-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: httpd security update Advisory ID: RHSA-2022:1139-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1139 Issue date: 2022-03-30 CVE Names: CVE-2021-44790 CVE-2022-22720 ===================================================================== 1. Summary: An update for httpd is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64 3. Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_lua: Possible buffer overflow when parsing multipart content (CVE-2021-44790) * httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling (CVE-2022-22720) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 2034674 - CVE-2021-44790 httpd: mod_lua: Possible buffer overflow when parsing multipart content 2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.3): Source: httpd-2.4.6-45.el7_3.8.src.rpm noarch: httpd-manual-2.4.6-45.el7_3.8.noarch.rpm x86_64: httpd-2.4.6-45.el7_3.8.x86_64.rpm httpd-debuginfo-2.4.6-45.el7_3.8.x86_64.rpm httpd-devel-2.4.6-45.el7_3.8.x86_64.rpm httpd-tools-2.4.6-45.el7_3.8.x86_64.rpm mod_ssl-2.4.6-45.el7_3.8.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.3): x86_64: httpd-debuginfo-2.4.6-45.el7_3.8.x86_64.rpm mod_ldap-2.4.6-45.el7_3.8.x86_64.rpm mod_proxy_html-2.4.6-45.el7_3.8.x86_64.rpm mod_session-2.4.6-45.el7_3.8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-44790 https://access.redhat.com/security/cve/CVE-2022-22720 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYkgMb9zjgjWX9erEAQjGRQ/9Hroe7bnc4EvJTqwhCfY823PuE+HOLqBl VDpo9dF7ZkjLvGwq7kj+rGkEYzIKxZELZ960oYnqHRmiGnip9xdyEiVlT9dp3fy+ JiPFNoCuSJDTPvFOPDkWHSPNBUPocSf8MR8xMKEln+NiBQEcTYFSeXjiQXoNGKQ0 0dTIP4lNrdFgNTOpSIHIPc2XrRnFQ+yPhAU/vAx/SBOiUlBrwxinujdtSFgxWxiw hNTPk5GfHM7y75g/kY1Lnyxhj/uxU7ib4KlyM8dWPS2iW4ifcPcmcUDz7BXOL7Wg V+gbHBskDUrGr4YstbvcbLY6h/M509ueFMGNgZ0Oano2sMeJ202TxQA8VreRk+NZ rsFi3mN/G1I07Zfp6VxmC1Civz3Go/w6i855sAps3OAUOhBS9kkbmrmmx4WCpzAq Z2cB64SZcgk4aRcKB+kSMZEPVX/piOnpabUTKn1x4EDgENQfGuhASUXpYMlNHs5a UrIIb6WjpITThU/pifUAj+7lfz4WwqGdoCNp0V0MLyNBbk0emkgUYwB63RZUwy0h Ded/BfpBOrugBtoWjmNfhKPqcZ31qI6lWMolIz4qcAN1HYAphVDrrxU3uPM80xqR bZm5lV0s47VkrLtxH1t70oIDKv31fHGVpXhf+wjEDV/suJqgogtvipE6x7bYg2vX SGYrdCVcmaU= =Ajga -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce