Login
Newsletter
Werbung

Sicherheit: Cross-Site Request Forgery in httpd24-httpd
Aktuelle Meldungen Distributionen
Name: Cross-Site Request Forgery in httpd24-httpd
ID: RHSA-2022:1075-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Di, 29. März 2022, 00:01
Referenzen: https://access.redhat.com/security/cve/CVE-2022-22720
Applikationen: Apache

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: httpd24-httpd security update
Advisory ID: RHSA-2022:1075-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1075
Issue date: 2022-03-28
CVE Names: CVE-2022-22720
=====================================================================

1. Summary:

An update for httpd24-httpd is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) -
noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) -
noarch, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Errors encountered during the discarding of request body lead to
HTTP request smuggling (CVE-2022-22720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of
request body lead to HTTP request smuggling

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
httpd24-httpd-2.4.34-23.el7.2.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-23.el7.2.noarch.rpm

ppc64le:
httpd24-httpd-2.4.34-23.el7.2.ppc64le.rpm
httpd24-httpd-debuginfo-2.4.34-23.el7.2.ppc64le.rpm
httpd24-httpd-devel-2.4.34-23.el7.2.ppc64le.rpm
httpd24-httpd-tools-2.4.34-23.el7.2.ppc64le.rpm
httpd24-mod_ldap-2.4.34-23.el7.2.ppc64le.rpm
httpd24-mod_proxy_html-2.4.34-23.el7.2.ppc64le.rpm
httpd24-mod_session-2.4.34-23.el7.2.ppc64le.rpm
httpd24-mod_ssl-2.4.34-23.el7.2.ppc64le.rpm

s390x:
httpd24-httpd-2.4.34-23.el7.2.s390x.rpm
httpd24-httpd-debuginfo-2.4.34-23.el7.2.s390x.rpm
httpd24-httpd-devel-2.4.34-23.el7.2.s390x.rpm
httpd24-httpd-tools-2.4.34-23.el7.2.s390x.rpm
httpd24-mod_ldap-2.4.34-23.el7.2.s390x.rpm
httpd24-mod_proxy_html-2.4.34-23.el7.2.s390x.rpm
httpd24-mod_session-2.4.34-23.el7.2.s390x.rpm
httpd24-mod_ssl-2.4.34-23.el7.2.s390x.rpm

x86_64:
httpd24-httpd-2.4.34-23.el7.2.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-23.el7.2.x86_64.rpm
httpd24-httpd-devel-2.4.34-23.el7.2.x86_64.rpm
httpd24-httpd-tools-2.4.34-23.el7.2.x86_64.rpm
httpd24-mod_ldap-2.4.34-23.el7.2.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-23.el7.2.x86_64.rpm
httpd24-mod_session-2.4.34-23.el7.2.x86_64.rpm
httpd24-mod_ssl-2.4.34-23.el7.2.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
httpd24-httpd-2.4.34-23.el7.2.src.rpm

noarch:
httpd24-httpd-manual-2.4.34-23.el7.2.noarch.rpm

x86_64:
httpd24-httpd-2.4.34-23.el7.2.x86_64.rpm
httpd24-httpd-debuginfo-2.4.34-23.el7.2.x86_64.rpm
httpd24-httpd-devel-2.4.34-23.el7.2.x86_64.rpm
httpd24-httpd-tools-2.4.34-23.el7.2.x86_64.rpm
httpd24-mod_ldap-2.4.34-23.el7.2.x86_64.rpm
httpd24-mod_proxy_html-2.4.34-23.el7.2.x86_64.rpm
httpd24-mod_session-2.4.34-23.el7.2.x86_64.rpm
httpd24-mod_ssl-2.4.34-23.el7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22720
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYkHUutzjgjWX9erEAQje4w/5Ae9FFyWqZw8T/qy3H7C3DXB389ud45kh
iK4CDixDlYT0xmct03a4hjBpqIErsxchI46o1zfztDFX2fuj1rg3zWqXhQffmU/B
+QQI7q0mGbWfsBSQqPMs/eFeKT7X3dEGBEAFIloc51KGdGuPG2NVdxJiMoUkQY8l
5+MAvFkq/ExRLCN8sCDgIQaPzmUjqiQJbqluJUw7b55nUMvzmz2QxEOMvCsGvytj
/jILI2CROoULTvy4gSlM34E/XpC2DcwhO9Ampxp1XeJiYh29Py8JjZARb5EUcN/S
HOJIxM8RK3n1XoV5qQ3HAL8V4Z9q5RXpYuN32ObxCINqw9X0E+9ya77zFCS8lcr9
27yXoau/XBI217DZXBDW2DE8axtQqzoMBpQkVoknvMXnoTqoPEa6xZmQnXBzbV8p
XPCZd0zE37y2Y82NT8OrMfGABBkXeKc5WU+FeGlm7z9uCkLARXn+d8zL2W0QQj2t
0RGhweSmZa+5hXoMl5fYAVCLh6qc1Qy4DgYUbzKoD2xwDXhwL/1p8cLFjNMUq3zV
Mj+MxEe91iNi6XrrY0sWbKUFIIveDuksVLtDQpNg2HhUWZY27i/agKT3I/Xe2oLb
c5DNBwRvxgulvJH8sLjQOG0BPzedCjwzvy0B9xp/N3crl648h2By7HkBfLwn8jWV
ZA9kJ760zwQ=
=L+sg
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung