ID

VAR-202404-0120


CVE

CVE-2023-38709


TITLE

Red Hat Security Advisory 2024-4197-03

Trust: 0.1

sources: PACKETSTORM: 179274

DESCRIPTION

Faulty input validation in the core of Apache allows malicious or exploitable backend/content generators to split HTTP responses. This issue affects Apache HTTP Server: through 2.4.58. ========================================================================== Ubuntu Security Notice USN-6729-2 April 17, 2024 apache2 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS (Available with Ubuntu Pro) - Ubuntu 16.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in Apache HTTP Server. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Original advisory details: Orange Tsai discovered that the Apache HTTP Server incorrectly handled validating certain input. A remote attacker could possibly use this issue to perform HTTP request splitting attacks. (CVE-2023-38709) Keran Mu and Jianjun Chen discovered that the Apache HTTP Server incorrectly handled validating certain input. A remote attacker could possibly use this issue to perform HTTP request splitting attacks. (CVE-2024-24795) Bartek Nowotarski discovered that the Apache HTTP Server HTTP/2 module incorrectly handled endless continuation frames. A remote attacker could possibly use this issue to cause the server to consume resources, leading to a denial of service. This issue was addressed only in Ubuntu 18.04 LTS. (CVE-2024-27316) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS (Available with Ubuntu Pro): apache2 2.4.29-1ubuntu4.27+esm2 Ubuntu 16.04 LTS (Available with Ubuntu Pro): apache2 2.4.18-2ubuntu3.17+esm12 In general, a standard system update will make all the necessary changes. References: https://ubuntu.com/security/notices/USN-6729-2 https://ubuntu.com/security/notices/USN-6729-1 CVE-2023-38709, CVE-2024-24795, CVE-2024-27316 . For the oldstable distribution (bullseye), these problems have been fixed in version 2.4.59-1~deb11u1. For the stable distribution (bookworm), these problems have been fixed in version 2.4.59-1~deb12u1. We recommend that you upgrade your apache2 packages. For the detailed security status of apache2 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/apache2 Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmYewy0ACgkQEMKTtsN8 Tja35g//YmcqUVOEofpDGsuxzNCW4N4w/9UKJ3Qevb+/+1Vr+HiA1YCckFIOAEVe Utic9aNRH3ujZpUWMSW4BDAvRma/iirXSEiuPc6C8YAgjFo7olgAhBgvDEKyHsD1 cRIVk4GkwL/de0axePNugR4bX+N+ZpQkCDm1i9S54L+LoS/n73MJLkY2LIxzxZi0 SuQ//DiAa7Q6fwN5jl1emRA28KMm72luOndiL7WuO+EdCF8HmkwhQwk0fjryCxru 9xHu+k/Xk0Xqnl4AXAe9ghCxxb6/sYrYJvIFR0RxNcViRuIwC+ce1TwISYSfUphu q8kvfXmllI+FhUGG88KJMLl/7SO1oEEfUEtmWantxmPIjcBbx0fMbWtGxphXlzVW /V7w9aqaHg3eBQIg+9EfFIW++/fk9HEHIRU5j98x7Du/KuMJQGv1T+8/diGOSzof yGALRvHiTaOZGmgs2d6ng1y3t21/UJbQD7dxsGEigdBxCim62FxPm701nQ+aAdd9 OWOqJJi48Z9CLpyIqFIF3T1pJ3G2kU9rWocJ1gaJMIH28pimgIMD1pM79uNA9cIl uxvmpT+ND9vhI9iCI9in9z6HosrKDlHdTGW8DgYUJmJNVS5QWEr0ivxarhaxff1S 1xGJrU+t+Bo7mYzhM6vgdOA7YQp13ljMSPPu9dyd+j6W0sFfQUU= =GLD7 -----END PGP SIGNATURE----- . The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_6927.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP6 security update Advisory ID: RHSA-2024:6927-03 Product: Red Hat JBoss Core Services Advisory URL: https://access.redhat.com/errata/RHSA-2024:6927 Issue date: 2024-09-24 Revision: 03 CVE Names: CVE-2023-38709 ==================================================================== Summary: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 6 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 5, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section. Security Fix(es): * jbcs-httpd24-httpd: HTTP response splitting (CVE-2023-38709) A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202409-31 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Apache HTTPD: Multiple Vulnerabilities Date: September 28, 2024 Bugs: #928540, #935296, #935427, #936257 ID: 202409-31 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Apache HTTPD, the worst of which could result in denial of service. Affected packages ================= Package Vulnerable Unaffected ------------------ ------------ ------------ www-servers/apache < 2.4.62 >= 2.4.62 Description =========== Multiple vulnerabilities have been discovered in Apache HTTPD. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Apache HTTPD users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/apache-2.4.62" References ========== [ 1 ] CVE-2023-38709 https://nvd.nist.gov/vuln/detail/CVE-2023-38709 [ 2 ] CVE-2024-24795 https://nvd.nist.gov/vuln/detail/CVE-2024-24795 [ 3 ] CVE-2024-27316 https://nvd.nist.gov/vuln/detail/CVE-2024-27316 [ 4 ] CVE-2024-36387 https://nvd.nist.gov/vuln/detail/CVE-2024-36387 [ 5 ] CVE-2024-38472 https://nvd.nist.gov/vuln/detail/CVE-2024-38472 [ 6 ] CVE-2024-38473 https://nvd.nist.gov/vuln/detail/CVE-2024-38473 [ 7 ] CVE-2024-38474 https://nvd.nist.gov/vuln/detail/CVE-2024-38474 [ 8 ] CVE-2024-38475 https://nvd.nist.gov/vuln/detail/CVE-2024-38475 [ 9 ] CVE-2024-38476 https://nvd.nist.gov/vuln/detail/CVE-2024-38476 [ 10 ] CVE-2024-38477 https://nvd.nist.gov/vuln/detail/CVE-2024-38477 [ 11 ] CVE-2024-39573 https://nvd.nist.gov/vuln/detail/CVE-2024-39573 [ 12 ] CVE-2024-39884 https://nvd.nist.gov/vuln/detail/CVE-2024-39884 [ 13 ] CVE-2024-40725 https://nvd.nist.gov/vuln/detail/CVE-2024-40725 [ 14 ] CVE-2024-40898 https://nvd.nist.gov/vuln/detail/CVE-2024-40898 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202409-31 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2024 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5

Trust: 1.71

sources: NVD: CVE-2023-38709 // PACKETSTORM: 179274 // PACKETSTORM: 178035 // PACKETSTORM: 178131 // PACKETSTORM: 178096 // PACKETSTORM: 178298 // PACKETSTORM: 181748 // PACKETSTORM: 181747 // PACKETSTORM: 181910 // PACKETSTORM: 182614

AFFECTED PRODUCTS

vendor:netappmodel:ontap toolsscope:eqversion:10

Trust: 1.0

vendor:broadcommodel:fabric operating systemscope:eqversion: -

Trust: 1.0

vendor:netappmodel:ontapscope:eqversion:9

Trust: 1.0

vendor:apachemodel:http serverscope:ltversion:2.4.59

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:40

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:14.6

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:39

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:38

Trust: 1.0

sources: NVD: CVE-2023-38709

CVSS

SEVERITY

CVSSV2

CVSSV3

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2023-38709
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2023-38709
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 3.4
version: 3.1

Trust: 1.0

sources: NVD: CVE-2023-38709

PROBLEMTYPE DATA

problemtype:CWE-1284

Trust: 1.0

sources: NVD: CVE-2023-38709

THREAT TYPE

remote

Trust: 0.3

sources: PACKETSTORM: 178035 // PACKETSTORM: 178131 // PACKETSTORM: 178298

EXTERNAL IDS

db:NVDid:CVE-2023-38709

Trust: 1.9

db:OPENWALLid:OSS-SECURITY/2024/04/04/3

Trust: 1.0

db:OPENWALLid:OSS-SECURITY/2025/07/10/3

Trust: 1.0

db:OPENWALLid:OSS-SECURITY/2025/07/10/2

Trust: 1.0

db:PACKETSTORMid:179274

Trust: 0.1

db:PACKETSTORMid:178035

Trust: 0.1

db:PACKETSTORMid:178131

Trust: 0.1

db:PACKETSTORMid:178096

Trust: 0.1

db:PACKETSTORMid:178298

Trust: 0.1

db:PACKETSTORMid:181748

Trust: 0.1

db:PACKETSTORMid:181747

Trust: 0.1

db:PACKETSTORMid:181910

Trust: 0.1

db:PACKETSTORMid:182614

Trust: 0.1

sources: PACKETSTORM: 179274 // PACKETSTORM: 178035 // PACKETSTORM: 178131 // PACKETSTORM: 178096 // PACKETSTORM: 178298 // PACKETSTORM: 181748 // PACKETSTORM: 181747 // PACKETSTORM: 181910 // PACKETSTORM: 182614 // NVD: CVE-2023-38709

REFERENCES

url:https://security.netapp.com/advisory/ntap-20240415-0013/

Trust: 1.0

url:https://support.apple.com/kb/ht214119

Trust: 1.0

url:http://www.openwall.com/lists/oss-security/2025/07/10/3

Trust: 1.0

url:https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html

Trust: 1.0

url:http://seclists.org/fulldisclosure/2024/jul/18

Trust: 1.0

url:http://www.openwall.com/lists/oss-security/2024/04/04/3

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/i2n2nzex3mr64iwsgl3qgn7ksrugaemf/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/lx5u34kygdyprh3aj6mddcbjdwdpxnvj/

Trust: 1.0

url:http://www.openwall.com/lists/oss-security/2025/07/10/2

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/wnv4szapvs43dzwnfu7xbyyozezmi4zc/

Trust: 1.0

url:https://httpd.apache.org/security/vulnerabilities_24.html

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2023-38709

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2024-27316

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2024-24795

Trust: 0.5

url:https://bugzilla.redhat.com/show_bug.cgi?id=2273491

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.3

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://ubuntu.com/security/notices/usn-6729-1

Trust: 0.3

url:https://docs.redhat.com/en/documentation/red_hat_jboss_core_services/2.4.57/html/red_hat_jboss_core_services_apache_http_server_2.4.57_service_pack_6_release_notes/index

Trust: 0.2

url:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4197.json

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:4197

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.4.52-1ubuntu4.9

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.4.41-4ubuntu3.17

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.4.57-2ubuntu2.4

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-6729-2

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-43622

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-45802

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://security-tracker.debian.org/tracker/apache2

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-31122

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-6729-3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.4.58-1ubuntu8.1

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2298648

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:6928

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_6928.json

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2295011

Trust: 0.1

url:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_6927.json

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:6927

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-36387

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-38474

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-38476

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-39573

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-38473

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-39884

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-38475

Trust: 0.1

url:https://security.gentoo.org/glsa/202409-31

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-38472

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-40898

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-40725

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2024-38477

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=2273499

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:9306

Trust: 0.1

url:https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index

Trust: 0.1

url:https://issues.redhat.com/browse/rhel-14668

Trust: 0.1

url:https://issues.redhat.com/browse/rhel-6576

Trust: 0.1

url:https://issues.redhat.com/browse/rhel-49856

Trust: 0.1

url:https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9306.json

Trust: 0.1

url:https://issues.redhat.com/browse/rhel-6575

Trust: 0.1

sources: PACKETSTORM: 179274 // PACKETSTORM: 178035 // PACKETSTORM: 178131 // PACKETSTORM: 178096 // PACKETSTORM: 178298 // PACKETSTORM: 181748 // PACKETSTORM: 181747 // PACKETSTORM: 181910 // PACKETSTORM: 182614 // NVD: CVE-2023-38709

CREDITS

Red Hat

Trust: 0.4

sources: PACKETSTORM: 179274 // PACKETSTORM: 181748 // PACKETSTORM: 181747 // PACKETSTORM: 182614

SOURCES

db:PACKETSTORMid:179274
db:PACKETSTORMid:178035
db:PACKETSTORMid:178131
db:PACKETSTORMid:178096
db:PACKETSTORMid:178298
db:PACKETSTORMid:181748
db:PACKETSTORMid:181747
db:PACKETSTORMid:181910
db:PACKETSTORMid:182614
db:NVDid:CVE-2023-38709

LAST UPDATE DATE

2025-12-22T22:23:29.138000+00:00


SOURCES UPDATE DATE

db:NVDid:CVE-2023-38709date:2025-11-04T22:15:53.457

SOURCES RELEASE DATE

db:PACKETSTORMid:179274date:2024-07-01T14:40:30
db:PACKETSTORMid:178035date:2024-04-12T14:46:14
db:PACKETSTORMid:178131date:2024-04-18T15:28:17
db:PACKETSTORMid:178096date:2024-04-17T15:49:51
db:PACKETSTORMid:178298date:2024-04-29T14:47:52
db:PACKETSTORMid:181748date:2024-09-24T13:46:16
db:PACKETSTORMid:181747date:2024-09-24T13:46:08
db:PACKETSTORMid:181910date:2024-09-30T14:35:24
db:PACKETSTORMid:182614date:2024-11-13T15:40:54
db:NVDid:CVE-2023-38709date:2024-04-04T20:15:08.047