Lucene search

K
oraclelinuxOracleLinuxELSA-2023-6403
HistoryNov 11, 2023 - 12:00 a.m.

httpd and mod_http2 security, bug fix, and enhancement update

2023-11-1100:00:00
linux.oracle.com
10
httpd
mod_http2
security
bug fix
enhancement
oracle
covscan
propfind
mod_status
mod_authnz_fcgi
rebase
cve-2023-25690
mod_rewrite
mod_proxy
unix

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.019 Low

EPSS

Percentile

88.5%

httpd
[2.4.57-5.0.1]

  • Replace index.html with Oracle’s index page oracle_index.html.
    [2.4.57-5]
  • Fix issue found by covscan
  • Related: #2222001
    [2.4.57-4]
  • Resolves: #2217726 - Make PROPFIND tolerant of deletion race
    [2.4.57-3]
  • Resolves: #2222001 - mod_status lists BusyWorkers IdleWorkers keys twice
    [2.4.57-2]
  • Resolves: #2186645 - Fix issue found by covscan in httpd package
  • Resolves: #2173295 - Include Apache httpd module mod_authnz_fcgi
    [2.4.57-1]
  • Resolves: #2184403 - rebase httpd to 2.4.57
  • Resolves: #2177753 - CVE-2023-25690 httpd: HTTP request splitting with
    mod_rewrite and mod_proxy
    mod_http2
    [1.15.19-5]
  • Resolves: #2177753 - CVE-2023-25690 httpd: HTTP request splitting with
    mod_rewrite and mod_proxy

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.019 Low

EPSS

Percentile

88.5%