Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1596: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution.
Red Hat Security Data
#vulnerability#web#linux#red_hat#apache#ldap#ibm#sap#ssl

Synopsis

Important: httpd:2.4 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.src.rpm

SHA-256: c52f114cc23649ad739f35d2d52970b50f32bbbb86d849189f732fa3e61cf9fb

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src.rpm

SHA-256: b3e35a58c8cdc7e3416eb54e557e9fba2fb77322ed202b93e59dc1951a89d18b

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

x86_64

httpd-filesystem-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 9c00b1d8d3c69c3d94b8503e7d46a0b84c1bfc719b0b919af424cdd8ad1d96e8

httpd-manual-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 0df012facc91097de88880eff0c013811e94bcbdc6539b13416fd9316ca1fd3d

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: e15c8b3cee29a9883cc3e53a512b35cf7d512e11bb528c60321bae61a6fb1610

httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 93aeafad0eb3360af31d782c0fad92902022ca782d1180ab46d7ff1f46bd86f2

httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: b6f34367fcc0a0b0a1eb6c66db60408857aa34931cbe4c3a9561175f8790866d

httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 5a3971907bf6a508b97b868cbb38d56f9f7e155b75aa0f31e8b0830f52f6713c

httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: e0cef3603ecb59cf92b7169b3ea9699e2aaf0698741906170859a17a6e90b6b9

httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: f50dc946424319873a1dd2845b9eacfa14dc9a85c89ce42d8f59ec8361f87fec

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: 057222940ff5e4bb4fd8993165b58f0d7dd4932b4d200bcf790d15c6a266a7ae

mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: a47debd07612ba7d50a5f81eabe22ebbe5747f003a188877d55081ede5a87e5a

mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: b656c906783bb7e3d78e5473a224543708a24e7ba6d9ef104f97cfde76ef6308

mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: a0f7faf0698803b0882483cd8c539ecdde642e5549e5bd2937fd3d780a263d4a

mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: f2ba5ecf8f2cb74163e5fc8f58eb966399ef5329dc4fec0e6f043facecd76ab7

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c

mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: aaf601cc7f464321d52e8aac0bff058ff99976b5192ae695cd0ee2c7c927bc1a

mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 5541ffde169f61608836b95fab440e261c94eddae8a79fa274e5056b2fee60ff

mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 35781d6ad288f54c26cd5db3ab021ffa8cf30817f63c91722b8c29269dd9dbf8

mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: c8ce6f5f37c62e06d206e2566a3c36cf453036ab0d361bbdb0c388be344ac000

mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 462363d0170ee72bc8fa04aea045445eb4bc4fb8e727de6bad8bca7783614019

mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: b4eeb7adfa9098c8c78abdca2da148ff945e694adcd82621ff3ebd5ea956cdfb

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.src.rpm

SHA-256: c52f114cc23649ad739f35d2d52970b50f32bbbb86d849189f732fa3e61cf9fb

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src.rpm

SHA-256: b3e35a58c8cdc7e3416eb54e557e9fba2fb77322ed202b93e59dc1951a89d18b

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

x86_64

httpd-filesystem-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 9c00b1d8d3c69c3d94b8503e7d46a0b84c1bfc719b0b919af424cdd8ad1d96e8

httpd-manual-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 0df012facc91097de88880eff0c013811e94bcbdc6539b13416fd9316ca1fd3d

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: e15c8b3cee29a9883cc3e53a512b35cf7d512e11bb528c60321bae61a6fb1610

httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 93aeafad0eb3360af31d782c0fad92902022ca782d1180ab46d7ff1f46bd86f2

httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: b6f34367fcc0a0b0a1eb6c66db60408857aa34931cbe4c3a9561175f8790866d

httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 5a3971907bf6a508b97b868cbb38d56f9f7e155b75aa0f31e8b0830f52f6713c

httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: e0cef3603ecb59cf92b7169b3ea9699e2aaf0698741906170859a17a6e90b6b9

httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: f50dc946424319873a1dd2845b9eacfa14dc9a85c89ce42d8f59ec8361f87fec

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: 057222940ff5e4bb4fd8993165b58f0d7dd4932b4d200bcf790d15c6a266a7ae

mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: a47debd07612ba7d50a5f81eabe22ebbe5747f003a188877d55081ede5a87e5a

mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: b656c906783bb7e3d78e5473a224543708a24e7ba6d9ef104f97cfde76ef6308

mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: a0f7faf0698803b0882483cd8c539ecdde642e5549e5bd2937fd3d780a263d4a

mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: f2ba5ecf8f2cb74163e5fc8f58eb966399ef5329dc4fec0e6f043facecd76ab7

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c

mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: aaf601cc7f464321d52e8aac0bff058ff99976b5192ae695cd0ee2c7c927bc1a

mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 5541ffde169f61608836b95fab440e261c94eddae8a79fa274e5056b2fee60ff

mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 35781d6ad288f54c26cd5db3ab021ffa8cf30817f63c91722b8c29269dd9dbf8

mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: c8ce6f5f37c62e06d206e2566a3c36cf453036ab0d361bbdb0c388be344ac000

mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 462363d0170ee72bc8fa04aea045445eb4bc4fb8e727de6bad8bca7783614019

mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: b4eeb7adfa9098c8c78abdca2da148ff945e694adcd82621ff3ebd5ea956cdfb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.src.rpm

SHA-256: c52f114cc23649ad739f35d2d52970b50f32bbbb86d849189f732fa3e61cf9fb

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src.rpm

SHA-256: b3e35a58c8cdc7e3416eb54e557e9fba2fb77322ed202b93e59dc1951a89d18b

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

s390x

httpd-filesystem-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 9c00b1d8d3c69c3d94b8503e7d46a0b84c1bfc719b0b919af424cdd8ad1d96e8

httpd-manual-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 0df012facc91097de88880eff0c013811e94bcbdc6539b13416fd9316ca1fd3d

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 941bc8d1a4bc59128d878553798253b3b62c78b60fac835d7dfcd67802d25dc3

httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 30585714891cd1c31b5b4fcfd07d8599ceed969f19d287e5a04356e9dd9e51ed

httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 82585ae1d511ec23863de00648a1b0fe6a6cb4811cee499da06240394b8c2c30

httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 405446ba0146f801e35f0ec11f416ef3b2badeec88f9b86d0fccf2395fd63157

httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 9b34e2484a723fdbd6f83a8ac70425e2323863c39d896d2eec6a77b6b69a1d1d

httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 33cebbe17ab8bbcd5872b7739b14b44e7c7ddddbb1abe0d0bda3b62f13d27a77

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x.rpm

SHA-256: d071715f0f3967184a577dbc2a4d426e150b2c88b32764169769628487d52320

mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x.rpm

SHA-256: 4a3a80ffe559e3720f5eb79d7e41b97925b8b42d44cb61cfaae09bddbf510ba6

mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x.rpm

SHA-256: bb451dd5a5a4855034122276d57778e2f16d2e1915fab996c1e663d75840a792

mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 2360a6478d45ab0efab4a3afe73e067e7882b1b835df27481a2b89894b6567b2

mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 7a005a342eb3d97c9808e82e66b23935bb4f8890f0621dbd321f4c042f274d07

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm

SHA-256: e6bdec26d5ac3c27f7e1ed5cf7cfff31a5aeac61307aac743adf516672294417

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm

SHA-256: aec3f53bef91ae21def38a03da165cc8c0de0c8230820131b489c746982a422d

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm

SHA-256: d6741dabe3ea8db818a220f80af8c088b4fea295e0aa41b666acefc7f8527500

mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 06cc8f590f605776db55f2f212d87a6dcc0ee09e524e339ac634de02d76eba95

mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 41e21f84487b30a37dd28cc5373d4b9a1a8f737bd930cbfc3c7b67163aa9536d

mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 620870ac48b1299d96963a6f083a7f22bf0175710ba22306333f55ca5a3478bf

mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 712eec80182e1ed4404ab6fc968a9f7387257185180c501c2d7c89e545b025bb

mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 4154c3cb16a297c607c7d119fb6cec3d3b00ca7a0d76f17d77aaffe5a377c704

mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.s390x.rpm

SHA-256: 711913e4cbf166fa50a6c188867ef4edf63f61475413d3b133d9d7ac028271cc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.src.rpm

SHA-256: c52f114cc23649ad739f35d2d52970b50f32bbbb86d849189f732fa3e61cf9fb

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src.rpm

SHA-256: b3e35a58c8cdc7e3416eb54e557e9fba2fb77322ed202b93e59dc1951a89d18b

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

ppc64le

httpd-filesystem-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 9c00b1d8d3c69c3d94b8503e7d46a0b84c1bfc719b0b919af424cdd8ad1d96e8

httpd-manual-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 0df012facc91097de88880eff0c013811e94bcbdc6539b13416fd9316ca1fd3d

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: c074841e78f3c534b33efdf34642a5a660b590021099803ccf2a2a64e986bcb0

httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 122f9fac7a16f7b3d7d29dc83a00459492e322eebbeaa8050a3ce65d54b5a711

httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 6981e4497c144c317a44206ea1ec1d92d2506208bf1d12201442b184049770df

httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: bf20f215ddf90fc511818eecb05b00a0e2d2d3b7c0e9e6d13b081479db4a0e97

httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 11d7a535c8a95ebff17047c90d51635cebfd0f1f5a1b582e2ebadc04b52e073c

httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 3c1c0cfa51bc453985e5296883bc420db56b60cb22330b3fc0c38726072a5a90

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm

SHA-256: 1236132c92de8e98049531c64b71c255e1a952cd0c031ab0206682100fb9836e

mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm

SHA-256: c7bd356414c9ae4de327a8cfb75e22a1d605c0b15c8437dd40954c3145294a06

mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm

SHA-256: c1a79605d575ae42079ac584ad4aeb4f5d995bccb29417ff5e969d78d5e60f57

mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 557c437b2d8b033d961b0f728de639f6ead6f84ebd4188be8f4e6648ebb22252

mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 508b7e6db4026e4715804d51cd3a43e6e45bfae21690348be3341915afa189f2

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 97e5a010aa4425df62b3e5cab8094c32c36242c40ce181a44809477ef3539d62

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 1ba4f52abc03c57ea7d4484c65459b39543e5cfb82c65174bce81e1b8288f8ad

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 38f2fc7066bbce386bcf68652a3c50cb908a67c52652d50d104be0cd881b66c3

mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 9b869677389b0a44d1198721ec7d62e5217b9143d2263021f4f5e7533bae11d5

mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: e3b7ec736e22da847697f58aa02836e2b7dd4ed04a45daf23c6bdb2653144fae

mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 096783a70722cf1e9b3652f6e74ba10b21fcfe44a34681f2d594b62c7d12411d

mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: f74d69f9a3d0c489fb58cf51d739b4b00169d2b9e1b2bdaa188321d6f8b9f2ed

mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 8f2f5a8802c22123d33558f56144f193f4a5da6d90593616273bd6660836dd76

mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 38018e39cf2e456626263cb537e8c504d156b27e895a034c46c9ce08a4329c80

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.src.rpm

SHA-256: c52f114cc23649ad739f35d2d52970b50f32bbbb86d849189f732fa3e61cf9fb

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src.rpm

SHA-256: b3e35a58c8cdc7e3416eb54e557e9fba2fb77322ed202b93e59dc1951a89d18b

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

x86_64

httpd-filesystem-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 9c00b1d8d3c69c3d94b8503e7d46a0b84c1bfc719b0b919af424cdd8ad1d96e8

httpd-manual-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 0df012facc91097de88880eff0c013811e94bcbdc6539b13416fd9316ca1fd3d

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: e15c8b3cee29a9883cc3e53a512b35cf7d512e11bb528c60321bae61a6fb1610

httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 93aeafad0eb3360af31d782c0fad92902022ca782d1180ab46d7ff1f46bd86f2

httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: b6f34367fcc0a0b0a1eb6c66db60408857aa34931cbe4c3a9561175f8790866d

httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 5a3971907bf6a508b97b868cbb38d56f9f7e155b75aa0f31e8b0830f52f6713c

httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: e0cef3603ecb59cf92b7169b3ea9699e2aaf0698741906170859a17a6e90b6b9

httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: f50dc946424319873a1dd2845b9eacfa14dc9a85c89ce42d8f59ec8361f87fec

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: 057222940ff5e4bb4fd8993165b58f0d7dd4932b4d200bcf790d15c6a266a7ae

mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: a47debd07612ba7d50a5f81eabe22ebbe5747f003a188877d55081ede5a87e5a

mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: b656c906783bb7e3d78e5473a224543708a24e7ba6d9ef104f97cfde76ef6308

mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: a0f7faf0698803b0882483cd8c539ecdde642e5549e5bd2937fd3d780a263d4a

mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: f2ba5ecf8f2cb74163e5fc8f58eb966399ef5329dc4fec0e6f043facecd76ab7

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c

mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: aaf601cc7f464321d52e8aac0bff058ff99976b5192ae695cd0ee2c7c927bc1a

mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 5541ffde169f61608836b95fab440e261c94eddae8a79fa274e5056b2fee60ff

mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 35781d6ad288f54c26cd5db3ab021ffa8cf30817f63c91722b8c29269dd9dbf8

mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: c8ce6f5f37c62e06d206e2566a3c36cf453036ab0d361bbdb0c388be344ac000

mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 462363d0170ee72bc8fa04aea045445eb4bc4fb8e727de6bad8bca7783614019

mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: b4eeb7adfa9098c8c78abdca2da148ff945e694adcd82621ff3ebd5ea956cdfb

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.src.rpm

SHA-256: c52f114cc23649ad739f35d2d52970b50f32bbbb86d849189f732fa3e61cf9fb

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src.rpm

SHA-256: b3e35a58c8cdc7e3416eb54e557e9fba2fb77322ed202b93e59dc1951a89d18b

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

aarch64

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: 9a504464e22a01375c9ebbbddcec146e1b742073ee147a8cd290017fa9d2e6c3

httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: c5051d493bfe849213e44521ef60d75f0c8bce890e64f82e3b5e02f86f32b5e1

httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: cf340fc5638f70c402e92834ccf18ea7d6ffd2c0407c217ff0385957d6e3c9c8

httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: b040e14314b5d8049d60df259f59d13e96c8681da29153e6bd1ff20f63ef4e4b

httpd-filesystem-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 9c00b1d8d3c69c3d94b8503e7d46a0b84c1bfc719b0b919af424cdd8ad1d96e8

httpd-manual-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 0df012facc91097de88880eff0c013811e94bcbdc6539b13416fd9316ca1fd3d

httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: b2b81750b943da5cfb3d9c39b739085c30e5f41fd864da47e19c481639ebb10a

httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: 7143fd833f70e78cfd94ee165515d1cd695e4433aae0f98750a3ca92ea5c3fbd

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64.rpm

SHA-256: 00f46635e3ad47bf6a96f9a2265128c50ff11090c0c56f3513a0a92525dc81b7

mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64.rpm

SHA-256: ae8a69db1bbe56136fa3858af9fe74e8b9ceeba984d1f74cd7a1a65546033bb5

mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64.rpm

SHA-256: 1243f84e758a7cb5e022998976afd12c28d8a056e3579ec13fa88021ce55367b

mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: a7fbecb38e2843eff9d2cb83cdfefcf26ba3f9ace7a09fa616a6b4baaf7bd4ac

mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: 2b10fe654a0d61c5ab9992883ee1addfd9889f19c9c7d3c225494639b9abb3d5

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm

SHA-256: 396ffce00fa11237b343330f48ce215ed3123c8d520f4e53fc29c7cb9d03edfa

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm

SHA-256: 031e3abd81f2e03b8dab9af402139c6565db2cc61878018a343f20949f1e6da2

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm

SHA-256: ab5fc429e251fd16d0aab83d4853aabf99624ebeb84a09a8dce7ef977be0633c

mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: 04da4e2f762607f377ff1d9950760a8e03308a033c135ae5978ae968bc36a873

mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: 9c92fa081f3b60223137ff9c1dca7dc423f53c0aa76983a7909307ff26ccbb2f

mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: 88ba2ff7c114eeb933504c766e4eb15b81c8bd7fce12d6ca9e3ac021cda4e350

mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: 6e7288976fa19e992582a848a101165d5beb9ba932c5e6d2ca534f4e6d0a997d

mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: 3757297f12fc8aad464716801cc9bb7c6eebb04db335be2b73faae4e328cb40c

mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64.rpm

SHA-256: d32b742ee3bc202aeb5ccd3ffaaee524babc53f6fea6e485a4cb278ba2ea0b1a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.src.rpm

SHA-256: c52f114cc23649ad739f35d2d52970b50f32bbbb86d849189f732fa3e61cf9fb

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src.rpm

SHA-256: b3e35a58c8cdc7e3416eb54e557e9fba2fb77322ed202b93e59dc1951a89d18b

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

ppc64le

httpd-filesystem-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 9c00b1d8d3c69c3d94b8503e7d46a0b84c1bfc719b0b919af424cdd8ad1d96e8

httpd-manual-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 0df012facc91097de88880eff0c013811e94bcbdc6539b13416fd9316ca1fd3d

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: c074841e78f3c534b33efdf34642a5a660b590021099803ccf2a2a64e986bcb0

httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 122f9fac7a16f7b3d7d29dc83a00459492e322eebbeaa8050a3ce65d54b5a711

httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 6981e4497c144c317a44206ea1ec1d92d2506208bf1d12201442b184049770df

httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: bf20f215ddf90fc511818eecb05b00a0e2d2d3b7c0e9e6d13b081479db4a0e97

httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 11d7a535c8a95ebff17047c90d51635cebfd0f1f5a1b582e2ebadc04b52e073c

httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 3c1c0cfa51bc453985e5296883bc420db56b60cb22330b3fc0c38726072a5a90

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm

SHA-256: 1236132c92de8e98049531c64b71c255e1a952cd0c031ab0206682100fb9836e

mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm

SHA-256: c7bd356414c9ae4de327a8cfb75e22a1d605c0b15c8437dd40954c3145294a06

mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le.rpm

SHA-256: c1a79605d575ae42079ac584ad4aeb4f5d995bccb29417ff5e969d78d5e60f57

mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 557c437b2d8b033d961b0f728de639f6ead6f84ebd4188be8f4e6648ebb22252

mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 508b7e6db4026e4715804d51cd3a43e6e45bfae21690348be3341915afa189f2

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 97e5a010aa4425df62b3e5cab8094c32c36242c40ce181a44809477ef3539d62

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 1ba4f52abc03c57ea7d4484c65459b39543e5cfb82c65174bce81e1b8288f8ad

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm

SHA-256: 38f2fc7066bbce386bcf68652a3c50cb908a67c52652d50d104be0cd881b66c3

mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 9b869677389b0a44d1198721ec7d62e5217b9143d2263021f4f5e7533bae11d5

mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: e3b7ec736e22da847697f58aa02836e2b7dd4ed04a45daf23c6bdb2653144fae

mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 096783a70722cf1e9b3652f6e74ba10b21fcfe44a34681f2d594b62c7d12411d

mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: f74d69f9a3d0c489fb58cf51d739b4b00169d2b9e1b2bdaa188321d6f8b9f2ed

mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 8f2f5a8802c22123d33558f56144f193f4a5da6d90593616273bd6660836dd76

mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le.rpm

SHA-256: 38018e39cf2e456626263cb537e8c504d156b27e895a034c46c9ce08a4329c80

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.src.rpm

SHA-256: c52f114cc23649ad739f35d2d52970b50f32bbbb86d849189f732fa3e61cf9fb

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src.rpm

SHA-256: b3e35a58c8cdc7e3416eb54e557e9fba2fb77322ed202b93e59dc1951a89d18b

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

SHA-256: e54d2c1123b7e139e6d8e896309ff1210bc3e70b6d53debd525c825694e60964

x86_64

httpd-filesystem-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 9c00b1d8d3c69c3d94b8503e7d46a0b84c1bfc719b0b919af424cdd8ad1d96e8

httpd-manual-2.4.37-39.module+el8.4.0+18509+78723510.6.noarch.rpm

SHA-256: 0df012facc91097de88880eff0c013811e94bcbdc6539b13416fd9316ca1fd3d

httpd-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: e15c8b3cee29a9883cc3e53a512b35cf7d512e11bb528c60321bae61a6fb1610

httpd-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 93aeafad0eb3360af31d782c0fad92902022ca782d1180ab46d7ff1f46bd86f2

httpd-debugsource-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: b6f34367fcc0a0b0a1eb6c66db60408857aa34931cbe4c3a9561175f8790866d

httpd-devel-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 5a3971907bf6a508b97b868cbb38d56f9f7e155b75aa0f31e8b0830f52f6713c

httpd-tools-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: e0cef3603ecb59cf92b7169b3ea9699e2aaf0698741906170859a17a6e90b6b9

httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: f50dc946424319873a1dd2845b9eacfa14dc9a85c89ce42d8f59ec8361f87fec

mod_http2-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: 057222940ff5e4bb4fd8993165b58f0d7dd4932b4d200bcf790d15c6a266a7ae

mod_http2-debuginfo-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: a47debd07612ba7d50a5f81eabe22ebbe5747f003a188877d55081ede5a87e5a

mod_http2-debugsource-1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64.rpm

SHA-256: b656c906783bb7e3d78e5473a224543708a24e7ba6d9ef104f97cfde76ef6308

mod_ldap-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: a0f7faf0698803b0882483cd8c539ecdde642e5549e5bd2937fd3d780a263d4a

mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: f2ba5ecf8f2cb74163e5fc8f58eb966399ef5329dc4fec0e6f043facecd76ab7

mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f3724d9ba0b48c114b5de211569dee948c12fb3d51651769787ba7c6fbf328e2

mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: f6b94cade41a730ccd7cbc1d1ee2e2053640dc93e687f1d513317ccc3a5089a9

mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm

SHA-256: 88894d76e297120cfea5b52686fbf0d7e0e3ac6e45feb6e5d8cb9c39a8bed53c

mod_proxy_html-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: aaf601cc7f464321d52e8aac0bff058ff99976b5192ae695cd0ee2c7c927bc1a

mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 5541ffde169f61608836b95fab440e261c94eddae8a79fa274e5056b2fee60ff

mod_session-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 35781d6ad288f54c26cd5db3ab021ffa8cf30817f63c91722b8c29269dd9dbf8

mod_session-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: c8ce6f5f37c62e06d206e2566a3c36cf453036ab0d361bbdb0c388be344ac000

mod_ssl-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: 462363d0170ee72bc8fa04aea045445eb4bc4fb8e727de6bad8bca7783614019

mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64.rpm

SHA-256: b4eeb7adfa9098c8c78abdca2da148ff945e694adcd82621ff3ebd5ea956cdfb

Related news

Gentoo Linux Security Advisory 202309-01

Gentoo Linux Security Advisory 202309-1 - Multiple vulnerabilities have been discovered in Apache HTTPD, the worst of which could result in denial of service. Versions greater than or equal to 2.4.56 are affected.

RHSA-2023:3355: Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 security update

Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2006-20001: A flaw was found in the mod_dav module of httpd. A specially crafted "If:" request header can cause a memory read or write of a single zero byte due to a missing error check, resulting in a Denial of Service. * CVE-2022-4304: A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficien...

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

RHSA-2023:3292: Red Hat Security Advisory: httpd24-httpd security update

An update for httpd24-httpd is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-suppli...

RHSA-2023:1916: Red Hat Security Advisory: httpd and mod_http2 security update

An update for httpd and mod_http2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches s...

Red Hat Security Advisory 2023-1670-01

Red Hat Security Advisory 2023-1670-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

RHSA-2023:1672: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations a...

RHSA-2023:1673: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-s...

RHSA-2023:1670: Red Hat Security Advisory: httpd and mod_http2 security update

An update for httpd and mod_http2 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-su...

Red Hat Security Advisory 2023-1597-01

Red Hat Security Advisory 2023-1597-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Red Hat Security Advisory 2023-1547-01

Red Hat Security Advisory 2023-1547-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

RHSA-2023:1597: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches ...

RHSA-2023:1547: Red Hat Security Advisory: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25690: A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific patter...

Ubuntu Security Notice USN-5942-2

Ubuntu Security Notice 5942-2 - USN-5942-1 fixed vulnerabilities in Apache HTTP Server. This update provides the corresponding update for CVE-2023-25690 for Ubuntu 16.04 ESM. Lars Krapf discovered that the Apache HTTP Server mod_proxy module incorrectly handled certain configurations. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack.

Debian Security Advisory 5376-1

Debian Linux Security Advisory 5376-1 - Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in HTTP response splitting or denial of service.

Ubuntu Security Notice USN-5942-1

Ubuntu Security Notice 5942-1 - Lars Krapf discovered that the Apache HTTP Server mod_proxy module incorrectly handled certain configurations. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. Dimas Fariski Setyawan Putra discovered that the Apache HTTP Server mod_proxy_uwsgi module incorrectly handled certain special characters. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.