-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2022:0258-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0258
Issue date:        2022-01-25
CVE Names:         CVE-2021-44790 
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8, Red Hat Enterprise Linux 8.2 Extended Update Support, and Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_lua: Possible buffer overflow when parsing multipart content
(CVE-2021-44790)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2034674 - CVE-2021-44790 httpd: mod_lua: Possible buffer overflow when parsing multipart content

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
httpd-2.4.37-21.module+el8.2.0+13808+dea277df.3.src.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm

aarch64:
httpd-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
mod_session-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-21.module+el8.2.0+13808+dea277df.3.noarch.rpm
httpd-manual-2.4.37-21.module+el8.2.0+13808+dea277df.3.noarch.rpm

ppc64le:
httpd-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
httpd-devel-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
httpd-tools-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_ldap-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
mod_session-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
mod_ssl-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm

s390x:
httpd-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
httpd-devel-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
httpd-tools-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_ldap-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
mod_session-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
mod_ssl-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm

x86_64:
httpd-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
mod_session-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
httpd-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.src.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
mod_session-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.noarch.rpm
httpd-manual-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.noarch.rpm

ppc64le:
httpd-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
httpd-devel-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
httpd-tools-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_ldap-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
mod_session-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
mod_ssl-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm

s390x:
httpd-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
httpd-devel-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
httpd-tools-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_ldap-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
mod_session-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
mod_ssl-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm

x86_64:
httpd-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
httpd-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
httpd-debugsource-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
httpd-devel-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
httpd-tools-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_ldap-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
mod_session-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
mod_session-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
mod_ssl-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm

Red Hat Enterprise Linux AppStream (v. 8):

Source:
httpd-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.src.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm

aarch64:
httpd-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
httpd-devel-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
httpd-tools-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm
mod_ldap-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
mod_session-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
mod_ssl-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.noarch.rpm
httpd-manual-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.noarch.rpm

ppc64le:
httpd-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
httpd-devel-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
httpd-tools-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm
mod_ldap-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
mod_session-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
mod_ssl-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm

s390x:
httpd-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
httpd-devel-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
httpd-tools-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm
mod_ldap-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
mod_session-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
mod_ssl-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm

x86_64:
httpd-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
httpd-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
httpd-debugsource-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
httpd-devel-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
httpd-tools-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm
mod_ldap-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm
mod_proxy_html-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
mod_session-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
mod_session-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
mod_ssl-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44790
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYfAw7tzjgjWX9erEAQjh2hAAn/fG6zFBtG2vXNtKUizJJ6uwLfr6Je31
4DTY+/QoUb01R9K6D4UDrYt7TE1yllQHsBzgfACeul2Jn0M24izXwd4gTxsp4sNT
V89KczmnKFm3yXcsD9gCXw2bGwqmc4GEla7/jTYUdZMfWIAOR7yubqEAQfoYgz2d
+yUWavRc9mGxylQ8iT+QW4BqxlbBNhKNiTJOp0UC9AjmjNg0+3+1UEpY8ntShLpS
c2YfYbzbyVA161GhT/8oRWJDwwUSWeh2kDGMIFFful5/brh21bggNSl5jv6TXaUv
bZ0Ad22EOt5HbK+0XmiUqZnX4vgvlcR3Jl/5iMa+V+QFhcLLVjx5JwiyzLjyZhEe
Rs2VX7VWvYZRlpk13dbcELOwNrWmsJiM1I6TEqknUjXWAApGUAs4rnz55B57xBRK
wrkTYnRQtIm7Dm/ozmxFcRRYK/kmG1hz70KIOrwYaMsfSOmLUfh2lDR1If3zS1xp
BL4hDdXKU6juGRYcB9e4Ib8ZeufgWC76tyal3Sd612btti5AxqBt4vU56PZ0iD5V
e4o2XpN29QnZdhY34M6Kgqn/nSn0cCsQs4M8Utb641nkuZ1mr8rEE79gqtNRLrqa
oNWjJx4W37cdRdykDDtAJfbmu40kAEJdQW2WsA0LLGghFMFSHRCMggM47GDxGgAI
CnEhDLKT44Q=5/ta
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0258:02 Important: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 8.2 Extended Update Support, and Red Hat Enterprise Linux 8.4 Extended ...

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_lua: Possible buffer overflow when parsing multipart content (CVE-2021-44790)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2021-44790 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: httpd-2.4.37-21.module+el8.2.0+13808+dea277df.3.src.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm
aarch64: httpd-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm httpd-devel-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm httpd-tools-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm mod_ldap-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm mod_session-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm mod_ssl-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.aarch64.rpm
noarch: httpd-filesystem-2.4.37-21.module+el8.2.0+13808+dea277df.3.noarch.rpm httpd-manual-2.4.37-21.module+el8.2.0+13808+dea277df.3.noarch.rpm
ppc64le: httpd-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm httpd-devel-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm httpd-tools-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm mod_ldap-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm mod_session-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm mod_ssl-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.ppc64le.rpm
s390x: httpd-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm httpd-devel-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm httpd-tools-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm mod_ldap-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm mod_session-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm mod_ssl-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.s390x.rpm
x86_64: httpd-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm httpd-devel-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm httpd-tools-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm mod_ldap-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm mod_session-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm mod_ssl-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+13808+dea277df.3.x86_64.rpm
Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: httpd-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.src.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
aarch64: httpd-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm httpd-devel-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm httpd-tools-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_ldap-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm mod_session-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm mod_ssl-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.aarch64.rpm
noarch: httpd-filesystem-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.noarch.rpm httpd-manual-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.noarch.rpm
ppc64le: httpd-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm httpd-devel-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm httpd-tools-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_ldap-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm mod_session-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm mod_ssl-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.ppc64le.rpm
s390x: httpd-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm httpd-devel-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm httpd-tools-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_ldap-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm mod_session-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm mod_ssl-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.s390x.rpm
x86_64: httpd-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm httpd-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm httpd-debugsource-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm httpd-devel-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm httpd-tools-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm httpd-tools-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_ldap-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm mod_ldap-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_proxy_html-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm mod_session-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm mod_session-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm mod_ssl-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm mod_ssl-debuginfo-2.4.37-39.module+el8.4.0+13807+c8c001ae.3.x86_64.rpm
Red Hat Enterprise Linux AppStream (v. 8):
Source: httpd-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.src.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.src.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.src.rpm
aarch64: httpd-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm httpd-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm httpd-debugsource-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm httpd-devel-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm httpd-tools-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64.rpm mod_ldap-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64.rpm mod_proxy_html-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm mod_session-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm mod_session-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm mod_ssl-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.aarch64.rpm
noarch: httpd-filesystem-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.noarch.rpm httpd-manual-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.noarch.rpm
ppc64le: httpd-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm httpd-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm httpd-debugsource-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm httpd-devel-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm httpd-tools-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le.rpm mod_ldap-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le.rpm mod_proxy_html-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm mod_session-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm mod_session-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm mod_ssl-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.ppc64le.rpm
s390x: httpd-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm httpd-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm httpd-debugsource-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm httpd-devel-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm httpd-tools-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.s390x.rpm mod_ldap-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.s390x.rpm mod_proxy_html-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm mod_session-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm mod_session-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm mod_ssl-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.s390x.rpm
x86_64: httpd-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm httpd-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm httpd-debugsource-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm httpd-devel-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm httpd-tools-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm httpd-tools-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm mod_http2-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_http2-debuginfo-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_http2-debugsource-1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64.rpm mod_ldap-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm mod_ldap-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm mod_md-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debuginfo-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_md-debugsource-2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64.rpm mod_proxy_html-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm mod_session-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm mod_session-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm mod_ssl-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm mod_ssl-debuginfo-2.4.37-43.module+el8.5.0+13806+b30d9eec.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0258-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0258
Issued Date: : 2022-01-25
CVE Names: CVE-2021-44790

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8, Red Hat Enterprise Linux 8.2 Extended Update Support, and Red HatEnterprise Linux 8.4 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2034674 - CVE-2021-44790 httpd: mod_lua: Possible buffer overflow when parsing multipart content


Related News