exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1137-01

Red Hat Security Advisory 2022-1137-01
Posted Apr 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1137-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include HTTP request smuggling and buffer overflow vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-44790, CVE-2022-22720
SHA-256 | b39a7c6080b1cae2847b231423056f05a97c0e5a20238cec5a94dafbfb5abf94

Red Hat Security Advisory 2022-1137-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd security update
Advisory ID: RHSA-2022:1137-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1137
Issue date: 2022-03-30
CVE Names: CVE-2021-44790 CVE-2022-22720
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_lua: Possible buffer overflow when parsing multipart content
(CVE-2021-44790)

* httpd: Errors encountered during the discarding of request body lead to
HTTP request smuggling (CVE-2022-22720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2034674 - CVE-2021-44790 httpd: mod_lua: Possible buffer overflow when parsing multipart content
2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
httpd-2.4.6-90.el7_7.3.src.rpm

noarch:
httpd-manual-2.4.6-90.el7_7.3.noarch.rpm

x86_64:
httpd-2.4.6-90.el7_7.3.x86_64.rpm
httpd-debuginfo-2.4.6-90.el7_7.3.x86_64.rpm
httpd-devel-2.4.6-90.el7_7.3.x86_64.rpm
httpd-tools-2.4.6-90.el7_7.3.x86_64.rpm
mod_session-2.4.6-90.el7_7.3.x86_64.rpm
mod_ssl-2.4.6-90.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
httpd-2.4.6-90.el7_7.3.src.rpm

noarch:
httpd-manual-2.4.6-90.el7_7.3.noarch.rpm

ppc64le:
httpd-2.4.6-90.el7_7.3.ppc64le.rpm
httpd-debuginfo-2.4.6-90.el7_7.3.ppc64le.rpm
httpd-devel-2.4.6-90.el7_7.3.ppc64le.rpm
httpd-tools-2.4.6-90.el7_7.3.ppc64le.rpm
mod_session-2.4.6-90.el7_7.3.ppc64le.rpm
mod_ssl-2.4.6-90.el7_7.3.ppc64le.rpm

x86_64:
httpd-2.4.6-90.el7_7.3.x86_64.rpm
httpd-debuginfo-2.4.6-90.el7_7.3.x86_64.rpm
httpd-devel-2.4.6-90.el7_7.3.x86_64.rpm
httpd-tools-2.4.6-90.el7_7.3.x86_64.rpm
mod_session-2.4.6-90.el7_7.3.x86_64.rpm
mod_ssl-2.4.6-90.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
httpd-2.4.6-90.el7_7.3.src.rpm

noarch:
httpd-manual-2.4.6-90.el7_7.3.noarch.rpm

x86_64:
httpd-2.4.6-90.el7_7.3.x86_64.rpm
httpd-debuginfo-2.4.6-90.el7_7.3.x86_64.rpm
httpd-devel-2.4.6-90.el7_7.3.x86_64.rpm
httpd-tools-2.4.6-90.el7_7.3.x86_64.rpm
mod_session-2.4.6-90.el7_7.3.x86_64.rpm
mod_ssl-2.4.6-90.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
httpd-debuginfo-2.4.6-90.el7_7.3.x86_64.rpm
mod_ldap-2.4.6-90.el7_7.3.x86_64.rpm
mod_proxy_html-2.4.6-90.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.7):

ppc64le:
httpd-debuginfo-2.4.6-90.el7_7.3.ppc64le.rpm
mod_ldap-2.4.6-90.el7_7.3.ppc64le.rpm
mod_proxy_html-2.4.6-90.el7_7.3.ppc64le.rpm

x86_64:
httpd-debuginfo-2.4.6-90.el7_7.3.x86_64.rpm
mod_ldap-2.4.6-90.el7_7.3.x86_64.rpm
mod_proxy_html-2.4.6-90.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
httpd-debuginfo-2.4.6-90.el7_7.3.x86_64.rpm
mod_ldap-2.4.6-90.el7_7.3.x86_64.rpm
mod_proxy_html-2.4.6-90.el7_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44790
https://access.redhat.com/security/cve/CVE-2022-22720
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYkgMdtzjgjWX9erEAQiPfg/8DjpqRC5i5rbqFu8c7+0HQqnywj4HIFk8
rBRdH9hmVsLuJGsrtppgnaYIhQmibnJ0jBVw/SddEpJvC1YyLl06GYlesA+UOKdy
1u3Zk/11UoTP/iEdshoofeFeqoqL+Kha+LKlLuxEK4N6Ktj9CMl40olS3n/eqEwl
oU+zZ7COo+1KHExMJbw02ncRFgzDU7bObskBrJ3PGav2Fr9OMUoUB1S/1qHtS+8g
k+JIcQpXl8WW4qh2fAOPdjY3F3rG1Zs2vcuKuA3RFOsowBM5CiNljelHC4zruwVc
zD1cUNLYyVhOdszTS8TSpcrZ7G7JVuA5MNKma7Up/jhJjiZY3Yp3gNkCsYjaR3WX
4S39ABjZTdS0I2WnJVtLDUWbEY/N+zs1NJTLdaqdXC6baB1J1brC+r4fkrct3IqU
Xk51QQEQG7LvbDUm38jFvBeyXpR9Wl91RQIstfbLzojg7aXFLg9MpzhAcZVKKZK+
3ki43MH2Qf+IKQNzQKGQloGJwyzUNQoKFl/L2FIkYy7YcP1RPd7lD6K1Y0NO2Vko
dv5/Wah51ZpWm013CbM6mbUy4hf3IOEB+kyx1xkHRJr6j7JoZ0YOlIzeVe0E+VXb
qNZ9OXQbheOY0uGndamjzjRExCuavmNORTa+Mdqo4SUkCd+Oh51JhqSSAaHjj+NG
m1q3j1iAjdU=
=+13+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close