Lucene search

K
amazonAmazonALAS-2022-1584
HistoryApr 26, 2022 - 5:12 p.m.

Important: httpd24

2022-04-2617:12:00
alas.aws.amazon.com
35

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.387 Low

EPSS

Percentile

97.2%

Issue Overview:

A flaw was found in the mod_lua module of httpd. A crafted request body can cause a read to a random memory area due to an uninitialized value in functions called by the parsebody function. The highest treat of this vulnerability is availability. (CVE-2022-22719)

A flaw was found in httpd. The inbound connection is not closed when it fails to discard the request body, which may expose the server to HTTP request smuggling. (CVE-2022-22720)

A flaw was found in httpd, where it incorrectly limits the value of the LimitXMLRequestBody option. This issue can lead to an integer overflow and later causes an out-of-bounds write. (CVE-2022-22721)

An out-of-bounds read/write vulnerability was found in the mod_sed module of httpd. This flaw allows an attacker to overwrite the memory of an httpd instance that is using mod_sed with data provided by the attacker. (CVE-2022-23943)

Affected Packages:

httpd24

Issue Correction:
Run yum update httpd24 to update your system.

New Packages:

i686:  
    mod24_ssl-2.4.53-1.96.amzn1.i686  
    mod24_session-2.4.53-1.96.amzn1.i686  
    httpd24-devel-2.4.53-1.96.amzn1.i686  
    mod24_md-2.4.53-1.96.amzn1.i686  
    httpd24-tools-2.4.53-1.96.amzn1.i686  
    mod24_ldap-2.4.53-1.96.amzn1.i686  
    httpd24-debuginfo-2.4.53-1.96.amzn1.i686  
    httpd24-2.4.53-1.96.amzn1.i686  
    mod24_proxy_html-2.4.53-1.96.amzn1.i686  
  
noarch:  
    httpd24-manual-2.4.53-1.96.amzn1.noarch  
  
src:  
    httpd24-2.4.53-1.96.amzn1.src  
  
x86_64:  
    mod24_session-2.4.53-1.96.amzn1.x86_64  
    httpd24-debuginfo-2.4.53-1.96.amzn1.x86_64  
    httpd24-devel-2.4.53-1.96.amzn1.x86_64  
    httpd24-2.4.53-1.96.amzn1.x86_64  
    mod24_ldap-2.4.53-1.96.amzn1.x86_64  
    httpd24-tools-2.4.53-1.96.amzn1.x86_64  
    mod24_proxy_html-2.4.53-1.96.amzn1.x86_64  
    mod24_md-2.4.53-1.96.amzn1.x86_64  
    mod24_ssl-2.4.53-1.96.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-22719, CVE-2022-22720, CVE-2022-22721, CVE-2022-23943

Mitre: CVE-2022-22719, CVE-2022-22720, CVE-2022-22721, CVE-2022-23943

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.387 Low

EPSS

Percentile

97.2%