-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2022:0288-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0288
Issue date:        2022-01-26
CVE Names:         CVE-2021-44790 
====================================================================
1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: mod_lua: Possible buffer overflow when parsing multipart content
(CVE-2021-44790)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2034674 - CVE-2021-44790 httpd: mod_lua: Possible buffer overflow when parsing multipart content

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
httpd-2.4.37-16.module+el8.1.0+13809+822d170a.3.src.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src.rpm

aarch64:
httpd-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
mod_md-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
mod_session-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-16.module+el8.1.0+13809+822d170a.3.noarch.rpm
httpd-manual-2.4.37-16.module+el8.1.0+13809+822d170a.3.noarch.rpm

ppc64le:
httpd-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
httpd-devel-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
httpd-tools-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_ldap-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
mod_md-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
mod_session-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
mod_ssl-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm

s390x:
httpd-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
httpd-devel-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
httpd-tools-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_ldap-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
mod_md-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
mod_session-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
mod_ssl-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm

x86_64:
httpd-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
mod_md-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
mod_session-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44790
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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qbJm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0288:02 Important: httpd:2.4 security update

An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_lua: Possible buffer overflow when parsing multipart content (CVE-2021-44790)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2021-44790 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: httpd-2.4.37-16.module+el8.1.0+13809+822d170a.3.src.rpm mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src.rpm
aarch64: httpd-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm httpd-devel-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm httpd-tools-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm mod_ldap-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm mod_md-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm mod_session-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm mod_ssl-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.aarch64.rpm
noarch: httpd-filesystem-2.4.37-16.module+el8.1.0+13809+822d170a.3.noarch.rpm httpd-manual-2.4.37-16.module+el8.1.0+13809+822d170a.3.noarch.rpm
ppc64le: httpd-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm httpd-devel-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm httpd-tools-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm mod_ldap-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm mod_md-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm mod_session-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm mod_ssl-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.ppc64le.rpm
s390x: httpd-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm httpd-devel-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm httpd-tools-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm mod_ldap-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm mod_md-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm mod_session-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm mod_ssl-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.s390x.rpm
x86_64: httpd-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm httpd-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm httpd-debugsource-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm httpd-devel-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm httpd-tools-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm mod_ldap-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm mod_md-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm mod_md-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm mod_proxy_html-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm mod_session-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm mod_session-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm mod_ssl-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+13809+822d170a.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0288-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0288
Issued Date: : 2022-01-26
CVE Names: CVE-2021-44790

Topic

An update for the httpd:2.4 module is now available for Red Hat EnterpriseLinux 8.1 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2034674 - CVE-2021-44790 httpd: mod_lua: Possible buffer overflow when parsing multipart content


Related News