Headline
RHSA-2022:0303: Red Hat Security Advisory: httpd24-httpd security update
An update for httpd24-httpd is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-44790: httpd: mod_lua: Possible buffer overflow when parsing multipart content
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Virtualization
- Red Hat Identity Management
- Red Hat Directory Server
- Red Hat Certificate System
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Update Infrastructure
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat CloudForms
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Online
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat OpenShift Data Foundation
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Thorntail
- Red Hat build of Eclipse Vert.x
- Red Hat build of OpenJDK
- Red Hat build of Quarkus
- Red Hat CodeReady Studio
Integration and Automation
- Red Hat Process Automation
- Red Hat Process Automation Manager
- Red Hat Decision Manager
All Products
Issued:
2022-01-27
Updated:
2022-01-27
RHSA-2022:0303 - Security Advisory
- Overview
- Updated Packages
Synopsis
Important: httpd24-httpd security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for httpd24-httpd is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
- httpd: mod_lua: Possible buffer overflow when parsing multipart content (CVE-2021-44790)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.
Affected Products
- Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
- Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
- Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
- Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
Fixes
- BZ - 2034674 - CVE-2021-44790 httpd: mod_lua: Possible buffer overflow when parsing multipart content
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7
SRPM
httpd24-httpd-2.4.34-23.el7.1.src.rpm
SHA-256: 377729528aa221ba42531742924c2e7daa10b487a6870cd8fea7ff24378c09c9
x86_64
httpd24-httpd-2.4.34-23.el7.1.x86_64.rpm
SHA-256: 49cc892cde9664bc5c96dbb6142931a5219494a317ff91f310980719b8e33b7d
httpd24-httpd-debuginfo-2.4.34-23.el7.1.x86_64.rpm
SHA-256: 296cd6c2db3d20ee0b91df88e59a6e530d9f1207383db66bf0c051fffc05a08a
httpd24-httpd-devel-2.4.34-23.el7.1.x86_64.rpm
SHA-256: d6834d57222bf32df63d33e5f4319f208d916a68a385adffccfa6fefad59e4c3
httpd24-httpd-manual-2.4.34-23.el7.1.noarch.rpm
SHA-256: 8eb653802a7941426664b048a671671a62631ee0c802655d92b61ec756c9b3fe
httpd24-httpd-tools-2.4.34-23.el7.1.x86_64.rpm
SHA-256: a7680b70d98311bf36176277becb04039d5f472c6929db91f3e620e906e556eb
httpd24-mod_ldap-2.4.34-23.el7.1.x86_64.rpm
SHA-256: f4fe5efda214b9a29b24ecb8bbae6142bb32e3237c678b3e0b9d20499532153b
httpd24-mod_proxy_html-2.4.34-23.el7.1.x86_64.rpm
SHA-256: 0ea592891111695fb6cf522a7784b28b8641c122286d1ccda2e6bbf9035b1052
httpd24-mod_session-2.4.34-23.el7.1.x86_64.rpm
SHA-256: a736a3921d4ad2294d129b65d500a7d3d119241c07d73d4019b7f291d26f2c4a
httpd24-mod_ssl-2.4.34-23.el7.1.x86_64.rpm
SHA-256: 39549d89cd2588b8ea330ace2889629e173042ff5fc897d621ae7915787df495
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7
SRPM
httpd24-httpd-2.4.34-23.el7.1.src.rpm
SHA-256: 377729528aa221ba42531742924c2e7daa10b487a6870cd8fea7ff24378c09c9
s390x
httpd24-httpd-2.4.34-23.el7.1.s390x.rpm
SHA-256: 96c2a6b780316f0b4c428ee742680a0943d4559d992e9a66952b3f5172c890fa
httpd24-httpd-debuginfo-2.4.34-23.el7.1.s390x.rpm
SHA-256: 4b848071d34a7b97f639439f36ecc6345a4f57c9c5e314ac2ce86bf0b0f6d48c
httpd24-httpd-devel-2.4.34-23.el7.1.s390x.rpm
SHA-256: 33dd3faacef806f0bd929fd8f47725e515445f60fd0005231b33d3b6ada20ed0
httpd24-httpd-manual-2.4.34-23.el7.1.noarch.rpm
SHA-256: 8eb653802a7941426664b048a671671a62631ee0c802655d92b61ec756c9b3fe
httpd24-httpd-tools-2.4.34-23.el7.1.s390x.rpm
SHA-256: 7e3f24139ec89c76dc56e30ce169ee330752e979973042d8aa70502783756df1
httpd24-mod_ldap-2.4.34-23.el7.1.s390x.rpm
SHA-256: 63e4a329e563a646717ad7d23dcc76ec62623fef88a01eb5101449fd1361595c
httpd24-mod_proxy_html-2.4.34-23.el7.1.s390x.rpm
SHA-256: 249fd6bd716b65d7a2c94ad0e0e7757ece673f4a90b16f50bb3c065d0393e580
httpd24-mod_session-2.4.34-23.el7.1.s390x.rpm
SHA-256: 5fbc46e33836107aaa91224f70e7d745e0c7c758d05437983e2205ed5098a41a
httpd24-mod_ssl-2.4.34-23.el7.1.s390x.rpm
SHA-256: cce1bc66350cc66684dde16fd1a909705dbcf74b0ef0962c25f93fe1468f7478
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7
SRPM
httpd24-httpd-2.4.34-23.el7.1.src.rpm
SHA-256: 377729528aa221ba42531742924c2e7daa10b487a6870cd8fea7ff24378c09c9
ppc64le
httpd24-httpd-2.4.34-23.el7.1.ppc64le.rpm
SHA-256: 0f712fbfc6868e30b13ffb066d1030513afb8b1464515a0a5130e5932ffeaf5c
httpd24-httpd-debuginfo-2.4.34-23.el7.1.ppc64le.rpm
SHA-256: 9809a4e6a0724a90c57bf32ac2ed6de51b87577037c5e4a91b2d10078bc593f5
httpd24-httpd-devel-2.4.34-23.el7.1.ppc64le.rpm
SHA-256: 4f90a5a45a081821a4282cb6bdc17ae794dac4cc50a1f086c5e492ac8372a4d2
httpd24-httpd-manual-2.4.34-23.el7.1.noarch.rpm
SHA-256: 8eb653802a7941426664b048a671671a62631ee0c802655d92b61ec756c9b3fe
httpd24-httpd-tools-2.4.34-23.el7.1.ppc64le.rpm
SHA-256: 97c8375acbd7d7dcc43d624714add229183c5da86781923f7dd3a7691a23b73e
httpd24-mod_ldap-2.4.34-23.el7.1.ppc64le.rpm
SHA-256: a3540dbe6230bb77eb21e011dc088b76a54aa098b12a3554e6e95b5841115aa4
httpd24-mod_proxy_html-2.4.34-23.el7.1.ppc64le.rpm
SHA-256: 96e0803b598f56ac9907028bf269ca55b61f3a4ec2a9670a5ff2c5fe526b5d0d
httpd24-mod_session-2.4.34-23.el7.1.ppc64le.rpm
SHA-256: 00da6b605608a47a4e1782ebd8e964f9172b7973d8143d33a514d6bed594c723
httpd24-mod_ssl-2.4.34-23.el7.1.ppc64le.rpm
SHA-256: e377ded051872644267abd5a731da5edad4f331dc5a3df0658866379816ed024
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7
SRPM
httpd24-httpd-2.4.34-23.el7.1.src.rpm
SHA-256: 377729528aa221ba42531742924c2e7daa10b487a6870cd8fea7ff24378c09c9
x86_64
httpd24-httpd-2.4.34-23.el7.1.x86_64.rpm
SHA-256: 49cc892cde9664bc5c96dbb6142931a5219494a317ff91f310980719b8e33b7d
httpd24-httpd-debuginfo-2.4.34-23.el7.1.x86_64.rpm
SHA-256: 296cd6c2db3d20ee0b91df88e59a6e530d9f1207383db66bf0c051fffc05a08a
httpd24-httpd-devel-2.4.34-23.el7.1.x86_64.rpm
SHA-256: d6834d57222bf32df63d33e5f4319f208d916a68a385adffccfa6fefad59e4c3
httpd24-httpd-manual-2.4.34-23.el7.1.noarch.rpm
SHA-256: 8eb653802a7941426664b048a671671a62631ee0c802655d92b61ec756c9b3fe
httpd24-httpd-tools-2.4.34-23.el7.1.x86_64.rpm
SHA-256: a7680b70d98311bf36176277becb04039d5f472c6929db91f3e620e906e556eb
httpd24-mod_ldap-2.4.34-23.el7.1.x86_64.rpm
SHA-256: f4fe5efda214b9a29b24ecb8bbae6142bb32e3237c678b3e0b9d20499532153b
httpd24-mod_proxy_html-2.4.34-23.el7.1.x86_64.rpm
SHA-256: 0ea592891111695fb6cf522a7784b28b8641c122286d1ccda2e6bbf9035b1052
httpd24-mod_session-2.4.34-23.el7.1.x86_64.rpm
SHA-256: a736a3921d4ad2294d129b65d500a7d3d119241c07d73d4019b7f291d26f2c4a
httpd24-mod_ssl-2.4.34-23.el7.1.x86_64.rpm
SHA-256: 39549d89cd2588b8ea330ace2889629e173042ff5fc897d621ae7915787df495
The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.