Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1670-01

Red Hat Security Advisory 2023-1670-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Packet Storm
#vulnerability#web#linux#red_hat#apache#ldap#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd and mod_http2 security update
Advisory ID: RHSA-2023:1670-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1670
Issue date: 2023-04-06
CVE Names: CVE-2023-25690
=====================================================================

  1. Summary:

An update for httpd and mod_http2 is now available for Red Hat Enterprise
Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

  • httpd: HTTP request splitting with mod_rewrite and mod_proxy
    (CVE-2023-25690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
httpd-2.4.53-7.el9_1.5.src.rpm
mod_http2-1.15.19-3.el9_1.5.src.rpm

aarch64:
httpd-2.4.53-7.el9_1.5.aarch64.rpm
httpd-core-2.4.53-7.el9_1.5.aarch64.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
httpd-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
httpd-debugsource-2.4.53-7.el9_1.5.aarch64.rpm
httpd-devel-2.4.53-7.el9_1.5.aarch64.rpm
httpd-tools-2.4.53-7.el9_1.5.aarch64.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
mod_http2-1.15.19-3.el9_1.5.aarch64.rpm
mod_http2-debuginfo-1.15.19-3.el9_1.5.aarch64.rpm
mod_http2-debugsource-1.15.19-3.el9_1.5.aarch64.rpm
mod_ldap-2.4.53-7.el9_1.5.aarch64.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
mod_lua-2.4.53-7.el9_1.5.aarch64.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
mod_proxy_html-2.4.53-7.el9_1.5.aarch64.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
mod_session-2.4.53-7.el9_1.5.aarch64.rpm
mod_session-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm
mod_ssl-2.4.53-7.el9_1.5.aarch64.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.5.aarch64.rpm

noarch:
httpd-filesystem-2.4.53-7.el9_1.5.noarch.rpm
httpd-manual-2.4.53-7.el9_1.5.noarch.rpm

ppc64le:
httpd-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-core-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-debugsource-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-devel-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-tools-2.4.53-7.el9_1.5.ppc64le.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
mod_http2-1.15.19-3.el9_1.5.ppc64le.rpm
mod_http2-debuginfo-1.15.19-3.el9_1.5.ppc64le.rpm
mod_http2-debugsource-1.15.19-3.el9_1.5.ppc64le.rpm
mod_ldap-2.4.53-7.el9_1.5.ppc64le.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
mod_lua-2.4.53-7.el9_1.5.ppc64le.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
mod_proxy_html-2.4.53-7.el9_1.5.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
mod_session-2.4.53-7.el9_1.5.ppc64le.rpm
mod_session-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm
mod_ssl-2.4.53-7.el9_1.5.ppc64le.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.5.ppc64le.rpm

s390x:
httpd-2.4.53-7.el9_1.5.s390x.rpm
httpd-core-2.4.53-7.el9_1.5.s390x.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
httpd-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
httpd-debugsource-2.4.53-7.el9_1.5.s390x.rpm
httpd-devel-2.4.53-7.el9_1.5.s390x.rpm
httpd-tools-2.4.53-7.el9_1.5.s390x.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
mod_http2-1.15.19-3.el9_1.5.s390x.rpm
mod_http2-debuginfo-1.15.19-3.el9_1.5.s390x.rpm
mod_http2-debugsource-1.15.19-3.el9_1.5.s390x.rpm
mod_ldap-2.4.53-7.el9_1.5.s390x.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
mod_lua-2.4.53-7.el9_1.5.s390x.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
mod_proxy_html-2.4.53-7.el9_1.5.s390x.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
mod_session-2.4.53-7.el9_1.5.s390x.rpm
mod_session-debuginfo-2.4.53-7.el9_1.5.s390x.rpm
mod_ssl-2.4.53-7.el9_1.5.s390x.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.5.s390x.rpm

x86_64:
httpd-2.4.53-7.el9_1.5.x86_64.rpm
httpd-core-2.4.53-7.el9_1.5.x86_64.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
httpd-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
httpd-debugsource-2.4.53-7.el9_1.5.x86_64.rpm
httpd-devel-2.4.53-7.el9_1.5.x86_64.rpm
httpd-tools-2.4.53-7.el9_1.5.x86_64.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
mod_http2-1.15.19-3.el9_1.5.x86_64.rpm
mod_http2-debuginfo-1.15.19-3.el9_1.5.x86_64.rpm
mod_http2-debugsource-1.15.19-3.el9_1.5.x86_64.rpm
mod_ldap-2.4.53-7.el9_1.5.x86_64.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
mod_lua-2.4.53-7.el9_1.5.x86_64.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
mod_proxy_html-2.4.53-7.el9_1.5.x86_64.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
mod_session-2.4.53-7.el9_1.5.x86_64.rpm
mod_session-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm
mod_ssl-2.4.53-7.el9_1.5.x86_64.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-25690
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZDBH29zjgjWX9erEAQhFpw/9HSLo3H9yk8KOpnyrtD9alhqGMI4Uvw1O
a6fRfNs6bD0ru8xdVJDjpXGOKTOgMW6p/zr789oAurWoEFr78mxPF68aliHjIA2v
nvUNQtnvQmrGcVIWqbd0ANxBn9RMTnq7UoHLIkrbOwvpaKeb3cDPjry75qcjMaY0
59wDL+dAUg00uZnQTSMr31wT+LxyKOKwRQqGF5Jyrd8Hcctwg2K01fcHh6Cu15Hn
TDKGj2hdOXYqkaO09UxxwAh2GzZiJLA/oxp+RnbZzmKkgoezS7CBLLkVjJBRwf3r
uyFFgSZqntzx2oXoOGMqiMSwFcN9c9f0Ga2i8/BBMAYeNNGHyTIp/tXGUBjZDgdc
Ti8EA0MijRynkwAhEdXDO0u42iA9aGNsDy0ny0CykaGwi4RRu1dJRAM7z3oXkrnm
dl3ZSjqA0jWGkP0419sPaLubmLXz0gYsayFSu9HwuvaDwxF6hn7wGAhVVTq5thQJ
NyOGWCNEvVq5M7er4aYlU4blz/iQOSlDWUjMLjGKZJ70K7yuVpFzg0Hol/EOAfqZ
DvgYTVBOJ0SIoEgdG6emyuSWqZ7pGfDPEE+Yo3YUKWMXKBR6Gw+eIUs6mwX7GGG1
LtSP/q1u8dyPcXB1V+3D7Hgc/6vxR/ZXoWOrrdA6LaRVPAA4nupO7NpqImNz0sa2
z+8/qJuTlfY=
=zwk7
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-22130: Oracle Critical Patch Update Advisory - October 2023

Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

RHSA-2023:3354: Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 security update

An update is now available for Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2 on Red Hat Enterprise Linux versions 7 and 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2006-20001: A flaw was found in the mod_dav module of httpd. A specially crafted "If:" request header can cause a memory read or write of a single zero byte due to a missing error check, resulting in a Denial of Service. * CVE-2022-4304: A timing-based side channel exists in the Open...

Red Hat Security Advisory 2023-3292-01

Red Hat Security Advisory 2023-3292-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Red Hat Security Advisory 2023-1916-01

Red Hat Security Advisory 2023-1916-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

RHSA-2023:1916: Red Hat Security Advisory: httpd and mod_http2 security update

An update for httpd and mod_http2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches s...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

RHSA-2023:1672: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations a...

RHSA-2023:1673: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-s...

RHSA-2023:1670: Red Hat Security Advisory: httpd and mod_http2 security update

An update for httpd and mod_http2 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-su...

Red Hat Security Advisory 2023-1597-01

Red Hat Security Advisory 2023-1597-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Red Hat Security Advisory 2023-1547-01

Red Hat Security Advisory 2023-1547-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

RHSA-2023:1597: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches ...

RHSA-2023:1593: Red Hat Security Advisory: httpd security update

An update for httpd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request...

RHSA-2023:1596: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches ...

RHSA-2023:1547: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific patter...

Ubuntu Security Notice USN-5942-2

Ubuntu Security Notice 5942-2 - USN-5942-1 fixed vulnerabilities in Apache HTTP Server. This update provides the corresponding update for CVE-2023-25690 for Ubuntu 16.04 ESM. Lars Krapf discovered that the Apache HTTP Server mod_proxy module incorrectly handled certain configurations. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack.

Packet Storm: Latest News

htmly 2.9.9 Cross Site Scripting