-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: httpd security and bug fix update
Advisory ID:       RHSA-2023:0970-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0970
Issue date:        2023-02-28
CVE Names:         CVE-2006-20001 CVE-2022-36760 CVE-2022-37436 
====================================================================
1. Summary:

An update for httpd is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001)

* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-36760)

* httpd: mod_proxy: HTTP response splitting (CVE-2022-37436)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* httpd-init fails to create localhost.crt, localhost.key due to "sscg"
default now creates a /dhparams.pem and is not idempotent if the file
/dhparams.pem already exists. (BZ#2165975)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2161773 - CVE-2022-37436 httpd: mod_proxy: HTTP response splitting
2161774 - CVE-2006-20001 httpd: mod_dav: out-of-bounds read/write of zero byte
2161777 - CVE-2022-36760 httpd: mod_proxy_ajp: Possible request smuggling

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
httpd-2.4.53-7.el9_1.1.src.rpm

aarch64:
httpd-2.4.53-7.el9_1.1.aarch64.rpm
httpd-core-2.4.53-7.el9_1.1.aarch64.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm
httpd-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm
httpd-debugsource-2.4.53-7.el9_1.1.aarch64.rpm
httpd-devel-2.4.53-7.el9_1.1.aarch64.rpm
httpd-tools-2.4.53-7.el9_1.1.aarch64.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm
mod_ldap-2.4.53-7.el9_1.1.aarch64.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm
mod_lua-2.4.53-7.el9_1.1.aarch64.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm
mod_proxy_html-2.4.53-7.el9_1.1.aarch64.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm
mod_session-2.4.53-7.el9_1.1.aarch64.rpm
mod_session-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm
mod_ssl-2.4.53-7.el9_1.1.aarch64.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm

noarch:
httpd-filesystem-2.4.53-7.el9_1.1.noarch.rpm
httpd-manual-2.4.53-7.el9_1.1.noarch.rpm

ppc64le:
httpd-2.4.53-7.el9_1.1.ppc64le.rpm
httpd-core-2.4.53-7.el9_1.1.ppc64le.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm
httpd-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm
httpd-debugsource-2.4.53-7.el9_1.1.ppc64le.rpm
httpd-devel-2.4.53-7.el9_1.1.ppc64le.rpm
httpd-tools-2.4.53-7.el9_1.1.ppc64le.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm
mod_ldap-2.4.53-7.el9_1.1.ppc64le.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm
mod_lua-2.4.53-7.el9_1.1.ppc64le.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm
mod_proxy_html-2.4.53-7.el9_1.1.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm
mod_session-2.4.53-7.el9_1.1.ppc64le.rpm
mod_session-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm
mod_ssl-2.4.53-7.el9_1.1.ppc64le.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm

s390x:
httpd-2.4.53-7.el9_1.1.s390x.rpm
httpd-core-2.4.53-7.el9_1.1.s390x.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.1.s390x.rpm
httpd-debuginfo-2.4.53-7.el9_1.1.s390x.rpm
httpd-debugsource-2.4.53-7.el9_1.1.s390x.rpm
httpd-devel-2.4.53-7.el9_1.1.s390x.rpm
httpd-tools-2.4.53-7.el9_1.1.s390x.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.1.s390x.rpm
mod_ldap-2.4.53-7.el9_1.1.s390x.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.1.s390x.rpm
mod_lua-2.4.53-7.el9_1.1.s390x.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.1.s390x.rpm
mod_proxy_html-2.4.53-7.el9_1.1.s390x.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.1.s390x.rpm
mod_session-2.4.53-7.el9_1.1.s390x.rpm
mod_session-debuginfo-2.4.53-7.el9_1.1.s390x.rpm
mod_ssl-2.4.53-7.el9_1.1.s390x.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.1.s390x.rpm

x86_64:
httpd-2.4.53-7.el9_1.1.x86_64.rpm
httpd-core-2.4.53-7.el9_1.1.x86_64.rpm
httpd-core-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm
httpd-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm
httpd-debugsource-2.4.53-7.el9_1.1.x86_64.rpm
httpd-devel-2.4.53-7.el9_1.1.x86_64.rpm
httpd-tools-2.4.53-7.el9_1.1.x86_64.rpm
httpd-tools-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm
mod_ldap-2.4.53-7.el9_1.1.x86_64.rpm
mod_ldap-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm
mod_lua-2.4.53-7.el9_1.1.x86_64.rpm
mod_lua-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm
mod_proxy_html-2.4.53-7.el9_1.1.x86_64.rpm
mod_proxy_html-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm
mod_session-2.4.53-7.el9_1.1.x86_64.rpm
mod_session-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm
mod_ssl-2.4.53-7.el9_1.1.x86_64.rpm
mod_ssl-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2006-20001
https://access.redhat.com/security/cve/CVE-2022-36760
https://access.redhat.com/security/cve/CVE-2022-37436
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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WleW
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0970:01 Moderate: httpd

An update for httpd is now available for Red Hat Enterprise Linux 9

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001)
* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-36760)
* httpd: mod_proxy: HTTP response splitting (CVE-2022-37436)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* httpd-init fails to create localhost.crt, localhost.key due to "sscg" default now creates a /dhparams.pem and is not idempotent if the file /dhparams.pem already exists. (BZ#2165975)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2006-20001 https://access.redhat.com/security/cve/CVE-2022-36760 https://access.redhat.com/security/cve/CVE-2022-37436 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: httpd-2.4.53-7.el9_1.1.src.rpm
aarch64: httpd-2.4.53-7.el9_1.1.aarch64.rpm httpd-core-2.4.53-7.el9_1.1.aarch64.rpm httpd-core-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm httpd-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm httpd-debugsource-2.4.53-7.el9_1.1.aarch64.rpm httpd-devel-2.4.53-7.el9_1.1.aarch64.rpm httpd-tools-2.4.53-7.el9_1.1.aarch64.rpm httpd-tools-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm mod_ldap-2.4.53-7.el9_1.1.aarch64.rpm mod_ldap-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm mod_lua-2.4.53-7.el9_1.1.aarch64.rpm mod_lua-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm mod_proxy_html-2.4.53-7.el9_1.1.aarch64.rpm mod_proxy_html-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm mod_session-2.4.53-7.el9_1.1.aarch64.rpm mod_session-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm mod_ssl-2.4.53-7.el9_1.1.aarch64.rpm mod_ssl-debuginfo-2.4.53-7.el9_1.1.aarch64.rpm
noarch: httpd-filesystem-2.4.53-7.el9_1.1.noarch.rpm httpd-manual-2.4.53-7.el9_1.1.noarch.rpm
ppc64le: httpd-2.4.53-7.el9_1.1.ppc64le.rpm httpd-core-2.4.53-7.el9_1.1.ppc64le.rpm httpd-core-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm httpd-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm httpd-debugsource-2.4.53-7.el9_1.1.ppc64le.rpm httpd-devel-2.4.53-7.el9_1.1.ppc64le.rpm httpd-tools-2.4.53-7.el9_1.1.ppc64le.rpm httpd-tools-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm mod_ldap-2.4.53-7.el9_1.1.ppc64le.rpm mod_ldap-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm mod_lua-2.4.53-7.el9_1.1.ppc64le.rpm mod_lua-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm mod_proxy_html-2.4.53-7.el9_1.1.ppc64le.rpm mod_proxy_html-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm mod_session-2.4.53-7.el9_1.1.ppc64le.rpm mod_session-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm mod_ssl-2.4.53-7.el9_1.1.ppc64le.rpm mod_ssl-debuginfo-2.4.53-7.el9_1.1.ppc64le.rpm
s390x: httpd-2.4.53-7.el9_1.1.s390x.rpm httpd-core-2.4.53-7.el9_1.1.s390x.rpm httpd-core-debuginfo-2.4.53-7.el9_1.1.s390x.rpm httpd-debuginfo-2.4.53-7.el9_1.1.s390x.rpm httpd-debugsource-2.4.53-7.el9_1.1.s390x.rpm httpd-devel-2.4.53-7.el9_1.1.s390x.rpm httpd-tools-2.4.53-7.el9_1.1.s390x.rpm httpd-tools-debuginfo-2.4.53-7.el9_1.1.s390x.rpm mod_ldap-2.4.53-7.el9_1.1.s390x.rpm mod_ldap-debuginfo-2.4.53-7.el9_1.1.s390x.rpm mod_lua-2.4.53-7.el9_1.1.s390x.rpm mod_lua-debuginfo-2.4.53-7.el9_1.1.s390x.rpm mod_proxy_html-2.4.53-7.el9_1.1.s390x.rpm mod_proxy_html-debuginfo-2.4.53-7.el9_1.1.s390x.rpm mod_session-2.4.53-7.el9_1.1.s390x.rpm mod_session-debuginfo-2.4.53-7.el9_1.1.s390x.rpm mod_ssl-2.4.53-7.el9_1.1.s390x.rpm mod_ssl-debuginfo-2.4.53-7.el9_1.1.s390x.rpm
x86_64: httpd-2.4.53-7.el9_1.1.x86_64.rpm httpd-core-2.4.53-7.el9_1.1.x86_64.rpm httpd-core-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm httpd-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm httpd-debugsource-2.4.53-7.el9_1.1.x86_64.rpm httpd-devel-2.4.53-7.el9_1.1.x86_64.rpm httpd-tools-2.4.53-7.el9_1.1.x86_64.rpm httpd-tools-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm mod_ldap-2.4.53-7.el9_1.1.x86_64.rpm mod_ldap-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm mod_lua-2.4.53-7.el9_1.1.x86_64.rpm mod_lua-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm mod_proxy_html-2.4.53-7.el9_1.1.x86_64.rpm mod_proxy_html-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm mod_session-2.4.53-7.el9_1.1.x86_64.rpm mod_session-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm mod_ssl-2.4.53-7.el9_1.1.x86_64.rpm mod_ssl-debuginfo-2.4.53-7.el9_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0970-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0970
Issued Date: : 2023-02-28
CVE Names: CVE-2006-20001 CVE-2022-36760 CVE-2022-37436

Topic

An update for httpd is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2161773 - CVE-2022-37436 httpd: mod_proxy: HTTP response splitting

2161774 - CVE-2006-20001 httpd: mod_dav: out-of-bounds read/write of zero byte

2161777 - CVE-2022-36760 httpd: mod_proxy_ajp: Possible request smuggling


Related News