64.rpm
mod_http2-debuginfo-1.15.19-3.el9_1.5.x86_64.rpm
mod_http2-debugsource-1.15.19-3.el9_1.5.x86_64.rpm
mod_ldap-2.4.53-7.el9_1.5.x86_64.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
mod_lua-2.4.53-7.el9_1.5.x86_64.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
mod_proxy_html-2.4.53-7.el9_1.5.x86_64.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
mod_session-2.4.53-7.el9_1.5.x86_64.rpm
mod_session-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
mod_ssl-2.4.53-7.el9_1.5.x86_64.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25690
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zwk7
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close