RHEL 7 : httpd24-httpd (RHSA-2022:6753)

critical Nessus Plugin ID 165553

Synopsis

The remote Red Hat host is missing one or more security updates for httpd24-httpd.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:6753 advisory.

- httpd: Request splitting via HTTP/2 method injection and mod_proxy (CVE-2021-33193)

- httpd: NULL pointer dereference via malformed requests (CVE-2021-34798)

- httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path (CVE-2021-36160)

- httpd: Out-of-bounds write in ap_escape_quotes() via malicious input (CVE-2021-39275)

- httpd: possible NULL dereference or SSRF in forward proxy configurations (CVE-2021-44224)

- httpd: mod_lua: Use of uninitialized value of in r:parsebody (CVE-2022-22719)

- httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721)

- httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)

- httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)

- httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614)

- httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)

- httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404)

- httpd: mod_sed: DoS vulnerability (CVE-2022-30522)

- httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556)

- httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL httpd24-httpd package based on the guidance in RHSA-2022:6753.

See Also

http://www.nessus.org/u?bd5a0b9d

https://access.redhat.com/articles/6975397

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:6753

https://bugzilla.redhat.com/show_bug.cgi?id=1966728

https://bugzilla.redhat.com/show_bug.cgi?id=2005119

https://bugzilla.redhat.com/show_bug.cgi?id=2005124

https://bugzilla.redhat.com/show_bug.cgi?id=2005128

https://bugzilla.redhat.com/show_bug.cgi?id=2034672

https://bugzilla.redhat.com/show_bug.cgi?id=2064319

https://bugzilla.redhat.com/show_bug.cgi?id=2064320

https://bugzilla.redhat.com/show_bug.cgi?id=2064322

https://bugzilla.redhat.com/show_bug.cgi?id=2094997

https://bugzilla.redhat.com/show_bug.cgi?id=2095002

https://bugzilla.redhat.com/show_bug.cgi?id=2095006

https://bugzilla.redhat.com/show_bug.cgi?id=2095012

https://bugzilla.redhat.com/show_bug.cgi?id=2095015

https://bugzilla.redhat.com/show_bug.cgi?id=2095018

https://bugzilla.redhat.com/show_bug.cgi?id=2095020

Plugin Details

Severity: Critical

ID: 165553

File Name: redhat-RHSA-2022-6753.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/29/2022

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-31813

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:httpd24-httpd, p-cpe:/a:redhat:enterprise_linux:httpd24-httpd-devel, p-cpe:/a:redhat:enterprise_linux:httpd24-httpd-manual, p-cpe:/a:redhat:enterprise_linux:httpd24-httpd-tools, p-cpe:/a:redhat:enterprise_linux:httpd24-mod_ldap, p-cpe:/a:redhat:enterprise_linux:httpd24-mod_proxy_html, p-cpe:/a:redhat:enterprise_linux:httpd24-mod_session, p-cpe:/a:redhat:enterprise_linux:httpd24-mod_ssl

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/29/2022

Vulnerability Publication Date: 8/16/2021

Reference Information

CVE: CVE-2021-33193, CVE-2021-34798, CVE-2021-36160, CVE-2021-39275, CVE-2021-44224, CVE-2022-22719, CVE-2022-22721, CVE-2022-23943, CVE-2022-26377, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30522, CVE-2022-30556, CVE-2022-31813

CWE: 125, 200, 348, 444, 476, 770, 787, 789, 908, 918

RHSA: 2022:6753