- Issued:
- 2023-11-14
- Updated:
- 2023-11-14
RHSA-2023:7090 - Security Advisory
Synopsis
Moderate: libmicrohttpd security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for libmicrohttpd is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
GNU libmicrohttpd is a small C library that makes it easy to run an HTTP server as part of another application.
Security Fix(es):
- libmicrohttpd: remote DoS (CVE-2023-27371)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
Fixes
- BZ - 2174313 - CVE-2023-27371 libmicrohttpd: remote DoS
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
libmicrohttpd-0.9.59-3.el8.src.rpm | SHA-256: efd9a21a86b27e376fbb16acd4f835b4f9aacfa35b6828f4742b2fe10d3cef35 |
x86_64 | |
libmicrohttpd-0.9.59-3.el8.i686.rpm | SHA-256: 18455abbdaf886939263e5be151570d20046a349646f22af1013d05dd7a64091 |
libmicrohttpd-0.9.59-3.el8.x86_64.rpm | SHA-256: a211a2c04893ea83669c3f34782ef77b0913fdf38d3a3bed9b56eb089e1e6fcd |
libmicrohttpd-debuginfo-0.9.59-3.el8.i686.rpm | SHA-256: 64c356daa516caefafd0dd3a8da4cae31c02d836dbeb736c98384f8d6582cf2c |
libmicrohttpd-debuginfo-0.9.59-3.el8.x86_64.rpm | SHA-256: 48d76dd99549abcb9e9354cd4f68a8ba4e355a6ef6b12cd39ffd50de68a39184 |
libmicrohttpd-debugsource-0.9.59-3.el8.i686.rpm | SHA-256: 6d8b84338cef2af3712a90baac94c6c0ef2816a91774b77d03015487a60c9b7c |
libmicrohttpd-debugsource-0.9.59-3.el8.x86_64.rpm | SHA-256: 1595281e27bbd0405b957fd239f82229a418d973b7ee3c5286543c39f1872fd9 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
libmicrohttpd-0.9.59-3.el8.src.rpm | SHA-256: efd9a21a86b27e376fbb16acd4f835b4f9aacfa35b6828f4742b2fe10d3cef35 |
s390x | |
libmicrohttpd-0.9.59-3.el8.s390x.rpm | SHA-256: 7110b23892c03d1dfa5ec57e9c89a3b73f344c916722b29ce6a11ca194d38fa1 |
libmicrohttpd-debuginfo-0.9.59-3.el8.s390x.rpm | SHA-256: 430ba99cf7907e43d74a0b3608055b21176fe8e676cb7416562c4441b99d65aa |
libmicrohttpd-debugsource-0.9.59-3.el8.s390x.rpm | SHA-256: cc461e4a1836107f023fd914dd5ef7aa5a8682b19f35764491da7daa98049f8a |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
libmicrohttpd-0.9.59-3.el8.src.rpm | SHA-256: efd9a21a86b27e376fbb16acd4f835b4f9aacfa35b6828f4742b2fe10d3cef35 |
ppc64le | |
libmicrohttpd-0.9.59-3.el8.ppc64le.rpm | SHA-256: 5a5084bf9437b89c6d6e471b36a9ecfb258177d28a0760ebab9749499fe88e14 |
libmicrohttpd-debuginfo-0.9.59-3.el8.ppc64le.rpm | SHA-256: f96eb1a77864f166aa6b1bed1a388512b9851f86b97b7f83192ded8cf561cad5 |
libmicrohttpd-debugsource-0.9.59-3.el8.ppc64le.rpm | SHA-256: d37a7a6d53f3ce154d7947cce4c2f7e86bc812d2bb28b34ebbbb0a1eef5488f1 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
libmicrohttpd-0.9.59-3.el8.src.rpm | SHA-256: efd9a21a86b27e376fbb16acd4f835b4f9aacfa35b6828f4742b2fe10d3cef35 |
aarch64 | |
libmicrohttpd-0.9.59-3.el8.aarch64.rpm | SHA-256: 87327574edbdcc5244cc74955ead51bad431ab399a03e13660d53691dc022bdc |
libmicrohttpd-debuginfo-0.9.59-3.el8.aarch64.rpm | SHA-256: a8c8de2cf72e906e38ab1cbd88dc6da14ec62df0adbc1860b6731af369c8bec8 |
libmicrohttpd-debugsource-0.9.59-3.el8.aarch64.rpm | SHA-256: 40cc3aea57301642870443feccfbb954a3dc976f6bfb3fb2bb3fcc3d67c81406 |
Red Hat CodeReady Linux Builder for x86_64 8
SRPM | |
---|---|
x86_64 | |
libmicrohttpd-debuginfo-0.9.59-3.el8.i686.rpm | SHA-256: 64c356daa516caefafd0dd3a8da4cae31c02d836dbeb736c98384f8d6582cf2c |
libmicrohttpd-debuginfo-0.9.59-3.el8.x86_64.rpm | SHA-256: 48d76dd99549abcb9e9354cd4f68a8ba4e355a6ef6b12cd39ffd50de68a39184 |
libmicrohttpd-debugsource-0.9.59-3.el8.i686.rpm | SHA-256: 6d8b84338cef2af3712a90baac94c6c0ef2816a91774b77d03015487a60c9b7c |
libmicrohttpd-debugsource-0.9.59-3.el8.x86_64.rpm | SHA-256: 1595281e27bbd0405b957fd239f82229a418d973b7ee3c5286543c39f1872fd9 |
libmicrohttpd-devel-0.9.59-3.el8.i686.rpm | SHA-256: 7ded43e6b5ce9e2d180ee839f734b9f9ba7462f0968125d30b4fb2ead1e10660 |
libmicrohttpd-devel-0.9.59-3.el8.x86_64.rpm | SHA-256: 148dd0078495d8131a12d05e78d229ec48f3387bbd83d4cd7f8abede0f97c22b |
libmicrohttpd-doc-0.9.59-3.el8.noarch.rpm | SHA-256: 8f736ecdd64696afe1f4bd90237bb0f7d9fdbb9be4310b54d69ea4700523cf90 |
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM | |
---|---|
ppc64le | |
libmicrohttpd-debuginfo-0.9.59-3.el8.ppc64le.rpm | SHA-256: f96eb1a77864f166aa6b1bed1a388512b9851f86b97b7f83192ded8cf561cad5 |
libmicrohttpd-debugsource-0.9.59-3.el8.ppc64le.rpm | SHA-256: d37a7a6d53f3ce154d7947cce4c2f7e86bc812d2bb28b34ebbbb0a1eef5488f1 |
libmicrohttpd-devel-0.9.59-3.el8.ppc64le.rpm | SHA-256: fc59b8e1c510a8cd4662fc1202182abfeaf0da3ff313f5edacc0e7fbcbd49e33 |
libmicrohttpd-doc-0.9.59-3.el8.noarch.rpm | SHA-256: 8f736ecdd64696afe1f4bd90237bb0f7d9fdbb9be4310b54d69ea4700523cf90 |
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM | |
---|---|
aarch64 | |
libmicrohttpd-debuginfo-0.9.59-3.el8.aarch64.rpm | SHA-256: a8c8de2cf72e906e38ab1cbd88dc6da14ec62df0adbc1860b6731af369c8bec8 |
libmicrohttpd-debugsource-0.9.59-3.el8.aarch64.rpm | SHA-256: 40cc3aea57301642870443feccfbb954a3dc976f6bfb3fb2bb3fcc3d67c81406 |
libmicrohttpd-devel-0.9.59-3.el8.aarch64.rpm | SHA-256: 02301b39af5d11211f17584ac187cc4df1b1a3c59ee3080563a85c5fd418870c |
libmicrohttpd-doc-0.9.59-3.el8.noarch.rpm | SHA-256: 8f736ecdd64696afe1f4bd90237bb0f7d9fdbb9be4310b54d69ea4700523cf90 |
Red Hat CodeReady Linux Builder for IBM z Systems 8
SRPM | |
---|---|
s390x | |
libmicrohttpd-debuginfo-0.9.59-3.el8.s390x.rpm | SHA-256: 430ba99cf7907e43d74a0b3608055b21176fe8e676cb7416562c4441b99d65aa |
libmicrohttpd-debugsource-0.9.59-3.el8.s390x.rpm | SHA-256: cc461e4a1836107f023fd914dd5ef7aa5a8682b19f35764491da7daa98049f8a |
libmicrohttpd-devel-0.9.59-3.el8.s390x.rpm | SHA-256: 28237197d971d0d464ed6d45558a89ac590c3674dd78140b8ba9e0fcff7573e0 |
libmicrohttpd-doc-0.9.59-3.el8.noarch.rpm | SHA-256: 8f736ecdd64696afe1f4bd90237bb0f7d9fdbb9be4310b54d69ea4700523cf90 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.