httpd24-httpd-2.4.34-23.el7.5

エラータID: AXSA:2022-3871:03

リリース日: 
2022/09/29 Thursday - 16:59
題名: 
httpd24-httpd-2.4.34-23.el7.5
影響のあるチャネル: 
Asianux Server 7 for x86_64
Severity: 
Moderate
Description: 

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

* httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)
* httpd: Request splitting via HTTP/2 method injection and mod_proxy (CVE-2021-33193)
* httpd: NULL pointer dereference via malformed requests (CVE-2021-34798)
* httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path (CVE-2021-36160)
* httpd: Out-of-bounds write in ap_escape_quotes() via malicious input (CVE-2021-39275)
* httpd: possible NULL dereference or SSRF in forward proxy configurations (CVE-2021-44224)
* httpd: mod_lua: Use of uninitialized value of in r:parsebody (CVE-2022-22719)
* httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721)
* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)
* httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404)
* httpd: mod_sed: DoS vulnerability (CVE-2022-30522)
* httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813)
* httpd: out-of-bounds read via ap_rwrite() (CVE-2022-28614)
* httpd: out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)
* httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* proxy rewrite to unix socket fails with CVE-2021-40438 fix

Additional changes:

* To fix CVE-2022-29404, the default value for the "LimitRequestBody" directive in the Apache HTTP Server has been changed from 0 (unlimited) to 1 GiB.

On systems where the value of "LimitRequestBody" is not explicitly specified in an httpd configuration file, updating the httpd package sets "LimitRequestBody" to the default value of 1 GiB. As a consequence, if the total size of the HTTP request body exceeds this 1 GiB default limit, httpd returns the 413 Request Entity Too Large error code.

If the new default allowed size of an HTTP request message body is insufficient for your use case, update your httpd configuration files within the respective context (server, per-directory, per-file, or per-location) and set your preferred limit in bytes. For example, to set a new 2 GiB limit, use:

LimitRequestBody 2147483648

Systems already configured to use any explicit value for the "LimitRequestBody" directive are unaffected by this change.

CVE-2021-33193
A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.
CVE-2021-34798
Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier.
CVE-2021-36160
A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive).
CVE-2021-39275
ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.
CVE-2021-40438
A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.
CVE-2021-44224
A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forgery). This issue affects Apache HTTP Server 2.4.7 up to 2.4.51 (included).
CVE-2022-22719
A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.
CVE-2022-22721
If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.
CVE-2022-23943
Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.
CVE-2022-26377
Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versions.
CVE-2022-28614
The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the 'ap_rputs' function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue.
CVE-2022-28615
Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected.
CVE-2022-29404
In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size.
CVE-2022-30522
If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort.
CVE-2022-30556
Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.
CVE-2022-31813
Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. httpd24-httpd-2.4.34-23.el7.5.src.rpm
    MD5: ef283d16e4700f159b38f377693b56b8
    SHA-256: 4484426d7aef407657c66cad8d345e64797751063313b7cae1c335fa0486d700
    Size: 6.78 MB

Asianux Server 7 for x86_64
  1. httpd24-httpd-2.4.34-23.el7.5.x86_64.rpm
    MD5: 5fa2f4a98251a6d085f0ca81ad0c6494
    SHA-256: 3c2a8c0f802d09a986d2c1842041383d5cead19f5061fc15cb18f63bc4fc267c
    Size: 1.39 MB
  2. httpd24-httpd-devel-2.4.34-23.el7.5.x86_64.rpm
    MD5: 973e45c61cda5a28369d3ead3fb73969
    SHA-256: 0be22ba22f80d5a77c14dbc1decadf3bde1c2d55849e6439822dfd7f4d7b704b
    Size: 211.72 kB
  3. httpd24-httpd-manual-2.4.34-23.el7.5.noarch.rpm
    MD5: 723289bc2f1cb5c61c20410629ef487f
    SHA-256: f73b16714362853f121f7e0ea631aebe0d69e42ae0cbbc5a8f5e7594219cdd82
    Size: 2.36 MB
  4. httpd24-httpd-tools-2.4.34-23.el7.5.x86_64.rpm
    MD5: c9633ecb2ae528c5100b55c7eb513dcc
    SHA-256: 14fbb9b8662ce856d81ffff49b36c6519dda459a15ae700304615f48b1712a75
    Size: 92.98 kB
  5. httpd24-mod_ldap-2.4.34-23.el7.5.x86_64.rpm
    MD5: 797497480498874ca98fc97f8fb99dbf
    SHA-256: aee9a9c1ba3c68ab859eee5cb0a9f5d3c2ebb6c40141c3b46751240493f0bf90
    Size: 73.38 kB
  6. httpd24-mod_proxy_html-2.4.34-23.el7.5.x86_64.rpm
    MD5: 4d2144f041e65c760dd1f840564c4a48
    SHA-256: 6e8e56c1a52a43add97d026cfedaa510be728cb7e9530e0f428a0f3bef0c83f3
    Size: 51.54 kB
  7. httpd24-mod_session-2.4.34-23.el7.5.x86_64.rpm
    MD5: 45e52c806627ea893e578d736b52e7cd
    SHA-256: c9ef7b2eb26fc883379fbc7603dc0943e8002b268ebd69dbc0b3ecb8e6bc7bcd
    Size: 62.45 kB
  8. httpd24-mod_ssl-2.4.34-23.el7.5.x86_64.rpm
    MD5: 3015093d9e3d539fe20de6c5a8b661fd
    SHA-256: 66a232d4715ac2582b3667d570c73bd2a8fd7bb2e143310557b7139553f22370
    Size: 117.73 kB