-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5895
              httpd security, bug fix, and enhancement update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31813 CVE-2022-30556 CVE-2022-30522
                   CVE-2022-29404 CVE-2022-28615 CVE-2022-28614
                   CVE-2022-26377 CVE-2022-23943 CVE-2022-22721
                   CVE-2022-22719  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8067

Comment: CVSS (Max):  8.1 CVE-2022-23943 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: httpd security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:8067-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8067
Issue date:        2022-11-15
CVE Names:         CVE-2022-22719 CVE-2022-22721 CVE-2022-23943 
                   CVE-2022-26377 CVE-2022-28614 CVE-2022-28615 
                   CVE-2022-29404 CVE-2022-30522 CVE-2022-30556 
                   CVE-2022-31813 
=====================================================================

1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

The following packages have been upgraded to a later upstream version:
httpd (2.4.53). (BZ#2079939)

Security Fix(es):

* httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)

* httpd: mod_lua: Use of uninitialized value of in r:parsebody
(CVE-2022-22719)

* httpd: core: Possible buffer overflow with very large or unlimited
LimitXMLRequestBody (CVE-2022-22721)

* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)

* httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404)

* httpd: mod_sed: DoS vulnerability (CVE-2022-30522)

* httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism
(CVE-2022-31813)

* httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614)

* httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)

* httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064319 - CVE-2022-23943 httpd: mod_sed: Read/write beyond bounds
2064320 - CVE-2022-22721 httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody
2064322 - CVE-2022-22719 httpd: mod_lua: Use of uninitialized value of in r:parsebody
2073459 - Cannot override LD_LIBARY_PATH in Apache HTTPD using SetEnv or PassEnv. Needs documentation.
2075406 - httpd.conf uses icon bomb.gif for all files/dirs ending with core
2079939 - httpd rebase to 2.4.53
2094997 - CVE-2022-26377 httpd: mod_proxy_ajp: Possible request smuggling
2095002 - CVE-2022-28614 httpd: Out-of-bounds read via ap_rwrite()
2095006 - CVE-2022-28615 httpd: Out-of-bounds read in ap_strcmp_match()
2095012 - CVE-2022-29404 httpd: mod_lua: DoS in r:parsebody
2095015 - CVE-2022-30522 httpd: mod_sed: DoS vulnerability
2095018 - CVE-2022-30556 httpd: mod_lua: Information disclosure with websockets
2095020 - CVE-2022-31813 httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism
2095838 - mod_mime_magic: invalid type 0 in mconvert()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
httpd-2.4.53-7.el9.src.rpm

aarch64:
httpd-2.4.53-7.el9.aarch64.rpm
httpd-core-2.4.53-7.el9.aarch64.rpm
httpd-core-debuginfo-2.4.53-7.el9.aarch64.rpm
httpd-debuginfo-2.4.53-7.el9.aarch64.rpm
httpd-debugsource-2.4.53-7.el9.aarch64.rpm
httpd-devel-2.4.53-7.el9.aarch64.rpm
httpd-tools-2.4.53-7.el9.aarch64.rpm
httpd-tools-debuginfo-2.4.53-7.el9.aarch64.rpm
mod_ldap-2.4.53-7.el9.aarch64.rpm
mod_ldap-debuginfo-2.4.53-7.el9.aarch64.rpm
mod_lua-2.4.53-7.el9.aarch64.rpm
mod_lua-debuginfo-2.4.53-7.el9.aarch64.rpm
mod_proxy_html-2.4.53-7.el9.aarch64.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9.aarch64.rpm
mod_session-2.4.53-7.el9.aarch64.rpm
mod_session-debuginfo-2.4.53-7.el9.aarch64.rpm
mod_ssl-2.4.53-7.el9.aarch64.rpm
mod_ssl-debuginfo-2.4.53-7.el9.aarch64.rpm

noarch:
httpd-filesystem-2.4.53-7.el9.noarch.rpm
httpd-manual-2.4.53-7.el9.noarch.rpm

ppc64le:
httpd-2.4.53-7.el9.ppc64le.rpm
httpd-core-2.4.53-7.el9.ppc64le.rpm
httpd-core-debuginfo-2.4.53-7.el9.ppc64le.rpm
httpd-debuginfo-2.4.53-7.el9.ppc64le.rpm
httpd-debugsource-2.4.53-7.el9.ppc64le.rpm
httpd-devel-2.4.53-7.el9.ppc64le.rpm
httpd-tools-2.4.53-7.el9.ppc64le.rpm
httpd-tools-debuginfo-2.4.53-7.el9.ppc64le.rpm
mod_ldap-2.4.53-7.el9.ppc64le.rpm
mod_ldap-debuginfo-2.4.53-7.el9.ppc64le.rpm
mod_lua-2.4.53-7.el9.ppc64le.rpm
mod_lua-debuginfo-2.4.53-7.el9.ppc64le.rpm
mod_proxy_html-2.4.53-7.el9.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9.ppc64le.rpm
mod_session-2.4.53-7.el9.ppc64le.rpm
mod_session-debuginfo-2.4.53-7.el9.ppc64le.rpm
mod_ssl-2.4.53-7.el9.ppc64le.rpm
mod_ssl-debuginfo-2.4.53-7.el9.ppc64le.rpm

s390x:
httpd-2.4.53-7.el9.s390x.rpm
httpd-core-2.4.53-7.el9.s390x.rpm
httpd-core-debuginfo-2.4.53-7.el9.s390x.rpm
httpd-debuginfo-2.4.53-7.el9.s390x.rpm
httpd-debugsource-2.4.53-7.el9.s390x.rpm
httpd-devel-2.4.53-7.el9.s390x.rpm
httpd-tools-2.4.53-7.el9.s390x.rpm
httpd-tools-debuginfo-2.4.53-7.el9.s390x.rpm
mod_ldap-2.4.53-7.el9.s390x.rpm
mod_ldap-debuginfo-2.4.53-7.el9.s390x.rpm
mod_lua-2.4.53-7.el9.s390x.rpm
mod_lua-debuginfo-2.4.53-7.el9.s390x.rpm
mod_proxy_html-2.4.53-7.el9.s390x.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9.s390x.rpm
mod_session-2.4.53-7.el9.s390x.rpm
mod_session-debuginfo-2.4.53-7.el9.s390x.rpm
mod_ssl-2.4.53-7.el9.s390x.rpm
mod_ssl-debuginfo-2.4.53-7.el9.s390x.rpm

x86_64:
httpd-2.4.53-7.el9.x86_64.rpm
httpd-core-2.4.53-7.el9.x86_64.rpm
httpd-core-debuginfo-2.4.53-7.el9.x86_64.rpm
httpd-debuginfo-2.4.53-7.el9.x86_64.rpm
httpd-debugsource-2.4.53-7.el9.x86_64.rpm
httpd-devel-2.4.53-7.el9.x86_64.rpm
httpd-tools-2.4.53-7.el9.x86_64.rpm
httpd-tools-debuginfo-2.4.53-7.el9.x86_64.rpm
mod_ldap-2.4.53-7.el9.x86_64.rpm
mod_ldap-debuginfo-2.4.53-7.el9.x86_64.rpm
mod_lua-2.4.53-7.el9.x86_64.rpm
mod_lua-debuginfo-2.4.53-7.el9.x86_64.rpm
mod_proxy_html-2.4.53-7.el9.x86_64.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9.x86_64.rpm
mod_session-2.4.53-7.el9.x86_64.rpm
mod_session-debuginfo-2.4.53-7.el9.x86_64.rpm
mod_ssl-2.4.53-7.el9.x86_64.rpm
mod_ssl-debuginfo-2.4.53-7.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22719
https://access.redhat.com/security/cve/CVE-2022-22721
https://access.redhat.com/security/cve/CVE-2022-23943
https://access.redhat.com/security/cve/CVE-2022-26377
https://access.redhat.com/security/cve/CVE-2022-28614
https://access.redhat.com/security/cve/CVE-2022-28615
https://access.redhat.com/security/cve/CVE-2022-29404
https://access.redhat.com/security/cve/CVE-2022-30522
https://access.redhat.com/security/cve/CVE-2022-30556
https://access.redhat.com/security/cve/CVE-2022-31813
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hHrA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Izij
-----END PGP SIGNATURE-----