{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:0852","synopsis":"Moderate: httpd:2.4 security and bug fix update","severity":"SEVERITY_MODERATE","topic":"An update is available for mod_http2, mod_md, httpd, module.httpd, module.mod_md, module.mod_http2.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: mod_dav: out-of-bounds read\/write of zero byte (CVE-2006-20001)\n\n* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-36760)\n\n* httpd: mod_proxy: HTTP response splitting (CVE-2022-37436)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* httpd-init fails to create localhost.crt, localhost.key due to \"sscg\" default now creates a \/dhparams.pem and is not idempotent if the file \/dhparams.pem already exists. (BZ#2165967)","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2161773","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2161773","description":""},{"ticket":"2161774","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2161774","description":""},{"ticket":"2161777","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2161777","description":""},{"ticket":"2165967","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2165967","description":"* httpd-init fails to create localhost.crt, localhost.key due to \"sscg\" default now creates a \/dhparams.pem and is not idempotent if the file \/dhparams.pem already exists."}],"cves":[{"name":"CVE-2006-20001","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2006-20001","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"7.5","cwe":"(CWE-125|CWE-787)"},{"name":"CVE-2022-36760","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-36760","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:C\/C:L\/I:L\/A:L","cvss3BaseScore":"6.5","cwe":"CWE-444"},{"name":"CVE-2022-37436","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-37436","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:L\/A:N","cvss3BaseScore":"5.3","cwe":"CWE-113"}],"references":[],"publishedAt":"2023-02-22T01:08:53.668036Z","rpms":{"Rocky Linux 8":{"nvras":["httpd-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","httpd-0:2.4.37-51.module+el8.7.0+1059+126e9251.src.rpm","httpd-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","httpd-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","httpd-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","httpd-debugsource-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","httpd-debugsource-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","httpd-devel-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","httpd-devel-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","httpd-filesystem-0:2.4.37-51.module+el8.7.0+1059+126e9251.noarch.rpm","httpd-manual-0:2.4.37-51.module+el8.7.0+1059+126e9251.noarch.rpm","httpd-tools-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","httpd-tools-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","httpd-tools-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","httpd-tools-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","mod_http2-0:1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm","mod_http2-0:1.15.7-5.module+el8.6.0+823+f143cee1.src.rpm","mod_http2-0:1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm","mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm","mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm","mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm","mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm","mod_ldap-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","mod_ldap-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","mod_ldap-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","mod_ldap-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","mod_md-1:2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm","mod_md-1:2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm","mod_md-1:2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm","mod_md-debuginfo-1:2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm","mod_md-debuginfo-1:2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm","mod_md-debugsource-1:2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm","mod_md-debugsource-1:2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm","mod_proxy_html-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","mod_proxy_html-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","mod_proxy_html-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","mod_proxy_html-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","mod_session-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","mod_session-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","mod_session-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","mod_session-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","mod_ssl-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","mod_ssl-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm","mod_ssl-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm","mod_ssl-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:0852 httpd

February 22, 2023
An update is available for mod_http2, mod_md, httpd, module.httpd, module.mod_md, module.mod_http2. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for mod_http2, mod_md, httpd, module.httpd, module.mod_md, module.mod_http2. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001) * httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-36760) * httpd: mod_proxy: HTTP response splitting (CVE-2022-37436) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * httpd-init fails to create localhost.crt, localhost.key due to "sscg" default now creates a /dhparams.pem and is not idempotent if the file /dhparams.pem already exists. (BZ#2165967)

RPMs

httpd-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

httpd-0:2.4.37-51.module+el8.7.0+1059+126e9251.src.rpm

httpd-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

httpd-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

httpd-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

httpd-debugsource-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

httpd-debugsource-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

httpd-devel-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

httpd-devel-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

httpd-filesystem-0:2.4.37-51.module+el8.7.0+1059+126e9251.noarch.rpm

httpd-manual-0:2.4.37-51.module+el8.7.0+1059+126e9251.noarch.rpm

httpd-tools-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

httpd-tools-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

httpd-tools-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

httpd-tools-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

mod_http2-0:1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm

mod_http2-0:1.15.7-5.module+el8.6.0+823+f143cee1.src.rpm

mod_http2-0:1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm

mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm

mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm

mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm

mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm

mod_ldap-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

mod_ldap-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

mod_ldap-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

mod_ldap-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

mod_md-1:2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm

mod_md-1:2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm

mod_md-1:2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm

mod_md-debuginfo-1:2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm

mod_md-debuginfo-1:2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm

mod_md-debugsource-1:2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm

mod_md-debugsource-1:2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm

mod_proxy_html-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

mod_proxy_html-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

mod_proxy_html-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

mod_proxy_html-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

mod_session-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

mod_session-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

mod_session-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

mod_session-debuginfo-0:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

mod_ssl-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

mod_ssl-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

mod_ssl-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.aarch64.rpm

mod_ssl-debuginfo-1:2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-20001

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36760

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37436

Severity
Name: RLSA-2023:0852
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2161773

https://bugzilla.redhat.com/show_bug.cgi?id=2161774

https://bugzilla.redhat.com/show_bug.cgi?id=2161777

https://bugzilla.redhat.com/show_bug.cgi?id=2165967


Related News