Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3292-01

Red Hat Security Advisory 2023-3292-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Packet Storm
#vulnerability#web#mac#red_hat#apache#ldap#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd24-httpd security update
Advisory ID: RHSA-2023:3292-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3292
Issue date: 2023-05-24
CVE Names: CVE-2023-25690
=====================================================================

  1. Summary:

An update for httpd24-httpd is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Software Collections for RHEL Workstation(v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for RHEL(v. 7) - noarch, x86_64

  1. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

  • httpd: HTTP request splitting with mod_rewrite and mod_proxy
    (CVE-2023-25690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy

  1. Package List:

Red Hat Software Collections for RHEL Workstation(v. 7):

Source:
httpd24-httpd-2.4.34-23.el7.6.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-23.el7.6.noarch.rpm

ppc64le:
httpd24-httpd-2.4.34-23.el7.6.ppc64le.rpm
httpd24-httpd-debuginfo-2.4.34-23.el7.6.ppc64le.rpm
httpd24-httpd-devel-2.4.34-23.el7.6.ppc64le.rpm
httpd24-httpd-tools-2.4.34-23.el7.6.ppc64le.rpm
httpd24-mod_ldap-2.4.34-23.el7.6.ppc64le.rpm
httpd24-mod_proxy_html-2.4.34-23.el7.6.ppc64le.rpm
httpd24-mod_session-2.4.34-23.el7.6.ppc64le.rpm
httpd24-mod_ssl-2.4.34-23.el7.6.ppc64le.rpm

s390x:
httpd24-httpd-2.4.34-23.el7.6.s390x.rpm
httpd24-httpd-debuginfo-2.4.34-23.el7.6.s390x.rpm
httpd24-httpd-devel-2.4.34-23.el7.6.s390x.rpm
httpd24-httpd-tools-2.4.34-23.el7.6.s390x.rpm
httpd24-mod_ldap-2.4.34-23.el7.6.s390x.rpm
httpd24-mod_proxy_html-2.4.34-23.el7.6.s390x.rpm
httpd24-mod_session-2.4.34-23.el7.6.s390x.rpm
httpd24-mod_ssl-2.4.34-23.el7.6.s390x.rpm

x86_64:
httpd24-httpd-2.4.34-23.el7.6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-23.el7.6.x86_64.rpm
httpd24-httpd-devel-2.4.34-23.el7.6.x86_64.rpm
httpd24-httpd-tools-2.4.34-23.el7.6.x86_64.rpm
httpd24-mod_ldap-2.4.34-23.el7.6.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-23.el7.6.x86_64.rpm
httpd24-mod_session-2.4.34-23.el7.6.x86_64.rpm
httpd24-mod_ssl-2.4.34-23.el7.6.x86_64.rpm

Red Hat Software Collections for RHEL(v. 7):

Source:
httpd24-httpd-2.4.34-23.el7.6.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-23.el7.6.noarch.rpm

x86_64:
httpd24-httpd-2.4.34-23.el7.6.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-23.el7.6.x86_64.rpm
httpd24-httpd-devel-2.4.34-23.el7.6.x86_64.rpm
httpd24-httpd-tools-2.4.34-23.el7.6.x86_64.rpm
httpd24-mod_ldap-2.4.34-23.el7.6.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-23.el7.6.x86_64.rpm
httpd24-mod_session-2.4.34-23.el7.6.x86_64.rpm
httpd24-mod_ssl-2.4.34-23.el7.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-25690
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iA+d
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202309-01

Gentoo Linux Security Advisory 202309-1 - Multiple vulnerabilities have been discovered in Apache HTTPD, the worst of which could result in denial of service. Versions greater than or equal to 2.4.56 are affected.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

CVE-2023-26298: HP Device Manager Security Updates

Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges.

RHSA-2023:3354: Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 security update

An update is now available for Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2 on Red Hat Enterprise Linux versions 7 and 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2006-20001: A flaw was found in the mod_dav module of httpd. A specially crafted "If:" request header can cause a memory read or write of a single zero byte due to a missing error check, resulting in a Denial of Service. * CVE-2022-4304: A timing-based side channel exists in the Open...

Red Hat Security Advisory 2023-1916-01

Red Hat Security Advisory 2023-1916-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

RHSA-2023:1916: Red Hat Security Advisory: httpd and mod_http2 security update

An update for httpd and mod_http2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches s...

Red Hat Security Advisory 2023-1670-01

Red Hat Security Advisory 2023-1670-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

RHSA-2023:1673: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-s...

Red Hat Security Advisory 2023-1547-01

Red Hat Security Advisory 2023-1547-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

RHSA-2023:1597: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches ...

RHSA-2023:1593: Red Hat Security Advisory: httpd security update

An update for httpd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request...

RHSA-2023:1547: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific patter...

Debian Security Advisory 5376-1

Debian Linux Security Advisory 5376-1 - Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in HTTP response splitting or denial of service.

Ubuntu Security Notice USN-5942-1

Ubuntu Security Notice 5942-1 - Lars Krapf discovered that the Apache HTTP Server mod_proxy module incorrectly handled certain configurations. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. Dimas Fariski Setyawan Putra discovered that the Apache HTTP Server mod_proxy_uwsgi module incorrectly handled certain special characters. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.

Packet Storm: Latest News

htmly 2.9.9 Cross Site Scripting