[RHSA-2022:1072-01] Important: httpd:2.4 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Mar 28 15:30:23 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2022:1072-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1072
Issue date:        2022-03-28
CVE Names:         CVE-2022-22720 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Errors encountered during the discarding of request body lead to
HTTP request smuggling (CVE-2022-22720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
httpd-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.src.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
mod_session-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.noarch.rpm
httpd-manual-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.noarch.rpm

ppc64le:
httpd-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
httpd-devel-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
httpd-tools-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_ldap-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
mod_session-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
mod_ssl-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.ppc64le.rpm

s390x:
httpd-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
httpd-devel-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
httpd-tools-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_ldap-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
mod_session-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
mod_ssl-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.s390x.rpm

x86_64:
httpd-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
mod_session-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+14531+e1b94dfe.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22720
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ANIE
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list