exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1080-01

Red Hat Security Advisory 2022-1080-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1080-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-22720
SHA-256 | 1b74338dd1e9bacad8f084abbf3379030932f4409ce72bbc7ef3398fd5b03678

Red Hat Security Advisory 2022-1080-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd:2.4 security update
Advisory ID: RHSA-2022:1080-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1080
Issue date: 2022-03-28
CVE Names: CVE-2022-22720
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Errors encountered during the discarding of request body lead to
HTTP request smuggling (CVE-2022-22720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
httpd-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.src.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src.rpm

aarch64:
httpd-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
mod_md-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
mod_session-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.noarch.rpm
httpd-manual-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.noarch.rpm

ppc64le:
httpd-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
httpd-devel-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
httpd-tools-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_ldap-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
mod_md-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
mod_session-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
mod_ssl-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.ppc64le.rpm

s390x:
httpd-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
httpd-devel-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
httpd-tools-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_ldap-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
mod_md-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
mod_session-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
mod_ssl-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.s390x.rpm

x86_64:
httpd-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
mod_md-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
mod_session-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+14533+ac5a4716.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22720
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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†Pe
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close