RHEL 8 : httpd:2.4 (RHSA-2022:7647)

critical Nessus Plugin ID 167152

Synopsis

The remote Red Hat host is missing one or more security updates for httpd:2.4.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:7647 advisory.

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

* httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)

* httpd: mod_lua: Use of uninitialized value of in r:parsebody (CVE-2022-22719)

* httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721)

* httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)

* httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404)

* httpd: mod_sed: DoS vulnerability (CVE-2022-30522)

* httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813)

* httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614)

* httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)

* httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL httpd:2.4 package based on the guidance in RHSA-2022:7647.

See Also

http://www.nessus.org/u?790bc9ea

http://www.nessus.org/u?e9fd8809

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:7647

https://bugzilla.redhat.com/show_bug.cgi?id=2064319

https://bugzilla.redhat.com/show_bug.cgi?id=2064320

https://bugzilla.redhat.com/show_bug.cgi?id=2064322

https://bugzilla.redhat.com/show_bug.cgi?id=2094997

https://bugzilla.redhat.com/show_bug.cgi?id=2095002

https://bugzilla.redhat.com/show_bug.cgi?id=2095006

https://bugzilla.redhat.com/show_bug.cgi?id=2095012

https://bugzilla.redhat.com/show_bug.cgi?id=2095015

https://bugzilla.redhat.com/show_bug.cgi?id=2095018

https://bugzilla.redhat.com/show_bug.cgi?id=2095020

Plugin Details

Severity: Critical

ID: 167152

File Name: redhat-RHSA-2022-7647.nasl

Version: 1.7

Type: local

Agent: unix

Published: 11/9/2022

Updated: 11/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-31813

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:httpd-devel, p-cpe:/a:redhat:enterprise_linux:httpd-filesystem, p-cpe:/a:redhat:enterprise_linux:mod_http2, p-cpe:/a:redhat:enterprise_linux:mod_proxy_html, p-cpe:/a:redhat:enterprise_linux:mod_ssl, p-cpe:/a:redhat:enterprise_linux:httpd-tools, p-cpe:/a:redhat:enterprise_linux:httpd-manual, p-cpe:/a:redhat:enterprise_linux:mod_session, p-cpe:/a:redhat:enterprise_linux:mod_md, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:mod_ldap, p-cpe:/a:redhat:enterprise_linux:httpd

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/8/2022

Vulnerability Publication Date: 3/14/2022

Reference Information

CVE: CVE-2022-22719, CVE-2022-22721, CVE-2022-23943, CVE-2022-26377, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30522, CVE-2022-30556, CVE-2022-31813

CWE: 125, 200, 348, 444, 770, 787, 789, 908

RHSA: 2022:7647