wid-sec-w-2022-0727
Vulnerability from csaf_certbund
Published
2021-12-19 23:00
Modified
2023-04-10 22:00
Summary
Apache HTTP Server: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Apache ist ein Webserver für verschiedene Plattformen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apache HTTP Server ausnutzen, um Informationen offenzulegen, einen Denial of Service zu verursacehn und Code auszuführen.
Betroffene Betriebssysteme
- UNIX - Linux - Windows - Sonstiges



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Apache ist ein Webserver f\u00fcr verschiedene Plattformen.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apache HTTP Server ausnutzen, um Informationen offenzulegen, einen Denial of Service zu verursacehn und Code auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0727 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0727.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0727 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0727"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-1670 vom 2023-04-06",
        "url": "http://linux.oracle.com/errata/ELSA-2023-1670.html"
      },
      {
        "category": "external",
        "summary": "Apache Changes vom 2021-12-19",
        "url": "https://downloads.apache.org/httpd/CHANGES_2.4"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5035 vom 2022-01-05",
        "url": "https://www.debian.org/security/2022/dsa-5035"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5212-1 vom 2022-01-06",
        "url": "https://ubuntu.com/security/notices/USN-5212-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5212-2 vom 2022-01-10",
        "url": "https://ubuntu.com/security/notices/USN-5212-2"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0143 vom 2022-01-17",
        "url": "https://access.redhat.com/errata/RHSA-2022:0143"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0065-1 vom 2022-01-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010001.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0091-1 vom 2022-01-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010009.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0119-1 vom 2022-01-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010025.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-0143 vom 2022-01-19",
        "url": "http://linux.oracle.com/errata/ELSA-2022-0143.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1560 vom 2022-01-20",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1560.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0091-2 vom 2022-01-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010042.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-0258 vom 2022-01-26",
        "url": "http://linux.oracle.com/errata/ELSA-2022-0258.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2022:0143 vom 2022-01-25",
        "url": "https://lists.centos.org/pipermail/centos-announce/2022-January/073551.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0258 vom 2022-01-25",
        "url": "https://access.redhat.com/errata/RHSA-2022:0258"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0288 vom 2022-01-26",
        "url": "https://access.redhat.com/errata/RHSA-2022:0288"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0303 vom 2022-01-27",
        "url": "https://access.redhat.com/errata/RHSA-2022:0303"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-003 vom 2027-01-18",
        "url": "https://downloads.avaya.com/css/P8/documents/101079910"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1737 vom 2022-01-27",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1737.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2907 vom 2022-02-01",
        "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00001.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-018 vom 2022-02-03",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-018.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-1915 vom 2022-05-17",
        "url": "https://linux.oracle.com/errata/ELSA-2022-1915.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0440-1 vom 2022-02-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010231.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0682 vom 2022-02-25",
        "url": "https://access.redhat.com/errata/RHSA-2022:0682"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-020 vom 2022-02-09",
        "url": "https://downloads.avaya.com/css/P8/documents/101080473"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1138 vom 2022-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2022:1138"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1136 vom 2022-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2022:1136"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1139 vom 2022-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2022:1139"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1137 vom 2022-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2022:1137"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1915 vom 2022-05-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:1915"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-053 vom 2022-07-18",
        "url": "https://downloads.avaya.com/css/P8/documents/101082704"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202208-20 vom 2022-08-14",
        "url": "https://security.gentoo.org/glsa/202208-20"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6753 vom 2022-09-29",
        "url": "https://access.redhat.com/errata/RHSA-2022:6753"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7143 vom 2022-10-27",
        "url": "https://access.redhat.com/errata/RHSA-2022:7143"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:7144 vom 2022-10-27",
        "url": "https://access.redhat.com/errata/RHSA-2022:7144"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-7647 vom 2022-11-15",
        "url": "https://linux.oracle.com/errata/ELSA-2022-7647.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6840311 vom 2022-11-19",
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-apache-http-cve-2021-33193-and-cve-2021-44224-affects-power-hmc/"
      }
    ],
    "source_lang": "en-US",
    "title": "Apache HTTP Server: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-04-10T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:53:20.376+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0727",
      "initial_release_date": "2021-12-19T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2021-12-19T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2021-12-22T23:00:00.000+00:00",
          "number": "2",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-29A536C2AE"
        },
        {
          "date": "2022-01-04T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-01-06T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-01-09T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-01-16T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-17T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-01-18T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-01-19T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Oracle Linux und Amazon aufgenommen"
        },
        {
          "date": "2022-01-20T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-01-25T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Oracle Linux, CentOS und Red Hat aufgenommen"
        },
        {
          "date": "2022-01-26T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-27T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von AVAYA und Amazon aufgenommen"
        },
        {
          "date": "2022-02-01T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-02-03T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-02-16T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-02-27T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-03-02T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2022-04-03T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-05-10T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-05-17T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-07-19T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2022-08-14T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2022-09-29T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-10-26T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-11-15T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-11-20T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-04-10T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "28"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Apache HTTP Server \u003c 2.4.52",
            "product": {
              "name": "Apache HTTP Server \u003c 2.4.52",
              "product_id": "T021400",
              "product_identification_helper": {
                "cpe": "cpe:/a:apache:http_server:2.4.52"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Apache"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Web License Manager",
            "product": {
              "name": "Avaya Web License Manager",
              "product_id": "T016243",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:web_license_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IBM Power Hardware Management Console",
            "product": {
              "name": "IBM Power Hardware Management Console",
              "product_id": "5114",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:hardware_management_console:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-44224",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle im Apache HTTP Server. Diese besteht aufgrund unsachgem\u00e4\u00dfer \u00dcberpr\u00fcfungen von Eingaben in Forward-Proxy-Konfigurationen. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um SSRF-Angriffe durchzuf\u00fchren und Informationen offenzulegen oder einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "5114",
          "398363",
          "T012167",
          "1727",
          "T004914"
        ]
      },
      "release_date": "2021-12-19T23:00:00Z",
      "title": "CVE-2021-44224"
    },
    {
      "cve": "CVE-2021-44790",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Apache HTTP Server. Aufgrund eines Begrenzungsfehlers beim Parsen von mehrteiligen Inhalten in \"mod_lua\" kommt es zu einem Puffer\u00fcberlauf. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um durch eine speziell gestaltete HTTP-Anfrage an den betroffenen Webserver beliebigen Code zur Ausf\u00fchrung zu bringen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T015518",
          "67646",
          "T015516",
          "5114",
          "T015127",
          "T015126",
          "T012167",
          "T004914",
          "T016243",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "1727"
        ]
      },
      "release_date": "2021-12-19T23:00:00Z",
      "title": "CVE-2021-44790"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...