exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8067-01

Red Hat Security Advisory 2022-8067-01
Posted Nov 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8067-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include buffer overflow, denial of service, information leakage, and out of bounds read vulnerabilities.

tags | advisory, web, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-22719, CVE-2022-22721, CVE-2022-23943, CVE-2022-26377, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30522, CVE-2022-30556, CVE-2022-31813
SHA-256 | 2f618becfdbbdda2556b415befb2c2a04d6da08d80af82b7ba968654a528f6eb

Red Hat Security Advisory 2022-8067-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: httpd security, bug fix, and enhancement update
Advisory ID: RHSA-2022:8067-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8067
Issue date: 2022-11-15
CVE Names: CVE-2022-22719 CVE-2022-22721 CVE-2022-23943
CVE-2022-26377 CVE-2022-28614 CVE-2022-28615
CVE-2022-29404 CVE-2022-30522 CVE-2022-30556
CVE-2022-31813
====================================================================
1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

The following packages have been upgraded to a later upstream version:
httpd (2.4.53). (BZ#2079939)

Security Fix(es):

* httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)

* httpd: mod_lua: Use of uninitialized value of in r:parsebody
(CVE-2022-22719)

* httpd: core: Possible buffer overflow with very large or unlimited
LimitXMLRequestBody (CVE-2022-22721)

* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)

* httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404)

* httpd: mod_sed: DoS vulnerability (CVE-2022-30522)

* httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism
(CVE-2022-31813)

* httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614)

* httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)

* httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064319 - CVE-2022-23943 httpd: mod_sed: Read/write beyond bounds
2064320 - CVE-2022-22721 httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody
2064322 - CVE-2022-22719 httpd: mod_lua: Use of uninitialized value of in r:parsebody
2073459 - Cannot override LD_LIBARY_PATH in Apache HTTPD using SetEnv or PassEnv. Needs documentation.
2075406 - httpd.conf uses icon bomb.gif for all files/dirs ending with core
2079939 - httpd rebase to 2.4.53
2094997 - CVE-2022-26377 httpd: mod_proxy_ajp: Possible request smuggling
2095002 - CVE-2022-28614 httpd: Out-of-bounds read via ap_rwrite()
2095006 - CVE-2022-28615 httpd: Out-of-bounds read in ap_strcmp_match()
2095012 - CVE-2022-29404 httpd: mod_lua: DoS in r:parsebody
2095015 - CVE-2022-30522 httpd: mod_sed: DoS vulnerability
2095018 - CVE-2022-30556 httpd: mod_lua: Information disclosure with websockets
2095020 - CVE-2022-31813 httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism
2095838 - mod_mime_magic: invalid type 0 in mconvert()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
httpd-2.4.53-7.el9.src.rpm

aarch64:
httpd-2.4.53-7.el9.aarch64.rpm
httpd-core-2.4.53-7.el9.aarch64.rpm
httpd-core-debuginfo-2.4.53-7.el9.aarch64.rpm
httpd-debuginfo-2.4.53-7.el9.aarch64.rpm
httpd-debugsource-2.4.53-7.el9.aarch64.rpm
httpd-devel-2.4.53-7.el9.aarch64.rpm
httpd-tools-2.4.53-7.el9.aarch64.rpm
httpd-tools-debuginfo-2.4.53-7.el9.aarch64.rpm
mod_ldap-2.4.53-7.el9.aarch64.rpm
mod_ldap-debuginfo-2.4.53-7.el9.aarch64.rpm
mod_lua-2.4.53-7.el9.aarch64.rpm
mod_lua-debuginfo-2.4.53-7.el9.aarch64.rpm
mod_proxy_html-2.4.53-7.el9.aarch64.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9.aarch64.rpm
mod_session-2.4.53-7.el9.aarch64.rpm
mod_session-debuginfo-2.4.53-7.el9.aarch64.rpm
mod_ssl-2.4.53-7.el9.aarch64.rpm
mod_ssl-debuginfo-2.4.53-7.el9.aarch64.rpm

noarch:
httpd-filesystem-2.4.53-7.el9.noarch.rpm
httpd-manual-2.4.53-7.el9.noarch.rpm

ppc64le:
httpd-2.4.53-7.el9.ppc64le.rpm
httpd-core-2.4.53-7.el9.ppc64le.rpm
httpd-core-debuginfo-2.4.53-7.el9.ppc64le.rpm
httpd-debuginfo-2.4.53-7.el9.ppc64le.rpm
httpd-debugsource-2.4.53-7.el9.ppc64le.rpm
httpd-devel-2.4.53-7.el9.ppc64le.rpm
httpd-tools-2.4.53-7.el9.ppc64le.rpm
httpd-tools-debuginfo-2.4.53-7.el9.ppc64le.rpm
mod_ldap-2.4.53-7.el9.ppc64le.rpm
mod_ldap-debuginfo-2.4.53-7.el9.ppc64le.rpm
mod_lua-2.4.53-7.el9.ppc64le.rpm
mod_lua-debuginfo-2.4.53-7.el9.ppc64le.rpm
mod_proxy_html-2.4.53-7.el9.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9.ppc64le.rpm
mod_session-2.4.53-7.el9.ppc64le.rpm
mod_session-debuginfo-2.4.53-7.el9.ppc64le.rpm
mod_ssl-2.4.53-7.el9.ppc64le.rpm
mod_ssl-debuginfo-2.4.53-7.el9.ppc64le.rpm

s390x:
httpd-2.4.53-7.el9.s390x.rpm
httpd-core-2.4.53-7.el9.s390x.rpm
httpd-core-debuginfo-2.4.53-7.el9.s390x.rpm
httpd-debuginfo-2.4.53-7.el9.s390x.rpm
httpd-debugsource-2.4.53-7.el9.s390x.rpm
httpd-devel-2.4.53-7.el9.s390x.rpm
httpd-tools-2.4.53-7.el9.s390x.rpm
httpd-tools-debuginfo-2.4.53-7.el9.s390x.rpm
mod_ldap-2.4.53-7.el9.s390x.rpm
mod_ldap-debuginfo-2.4.53-7.el9.s390x.rpm
mod_lua-2.4.53-7.el9.s390x.rpm
mod_lua-debuginfo-2.4.53-7.el9.s390x.rpm
mod_proxy_html-2.4.53-7.el9.s390x.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9.s390x.rpm
mod_session-2.4.53-7.el9.s390x.rpm
mod_session-debuginfo-2.4.53-7.el9.s390x.rpm
mod_ssl-2.4.53-7.el9.s390x.rpm
mod_ssl-debuginfo-2.4.53-7.el9.s390x.rpm

x86_64:
httpd-2.4.53-7.el9.x86_64.rpm
httpd-core-2.4.53-7.el9.x86_64.rpm
httpd-core-debuginfo-2.4.53-7.el9.x86_64.rpm
httpd-debuginfo-2.4.53-7.el9.x86_64.rpm
httpd-debugsource-2.4.53-7.el9.x86_64.rpm
httpd-devel-2.4.53-7.el9.x86_64.rpm
httpd-tools-2.4.53-7.el9.x86_64.rpm
httpd-tools-debuginfo-2.4.53-7.el9.x86_64.rpm
mod_ldap-2.4.53-7.el9.x86_64.rpm
mod_ldap-debuginfo-2.4.53-7.el9.x86_64.rpm
mod_lua-2.4.53-7.el9.x86_64.rpm
mod_lua-debuginfo-2.4.53-7.el9.x86_64.rpm
mod_proxy_html-2.4.53-7.el9.x86_64.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9.x86_64.rpm
mod_session-2.4.53-7.el9.x86_64.rpm
mod_session-debuginfo-2.4.53-7.el9.x86_64.rpm
mod_ssl-2.4.53-7.el9.x86_64.rpm
mod_ssl-debuginfo-2.4.53-7.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22719
https://access.redhat.com/security/cve/CVE-2022-22721
https://access.redhat.com/security/cve/CVE-2022-23943
https://access.redhat.com/security/cve/CVE-2022-26377
https://access.redhat.com/security/cve/CVE-2022-28614
https://access.redhat.com/security/cve/CVE-2022-28615
https://access.redhat.com/security/cve/CVE-2022-29404
https://access.redhat.com/security/cve/CVE-2022-30522
https://access.redhat.com/security/cve/CVE-2022-30556
https://access.redhat.com/security/cve/CVE-2022-31813
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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hHrA
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close