rhsa-2022_1138
Vulnerability from csaf_redhat
Published
2022-04-01 22:24
Modified
2024-09-13 23:14
Summary
Red Hat Security Advisory: httpd security update

Notes

Topic
An update for httpd is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_lua: Possible buffer overflow when parsing multipart content (CVE-2021-44790) * httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling (CVE-2022-22720) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for httpd is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: mod_lua: Possible buffer overflow when parsing multipart content (CVE-2021-44790)\n\n* httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling (CVE-2022-22720)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1138",
        "url": "https://access.redhat.com/errata/RHSA-2022:1138"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034674",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034674"
      },
      {
        "category": "external",
        "summary": "2064321",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064321"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1138.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:14:57+00:00",
      "generator": {
        "date": "2024-09-13T23:14:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1138",
      "initial_release_date": "2022-04-01T22:24:31+00:00",
      "revision_history": [
        {
          "date": "2022-04-01T22:24:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-01T22:24:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:14:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                  "product_id": "7Server-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                  "product_id": "7Server-optional-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-67.el7_4.9.src",
                "product": {
                  "name": "httpd-0:2.4.6-67.el7_4.9.src",
                  "product_id": "httpd-0:2.4.6-67.el7_4.9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-67.el7_4.9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-67.el7_4.9.x86_64",
                "product": {
                  "name": "httpd-0:2.4.6-67.el7_4.9.x86_64",
                  "product_id": "httpd-0:2.4.6-67.el7_4.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-67.el7_4.9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
                  "product_id": "httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-67.el7_4.9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
                  "product_id": "httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-67.el7_4.9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-67.el7_4.9.x86_64",
                "product": {
                  "name": "mod_session-0:2.4.6-67.el7_4.9.x86_64",
                  "product_id": "mod_session-0:2.4.6-67.el7_4.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-67.el7_4.9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
                  "product_id": "mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-67.el7_4.9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
                  "product_id": "httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-67.el7_4.9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
                  "product_id": "mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-67.el7_4.9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
                  "product_id": "mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-67.el7_4.9?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.6-67.el7_4.9.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.6-67.el7_4.9.noarch",
                  "product_id": "httpd-manual-0:2.4.6-67.el7_4.9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-67.el7_4.9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-67.el7_4.9.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src"
        },
        "product_reference": "httpd-0:2.4.6-67.el7_4.9.src",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-67.el7_4.9.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-67.el7_4.9.noarch",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-67.el7_4.9.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src"
        },
        "product_reference": "httpd-0:2.4.6-67.el7_4.9.src",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-67.el7_4.9.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-67.el7_4.9.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-67.el7_4.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-44790",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-12-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034674"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw in httpd\u0027s lua module could allow an out-of-bounds write. An attacker who is able to submit a crafted request to an httpd instance that is using the lua module may be able to cause an impact to confidentiality, integrity, and/or availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_lua: Possible buffer overflow when parsing multipart content",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "httpd as shipped in Red Hat Enterprise Linux 6 is NOT affected by this flaw because it does not ship mod_lua.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
          "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
          "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
          "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
          "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44790"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034674",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034674"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44790",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44790"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44790",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44790"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2021-12-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1138"
        },
        {
          "category": "workaround",
          "details": "Disabling mod_lua and restarting httpd will mitigate this flaw. See https://access.redhat.com/articles/10649 for more information.",
          "product_ids": [
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: mod_lua: Possible buffer overflow when parsing multipart content"
    },
    {
      "cve": "CVE-2022-22720",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064321"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in httpd. The inbound connection is not closed when it fails to discard the request body, which may expose the server to HTTP request smuggling.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
          "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
          "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
          "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
          "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
          "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22720"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064321",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064321"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22720",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22720"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22720",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22720"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22720",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22720"
        }
      ],
      "release_date": "2022-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1138"
        },
        {
          "category": "workaround",
          "details": "There are currently no known mitigations for this issue.",
          "product_ids": [
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.src",
            "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.9.noarch",
            "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.9.x86_64",
            "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...