cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1161.xml

232 lines
22 KiB
XML
Raw Permalink Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1161</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-03-17</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-03-17</InitialReleaseDate>
<CurrentReleaseDate>2023-03-17</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-03-17</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">httpd security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Apache HTTP Server is a powerful and flexible HTTP/1.1 compliant web server.
Security Fix(es):
HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.(CVE-2023-27522)
Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule &quot;^/here/(.*)&quot; &quot;http://example.com:8080/elsewhere?$1&quot;; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.(CVE-2023-25690)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">httpd</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1161</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-27522</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-25690</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-27522</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-25690</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="mod_md-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_md-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-devel-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_session-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ssl-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-tools-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debugsource-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ldap-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_proxy_html-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debuginfo-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_md-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-devel-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-tools-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ldap-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debugsource-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_proxy_html-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_session-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debuginfo-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ssl-2.4.43-21.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debuginfo-2.4.51-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-tools-2.4.51-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debugsource-2.4.51-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ssl-2.4.51-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_proxy_html-2.4.51-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ldap-2.4.51-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_md-2.4.51-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-2.4.51-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-devel-2.4.51-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_session-2.4.51-15.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_proxy_html-2.4.51-15.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_md-2.4.51-15.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ssl-2.4.51-15.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-devel-2.4.51-15.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debuginfo-2.4.51-15.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_session-2.4.51-15.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debugsource-2.4.51-15.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ldap-2.4.51-15.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-tools-2.4.51-15.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-2.4.51-15.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="httpd-filesystem-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-filesystem-2.4.43-21.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-help-2.4.43-21.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-help-2.4.43-21.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-filesystem-2.4.43-21.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-help-2.4.51-15.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-filesystem-2.4.51-15.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-filesystem-2.4.51-15.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-help-2.4.51-15.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="httpd-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-21.oe1.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-2.4.43-21.oe1.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-2.4.51-15.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-2.4.51-15.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="httpd-debuginfo-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debuginfo-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-tools-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-devel-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ssl-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_proxy_html-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_session-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ldap-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debugsource-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_md-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_proxy_html-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-tools-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debugsource-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ldap-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_session-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debuginfo-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_md-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ssl-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-21" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-devel-2.4.43-21.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_proxy_html-2.4.51-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-devel-2.4.51-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-2.4.51-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debuginfo-2.4.51-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ssl-2.4.51-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_session-2.4.51-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_md-2.4.51-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ldap-2.4.51-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-tools-2.4.51-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debugsource-2.4.51-15.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_md-2.4.51-15.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-devel-2.4.51-15.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_session-2.4.51-15.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-2.4.51-15.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debuginfo-2.4.51-15.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debugsource-2.4.51-15.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ldap-2.4.51-15.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_proxy_html-2.4.51-15.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ssl-2.4.51-15.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-15" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-tools-2.4.51-15.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.</Note>
</Notes>
<ReleaseDate>2023-03-17</ReleaseDate>
<CVE>CVE-2023-27522</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.9</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2023-03-17</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1161</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule ^/here/(.*) http://example.com:8080/elsewhere?$1 ; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.</Note>
</Notes>
<ReleaseDate>2023-03-17</ReleaseDate>
<CVE>CVE-2023-25690</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2023-03-17</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1161</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>