{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2022:8067","synopsis":"Moderate: httpd security, bug fix, and enhancement update","severity":"SEVERITY_MODERATE","topic":"An update for httpd is now available for Rocky Linux 9.\nRocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.","description":"The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\nThe following packages have been upgraded to a later upstream version: httpd (2.4.53). (BZ#2079939)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAdditional Changes:\nFor detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2064319","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2064319","description":"CVE-2022-23943 httpd: mod_sed: Read\/write beyond bounds"},{"ticket":"2064320","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2064320","description":"CVE-2022-22721 httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody"},{"ticket":"2064322","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2064322","description":"CVE-2022-22719 httpd: mod_lua: Use of uninitialized value of in r:parsebody"},{"ticket":"2073459","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2073459","description":"Cannot override LD_LIBARY_PATH in Apache HTTPD using SetEnv or PassEnv. Needs documentation."},{"ticket":"2075406","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2075406","description":"httpd.conf uses icon bomb.gif for all files\/dirs ending with core"},{"ticket":"2079939","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2079939","description":"httpd rebase to 2.4.53"},{"ticket":"2094997","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2094997","description":"CVE-2022-26377 httpd: mod_proxy_ajp: Possible request smuggling"},{"ticket":"2095002","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2095002","description":"CVE-2022-28614 httpd: Out-of-bounds read via ap_rwrite()"},{"ticket":"2095006","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2095006","description":"CVE-2022-28615 httpd: Out-of-bounds read in ap_strcmp_match()"},{"ticket":"2095012","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2095012","description":"CVE-2022-29404 httpd: mod_lua: DoS in r:parsebody"},{"ticket":"2095015","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2095015","description":"CVE-2022-30522 httpd: mod_sed: DoS vulnerability"},{"ticket":"2095018","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2095018","description":"CVE-2022-30556 httpd: mod_lua: Information disclosure with websockets"},{"ticket":"2095020","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2095020","description":"CVE-2022-31813 httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism"},{"ticket":"2095838","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2095838","description":"mod_mime_magic: invalid type 0 in mconvert()"}],"cves":[{"name":"CVE-2022-22719","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-22719.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-665->CWE-908"},{"name":"CVE-2022-22721","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-22721.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:U\/C:N\/I:H\/A:H","cvss3BaseScore":"7.4","cwe":"CWE-190->CWE-787"},{"name":"CVE-2022-23943","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-23943.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"8.1","cwe":"(CWE-190|CWE-787)"},{"name":"CVE-2022-26377","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-26377.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:C\/C:L\/I:L\/A:L","cvss3BaseScore":"6.5","cwe":"CWE-444"},{"name":"CVE-2022-28614","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-28614.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:L\/I:N\/A:N","cvss3BaseScore":"5.3","cwe":"CWE-190->CWE-200"},{"name":"CVE-2022-28615","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-28615.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:U\/C:H\/I:N\/A:H","cvss3BaseScore":"7.4","cwe":"CWE-190->CWE-125"},{"name":"CVE-2022-29404","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-29404.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-770"},{"name":"CVE-2022-30522","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-30522.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"7.5","cwe":"(CWE-770|CWE-789)"},{"name":"CVE-2022-30556","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-30556.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:H\/I:N\/A:N","cvss3BaseScore":"7.5","cwe":"CWE-200"},{"name":"CVE-2022-31813","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-31813.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:L\/I:L\/A:L","cvss3BaseScore":"7.3","cwe":"(CWE-345|CWE-348)"}],"references":[],"publishedAt":"2023-01-26T21:50:01.720129Z","rpms":{},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2022:8067 httpd security

January 26, 2023
An update for httpd is now available for Rocky Linux 9. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate

Summary

An update for httpd is now available for Rocky Linux 9. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. The following packages have been upgraded to a later upstream version: httpd (2.4.53). (BZ#2079939) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.

RPMs

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22719.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22721.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23943.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26377.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-28614.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-28615.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-29404.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-30522.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-30556.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-31813.json

Severity
Name: RLSA-2022:8067
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2064319

https://bugzilla.redhat.com/show_bug.cgi?id=2064320

https://bugzilla.redhat.com/show_bug.cgi?id=2064322

https://bugzilla.redhat.com/show_bug.cgi?id=2073459

https://bugzilla.redhat.com/show_bug.cgi?id=2075406

https://bugzilla.redhat.com/show_bug.cgi?id=2079939

https://bugzilla.redhat.com/show_bug.cgi?id=2094997

https://bugzilla.redhat.com/show_bug.cgi?id=2095002

https://bugzilla.redhat.com/show_bug.cgi?id=2095006

https://bugzilla.redhat.com/show_bug.cgi?id=2095012

https://bugzilla.redhat.com/show_bug.cgi?id=2095015

https://bugzilla.redhat.com/show_bug.cgi?id=2095018

https://bugzilla.redhat.com/show_bug.cgi?id=2095020

https://bugzilla.redhat.com/show_bug.cgi?id=2095838


Related News