Lucene search

K
amazonAmazonALAS2-2022-1812
HistoryJul 06, 2022 - 3:12 a.m.

Medium: httpd

2022-07-0603:12:00
alas.aws.amazon.com
72

7.9 High

AI Score

Confidence

Low

0.348 Low

EPSS

Percentile

97.1%

Issue Overview:

An HTTP request smuggling vulnerability was found in the mod_proxy_ajp module of httpd. This flaw allows an attacker to smuggle requests to the AJP server, where it forwards requests. (CVE-2022-26377)

An out-of-bounds read vulnerability was found in the mod_isapi module of httpd. The issue occurs when httpd is configured to process requests with the mod_isapi module. (CVE-2022-28330)

An out-of-bounds read vulnerability was found in httpd. A very large input to the ap_rputs and ap_rwrite functions can lead to an integer overflow and result in an out-of-bounds read. (CVE-2022-28614)

An out-of-bounds read vulnerability was found in httpd. A very large input to the ap_strcmp_match function can lead to an integer overflow and result in an out-of-bounds read. (CVE-2022-28615)

A flaw was found in the mod_lua module of httpd. A malicious request to a Lua script that calls parsebody(0) can lead to a denial of service due to no default limit on the possible input size. (CVE-2022-29404)

A flaw was found in the mod_sed module of httpd. A very large input to the mod_sed module can result in a denial of service due to excessively large memory allocations. (CVE-2022-30522)

A flaw was found in the mod_lua module of httpd. The data returned by the wsread function may point past the end of the storage allocated for the buffer, resulting in information disclosure. (CVE-2022-30556)

A flaw was found in the mod_proxy module of httpd. The server may remove the X-Forwarded-* headers from a request based on the client-side Connection header hop-by-hop mechanism. (CVE-2022-31813)

Affected Packages:

httpd

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update httpd to update your system.

New Packages:

aarch64:  
    httpd-2.4.54-1.amzn2.aarch64  
    httpd-devel-2.4.54-1.amzn2.aarch64  
    httpd-tools-2.4.54-1.amzn2.aarch64  
    mod_ssl-2.4.54-1.amzn2.aarch64  
    mod_md-2.4.54-1.amzn2.aarch64  
    mod_proxy_html-2.4.54-1.amzn2.aarch64  
    mod_ldap-2.4.54-1.amzn2.aarch64  
    mod_session-2.4.54-1.amzn2.aarch64  
    httpd-debuginfo-2.4.54-1.amzn2.aarch64  
  
i686:  
    httpd-2.4.54-1.amzn2.i686  
    httpd-devel-2.4.54-1.amzn2.i686  
    httpd-tools-2.4.54-1.amzn2.i686  
    mod_ssl-2.4.54-1.amzn2.i686  
    mod_md-2.4.54-1.amzn2.i686  
    mod_proxy_html-2.4.54-1.amzn2.i686  
    mod_ldap-2.4.54-1.amzn2.i686  
    mod_session-2.4.54-1.amzn2.i686  
    httpd-debuginfo-2.4.54-1.amzn2.i686  
  
noarch:  
    httpd-manual-2.4.54-1.amzn2.noarch  
    httpd-filesystem-2.4.54-1.amzn2.noarch  
  
src:  
    httpd-2.4.54-1.amzn2.src  
  
x86_64:  
    httpd-2.4.54-1.amzn2.x86_64  
    httpd-devel-2.4.54-1.amzn2.x86_64  
    httpd-tools-2.4.54-1.amzn2.x86_64  
    mod_ssl-2.4.54-1.amzn2.x86_64  
    mod_md-2.4.54-1.amzn2.x86_64  
    mod_proxy_html-2.4.54-1.amzn2.x86_64  
    mod_ldap-2.4.54-1.amzn2.x86_64  
    mod_session-2.4.54-1.amzn2.x86_64  
    httpd-debuginfo-2.4.54-1.amzn2.x86_64  

Additional References

Red Hat: CVE-2022-26377, CVE-2022-28330, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30522, CVE-2022-30556, CVE-2022-31813

Mitre: CVE-2022-26377, CVE-2022-28330, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30522, CVE-2022-30556, CVE-2022-31813