Lucene search

K
redhatRedHatRHSA-2022:6753
HistorySep 29, 2022 - 1:20 p.m.

(RHSA-2022:6753) Moderate: httpd24-httpd security and bug fix update

2022-09-2913:20:41
access.redhat.com
40

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)

  • httpd: Request splitting via HTTP/2 method injection and mod_proxy (CVE-2021-33193)

  • httpd: NULL pointer dereference via malformed requests (CVE-2021-34798)

  • httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path (CVE-2021-36160)

  • httpd: Out-of-bounds write in ap_escape_quotes() via malicious input (CVE-2021-39275)

  • httpd: possible NULL dereference or SSRF in forward proxy configurations (CVE-2021-44224)

  • httpd: mod_lua: Use of uninitialized value of in r:parsebody (CVE-2022-22719)

  • httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721)

  • httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)

  • httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404)

  • httpd: mod_sed: DoS vulnerability (CVE-2022-30522)

  • httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813)

  • httpd: out-of-bounds read via ap_rwrite() (CVE-2022-28614)

  • httpd: out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)

  • httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • proxy rewrite to unix socket fails with CVE-2021-40438 fix (BZ#2022319)

Additional changes:

  • To fix CVE-2022-29404, the default value for the “LimitRequestBody” directive in the Apache HTTP Server has been changed from 0 (unlimited) to 1 GiB.

On systems where the value of “LimitRequestBody” is not explicitly specified in an httpd configuration file, updating the httpd package sets “LimitRequestBody” to the default value of 1 GiB. As a consequence, if the total size of the HTTP request body exceeds this 1 GiB default limit, httpd returns the 413 Request Entity Too Large error code.

If the new default allowed size of an HTTP request message body is insufficient for your use case, update your httpd configuration files within the respective context (server, per-directory, per-file, or per-location) and set your preferred limit in bytes. For example, to set a new 2 GiB limit, use:

LimitRequestBody 2147483648

Systems already configured to use any explicit value for the “LimitRequestBody” directive are unaffected by this change.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%