-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2022:1102-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1102
Issue date:        2022-03-29
CVE Names:         CVE-2022-22720 
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Errors encountered during the discarding of request body lead to
HTTP request smuggling (CVE-2022-22720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
httpd-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.src.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm

aarch64:
httpd-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
mod_session-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.noarch.rpm
httpd-manual-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.noarch.rpm

ppc64le:
httpd-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
httpd-devel-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
httpd-tools-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm
mod_ldap-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
mod_session-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
mod_ssl-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm

s390x:
httpd-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
httpd-devel-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
httpd-tools-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm
mod_ldap-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
mod_session-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
mod_ssl-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm

x86_64:
httpd-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
httpd-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
httpd-debugsource-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
httpd-devel-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
httpd-tools-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm
mod_ldap-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm
mod_proxy_html-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
mod_session-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
mod_session-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
mod_ssl-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22720
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wFtq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1102:01 Important: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling (CVE-2022-22720)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2022-22720 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: httpd-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.src.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.src.rpm
aarch64: httpd-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm httpd-devel-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm httpd-tools-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64.rpm mod_ldap-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm mod_session-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm mod_ssl-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.aarch64.rpm
noarch: httpd-filesystem-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.noarch.rpm httpd-manual-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.noarch.rpm
ppc64le: httpd-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm httpd-devel-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm httpd-tools-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le.rpm mod_ldap-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm mod_session-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm mod_ssl-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.ppc64le.rpm
s390x: httpd-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm httpd-devel-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm httpd-tools-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x.rpm mod_ldap-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm mod_session-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm mod_ssl-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.s390x.rpm
x86_64: httpd-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm httpd-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm httpd-debugsource-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm httpd-devel-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm httpd-tools-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm httpd-tools-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm mod_http2-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm mod_http2-debugsource-1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64.rpm mod_ldap-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm mod_ldap-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm mod_md-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debuginfo-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_md-debugsource-2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64.rpm mod_proxy_html-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm mod_session-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm mod_session-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm mod_ssl-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm mod_ssl-debuginfo-2.4.37-21.module+el8.2.0+14532+bd4c0f23.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1102-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1102
Issued Date: : 2022-03-29
CVE Names: CVE-2022-22720

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.2 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling


Related News