Bug 2176211 (CVE-2023-27522) - CVE-2023-27522 httpd: mod_proxy_uwsgi HTTP response splitting
Summary: CVE-2023-27522 httpd: mod_proxy_uwsgi HTTP response splitting
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-27522
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2176720 2176723 2176724 2236177 2236178
Blocks: 2176202
TreeView+ depends on / blocked
 
Reported: 2023-03-07 16:22 UTC by Mauro Matteo Cascella
Modified: 2024-05-02 14:51 UTC (History)
45 users (show)

Fixed In Version: httpd 2.4.56
Doc Type: If docs needed, set a value
Doc Text:
An HTTP Response Smuggling vulnerability was found in the Apache HTTP Server via mod_proxy_uwsgi. This security issue occurs when special characters in the origin response header can truncate or split the response forwarded to the client.
Clone Of:
Environment:
Last Closed: 2023-08-15 21:54:16 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:4628 0 None None None 2023-08-15 17:37:17 UTC
Red Hat Product Errata RHSA-2023:4629 0 None None None 2023-08-15 17:40:52 UTC
Red Hat Product Errata RHSA-2023:5049 0 None None None 2023-09-11 13:18:19 UTC
Red Hat Product Errata RHSA-2023:5050 0 None None None 2023-09-11 13:18:59 UTC
Red Hat Product Errata RHSA-2023:6403 0 None None None 2023-11-07 08:16:04 UTC

Description Mauro Matteo Cascella 2023-03-07 16:22:49 UTC
HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.

References:
https://httpd.apache.org/security/vulnerabilities_24.html
https://www.openwall.com/lists/oss-security/2023/03/07/2

Comment 2 Sandipan Roy 2023-03-09 04:15:37 UTC
Created httpd tracking bugs for this issue:

Affects: fedora-all [bug 2176720]

Comment 4 ryan.brothers 2023-05-09 14:51:10 UTC
Is there a timeline for when this will be patched in RHEL9?

Comment 5 Luboš Uhliarik 2023-05-25 15:38:14 UTC
We will probably fix it in the next RHEL-9 release.(In reply to ryan.brothers from comment #4)
> Is there a timeline for when this will be patched in RHEL9?

We will probably fix it in the next RHEL-9 release.

Comment 6 pablomiguelcj 2023-05-26 13:22:37 UTC
Hy,
for RHEL-8 there a RHSA to address the CVE-2023-27522 ?
thks

Comment 12 errata-xmlrpc 2023-08-15 17:37:15 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Core Services

Via RHSA-2023:4628 https://access.redhat.com/errata/RHSA-2023:4628

Comment 13 errata-xmlrpc 2023-08-15 17:40:49 UTC
This issue has been addressed in the following products:

  JBoss Core Services on RHEL 7
  JBoss Core Services for RHEL 8

Via RHSA-2023:4629 https://access.redhat.com/errata/RHSA-2023:4629

Comment 14 Product Security DevOps Team 2023-08-15 21:54:12 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-27522

Comment 15 errata-xmlrpc 2023-09-11 13:18:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:5049 https://access.redhat.com/errata/RHSA-2023:5049

Comment 16 errata-xmlrpc 2023-09-11 13:18:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:5050 https://access.redhat.com/errata/RHSA-2023:5050

Comment 17 Stefanie Norton 2023-10-05 09:28:16 UTC
This error also appears on this site:
https://connectionsgame.io

Comment 18 errata-xmlrpc 2023-11-07 08:16:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:6403 https://access.redhat.com/errata/RHSA-2023:6403


Note You need to log in before you can comment on or make changes to this bug.