Lucene search

K
amazonAmazonALAS2-2022-1783
HistoryApr 25, 2022 - 10:57 p.m.

Important: httpd

2022-04-2522:57:00
alas.aws.amazon.com
53
httpd
mod_lua
http request smuggling
xmlrequestbody
mod_sed
vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.314

Percentile

97.0%

Issue Overview:

A flaw was found in the mod_lua module of httpd. A crafted request body can cause a read to a random memory area due to an uninitialized value in functions called by the parsebody function. The highest treat of this vulnerability is availability. (CVE-2022-22719)

A flaw was found in httpd. The inbound connection is not closed when it fails to discard the request body, which may expose the server to HTTP request smuggling. (CVE-2022-22720)

A flaw was found in httpd, where it incorrectly limits the value of the LimitXMLRequestBody option. This issue can lead to an integer overflow and later causes an out-of-bounds write. (CVE-2022-22721)

An out-of-bounds read/write vulnerability was found in the mod_sed module of httpd. This flaw allows an attacker to overwrite the memory of an httpd instance that is using mod_sed with data provided by the attacker. (CVE-2022-23943)

Affected Packages:

httpd

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update httpd to update your system.

New Packages:

aarch64:  
    httpd-2.4.53-1.amzn2.aarch64  
    httpd-devel-2.4.53-1.amzn2.aarch64  
    httpd-tools-2.4.53-1.amzn2.aarch64  
    mod_ssl-2.4.53-1.amzn2.aarch64  
    mod_md-2.4.53-1.amzn2.aarch64  
    mod_proxy_html-2.4.53-1.amzn2.aarch64  
    mod_ldap-2.4.53-1.amzn2.aarch64  
    mod_session-2.4.53-1.amzn2.aarch64  
    httpd-debuginfo-2.4.53-1.amzn2.aarch64  
  
i686:  
    httpd-2.4.53-1.amzn2.i686  
    httpd-devel-2.4.53-1.amzn2.i686  
    httpd-tools-2.4.53-1.amzn2.i686  
    mod_ssl-2.4.53-1.amzn2.i686  
    mod_md-2.4.53-1.amzn2.i686  
    mod_proxy_html-2.4.53-1.amzn2.i686  
    mod_ldap-2.4.53-1.amzn2.i686  
    mod_session-2.4.53-1.amzn2.i686  
    httpd-debuginfo-2.4.53-1.amzn2.i686  
  
noarch:  
    httpd-manual-2.4.53-1.amzn2.noarch  
    httpd-filesystem-2.4.53-1.amzn2.noarch  
  
src:  
    httpd-2.4.53-1.amzn2.src  
  
x86_64:  
    httpd-2.4.53-1.amzn2.x86_64  
    httpd-devel-2.4.53-1.amzn2.x86_64  
    httpd-tools-2.4.53-1.amzn2.x86_64  
    mod_ssl-2.4.53-1.amzn2.x86_64  
    mod_md-2.4.53-1.amzn2.x86_64  
    mod_proxy_html-2.4.53-1.amzn2.x86_64  
    mod_ldap-2.4.53-1.amzn2.x86_64  
    mod_session-2.4.53-1.amzn2.x86_64  
    httpd-debuginfo-2.4.53-1.amzn2.x86_64  

Additional References

Red Hat: CVE-2022-22719, CVE-2022-22720, CVE-2022-22721, CVE-2022-23943

Mitre: CVE-2022-22719, CVE-2022-22720, CVE-2022-22721, CVE-2022-23943

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.314

Percentile

97.0%