Advisories ยป MGASA-2022-0228

Updated apache packages fix security vulnerability

Publication date: 13 Jun 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2022-26377 , CVE-2022-28615 , CVE-2022-29404 , CVE-2022-30556 , CVE-2022-31813

Description

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to
smuggle requests to the AJP server it forwards requests to. This issue
affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior
versions. (CVE-2022-26377)
Apache HTTP Server 2.4.53 and earlier may crash or disclose information
due to a read beyond bounds in ap_strcmp_match() when provided with an
extremely large input buffer. While no code distributed with the server
can be coerced into such a call, third-party modules or lua scripts that
use ap_strcmp_match() may hypothetically be affected. (CVE-2022-28615)
In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua
script that calls r:parsebody(0) may cause a denial of service due to no
default limit on possible input size. (CVE-2022-29404)
Apache HTTP Server 2.4.53 and earlier may return lengths to applications
calling r:wsread() that point past the end of the storage allocated for
the buffer. (CVE-2022-30556)
Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-*
headers to the origin server based on client side Connection header
hop-by-hop mechanism. This may be used to bypass IP based authentication
on the origin server/application. (CVE-2022-31813)
                

References

SRPMS

8/core