Login
Newsletter
Werbung

Sicherheit: Cross-Site Request Forgery in httpd
Aktuelle Meldungen Distributionen
Name: Cross-Site Request Forgery in httpd
ID: RHSA-2022:1045-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 25. März 2022, 06:46
Referenzen: https://access.redhat.com/security/cve/CVE-2022-22720
Applikationen: Apache

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd security update
Advisory ID: RHSA-2022:1045-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1045
Issue date: 2022-03-24
CVE Names: CVE-2022-22720
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Errors encountered during the discarding of request body lead to
HTTP request smuggling (CVE-2022-22720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of
request body lead to HTTP request smuggling

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
httpd-2.4.6-97.el7_9.5.src.rpm

noarch:
httpd-manual-2.4.6-97.el7_9.5.noarch.rpm

x86_64:
httpd-2.4.6-97.el7_9.5.x86_64.rpm
httpd-debuginfo-2.4.6-97.el7_9.5.x86_64.rpm
httpd-devel-2.4.6-97.el7_9.5.x86_64.rpm
httpd-tools-2.4.6-97.el7_9.5.x86_64.rpm
mod_ldap-2.4.6-97.el7_9.5.x86_64.rpm
mod_proxy_html-2.4.6-97.el7_9.5.x86_64.rpm
mod_session-2.4.6-97.el7_9.5.x86_64.rpm
mod_ssl-2.4.6-97.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
httpd-2.4.6-97.el7_9.5.src.rpm

noarch:
httpd-manual-2.4.6-97.el7_9.5.noarch.rpm

x86_64:
httpd-2.4.6-97.el7_9.5.x86_64.rpm
httpd-debuginfo-2.4.6-97.el7_9.5.x86_64.rpm
httpd-devel-2.4.6-97.el7_9.5.x86_64.rpm
httpd-tools-2.4.6-97.el7_9.5.x86_64.rpm
mod_ldap-2.4.6-97.el7_9.5.x86_64.rpm
mod_proxy_html-2.4.6-97.el7_9.5.x86_64.rpm
mod_session-2.4.6-97.el7_9.5.x86_64.rpm
mod_ssl-2.4.6-97.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
httpd-2.4.6-97.el7_9.5.src.rpm

noarch:
httpd-manual-2.4.6-97.el7_9.5.noarch.rpm

ppc64:
httpd-2.4.6-97.el7_9.5.ppc64.rpm
httpd-debuginfo-2.4.6-97.el7_9.5.ppc64.rpm
httpd-devel-2.4.6-97.el7_9.5.ppc64.rpm
httpd-tools-2.4.6-97.el7_9.5.ppc64.rpm
mod_session-2.4.6-97.el7_9.5.ppc64.rpm
mod_ssl-2.4.6-97.el7_9.5.ppc64.rpm

ppc64le:
httpd-2.4.6-97.el7_9.5.ppc64le.rpm
httpd-debuginfo-2.4.6-97.el7_9.5.ppc64le.rpm
httpd-devel-2.4.6-97.el7_9.5.ppc64le.rpm
httpd-tools-2.4.6-97.el7_9.5.ppc64le.rpm
mod_session-2.4.6-97.el7_9.5.ppc64le.rpm
mod_ssl-2.4.6-97.el7_9.5.ppc64le.rpm

s390x:
httpd-2.4.6-97.el7_9.5.s390x.rpm
httpd-debuginfo-2.4.6-97.el7_9.5.s390x.rpm
httpd-devel-2.4.6-97.el7_9.5.s390x.rpm
httpd-tools-2.4.6-97.el7_9.5.s390x.rpm
mod_session-2.4.6-97.el7_9.5.s390x.rpm
mod_ssl-2.4.6-97.el7_9.5.s390x.rpm

x86_64:
httpd-2.4.6-97.el7_9.5.x86_64.rpm
httpd-debuginfo-2.4.6-97.el7_9.5.x86_64.rpm
httpd-devel-2.4.6-97.el7_9.5.x86_64.rpm
httpd-tools-2.4.6-97.el7_9.5.x86_64.rpm
mod_session-2.4.6-97.el7_9.5.x86_64.rpm
mod_ssl-2.4.6-97.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
httpd-debuginfo-2.4.6-97.el7_9.5.ppc64.rpm
mod_ldap-2.4.6-97.el7_9.5.ppc64.rpm
mod_proxy_html-2.4.6-97.el7_9.5.ppc64.rpm

ppc64le:
httpd-debuginfo-2.4.6-97.el7_9.5.ppc64le.rpm
mod_ldap-2.4.6-97.el7_9.5.ppc64le.rpm
mod_proxy_html-2.4.6-97.el7_9.5.ppc64le.rpm

s390x:
httpd-debuginfo-2.4.6-97.el7_9.5.s390x.rpm
mod_ldap-2.4.6-97.el7_9.5.s390x.rpm
mod_proxy_html-2.4.6-97.el7_9.5.s390x.rpm

x86_64:
httpd-debuginfo-2.4.6-97.el7_9.5.x86_64.rpm
mod_ldap-2.4.6-97.el7_9.5.x86_64.rpm
mod_proxy_html-2.4.6-97.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd-2.4.6-97.el7_9.5.src.rpm

noarch:
httpd-manual-2.4.6-97.el7_9.5.noarch.rpm

x86_64:
httpd-2.4.6-97.el7_9.5.x86_64.rpm
httpd-debuginfo-2.4.6-97.el7_9.5.x86_64.rpm
httpd-devel-2.4.6-97.el7_9.5.x86_64.rpm
httpd-tools-2.4.6-97.el7_9.5.x86_64.rpm
mod_session-2.4.6-97.el7_9.5.x86_64.rpm
mod_ssl-2.4.6-97.el7_9.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
httpd-debuginfo-2.4.6-97.el7_9.5.x86_64.rpm
mod_ldap-2.4.6-97.el7_9.5.x86_64.rpm
mod_proxy_html-2.4.6-97.el7_9.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22720
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gNTS
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung