Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:6753 - Security Advisory
Issued:
2022-09-29
Updated:
2022-09-29

RHSA-2022:6753 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd24-httpd security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd24-httpd is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)
  • httpd: Request splitting via HTTP/2 method injection and mod_proxy (CVE-2021-33193)
  • httpd: NULL pointer dereference via malformed requests (CVE-2021-34798)
  • httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path (CVE-2021-36160)
  • httpd: Out-of-bounds write in ap_escape_quotes() via malicious input (CVE-2021-39275)
  • httpd: possible NULL dereference or SSRF in forward proxy configurations (CVE-2021-44224)
  • httpd: mod_lua: Use of uninitialized value of in r:parsebody (CVE-2022-22719)
  • httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721)
  • httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)
  • httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404)
  • httpd: mod_sed: DoS vulnerability (CVE-2022-30522)
  • httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813)
  • httpd: out-of-bounds read via ap_rwrite() (CVE-2022-28614)
  • httpd: out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)
  • httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • proxy rewrite to unix socket fails with CVE-2021-40438 fix (BZ#2022319)

Additional changes:

  • To fix CVE-2022-29404, the default value for the "LimitRequestBody" directive in the Apache HTTP Server has been changed from 0 (unlimited) to 1 GiB.

On systems where the value of "LimitRequestBody" is not explicitly specified in an httpd configuration file, updating the httpd package sets "LimitRequestBody" to the default value of 1 GiB. As a consequence, if the total size of the HTTP request body exceeds this 1 GiB default limit, httpd returns the 413 Request Entity Too Large error code.

If the new default allowed size of an HTTP request message body is insufficient for your use case, update your httpd configuration files within the respective context (server, per-directory, per-file, or per-location) and set your preferred limit in bytes. For example, to set a new 2 GiB limit, use:

LimitRequestBody 2147483648

Systems already configured to use any explicit value for the "LimitRequestBody" directive are unaffected by this change.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1966728 - CVE-2021-33193 httpd: Request splitting via HTTP/2 method injection and mod_proxy
  • BZ - 2005119 - CVE-2021-39275 httpd: Out-of-bounds write in ap_escape_quotes() via malicious input
  • BZ - 2005124 - CVE-2021-36160 httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path
  • BZ - 2005128 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests
  • BZ - 2034672 - CVE-2021-44224 httpd: possible NULL dereference or SSRF in forward proxy configurations
  • BZ - 2064319 - CVE-2022-23943 httpd: mod_sed: Read/write beyond bounds
  • BZ - 2064320 - CVE-2022-22721 httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody
  • BZ - 2064322 - CVE-2022-22719 httpd: mod_lua: Use of uninitialized value of in r:parsebody
  • BZ - 2094997 - CVE-2022-26377 httpd: mod_proxy_ajp: Possible request smuggling
  • BZ - 2095002 - CVE-2022-28614 httpd: out-of-bounds read via ap_rwrite()
  • BZ - 2095006 - CVE-2022-28615 httpd: out-of-bounds read in ap_strcmp_match()
  • BZ - 2095012 - CVE-2022-29404 httpd: mod_lua: DoS in r:parsebody
  • BZ - 2095015 - CVE-2022-30522 httpd: mod_sed: DoS vulnerability
  • BZ - 2095018 - CVE-2022-30556 httpd: mod_lua: Information disclosure with websockets
  • BZ - 2095020 - CVE-2022-31813 httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism

CVEs

  • CVE-2021-33193
  • CVE-2021-34798
  • CVE-2021-36160
  • CVE-2021-39275
  • CVE-2021-44224
  • CVE-2022-22719
  • CVE-2022-22721
  • CVE-2022-23943
  • CVE-2022-26377
  • CVE-2022-28614
  • CVE-2022-28615
  • CVE-2022-29404
  • CVE-2022-30522
  • CVE-2022-30556
  • CVE-2022-31813

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/articles/6975397
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
httpd24-httpd-2.4.34-23.el7.5.src.rpm SHA-256: f108ee5657fe78d2398f957af08ba7f2f178a304379bcfba0186339b0e5cbc9a
x86_64
httpd24-httpd-2.4.34-23.el7.5.x86_64.rpm SHA-256: ed23b0085c01f9b19b7d4eb114a932d6df5d24d500e02752761d75e24bbbf682
httpd24-httpd-debuginfo-2.4.34-23.el7.5.x86_64.rpm SHA-256: b0102b934123cd6c546afcfe07a29c67c14cd7d0f14c15671b06c51baefcec0e
httpd24-httpd-devel-2.4.34-23.el7.5.x86_64.rpm SHA-256: 6d38a56d3de30eb9a7df0f6a360b7b392d2f59959ada11c960f2f4d2182bed66
httpd24-httpd-manual-2.4.34-23.el7.5.noarch.rpm SHA-256: 3add20c65bd3fc0d866e17d5d5edd00a88c6e6e866c003bcd9094290e695468b
httpd24-httpd-tools-2.4.34-23.el7.5.x86_64.rpm SHA-256: 5d55d0d6b0436aa94f895eeac89e8cac4ae53f564da21174c7d1e986fa17deef
httpd24-mod_ldap-2.4.34-23.el7.5.x86_64.rpm SHA-256: b8de6dd59f37d9dfc676284e48faeda55d2394e1831361f0897b8e2240120f07
httpd24-mod_proxy_html-2.4.34-23.el7.5.x86_64.rpm SHA-256: e7eabc1b3b07b51b2c220ea9af2dba95121b27e7bcab8c818c2d877371209f11
httpd24-mod_session-2.4.34-23.el7.5.x86_64.rpm SHA-256: 5f650fd67ed55b91515048b95dcb70b38d719a4156bbbb23ae81b8b160fd7537
httpd24-mod_ssl-2.4.34-23.el7.5.x86_64.rpm SHA-256: 01cc5a81c2526fc12976408cb4f47c0686190deef3e51a3e13b36909549c97a3

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
httpd24-httpd-2.4.34-23.el7.5.src.rpm SHA-256: f108ee5657fe78d2398f957af08ba7f2f178a304379bcfba0186339b0e5cbc9a
s390x
httpd24-httpd-2.4.34-23.el7.5.s390x.rpm SHA-256: 8e39741b76268b7156bb7e1b2dbf7d1bc85bd2d2de1502a86b4face610af9272
httpd24-httpd-debuginfo-2.4.34-23.el7.5.s390x.rpm SHA-256: a0475a9feae211b30844cd8f0463f8074491b07a3fce485ccc6919d587f4b21c
httpd24-httpd-devel-2.4.34-23.el7.5.s390x.rpm SHA-256: 140d371d05819eded4a37185cbc37e4fde72db59d5b033d96d5128e37c88c258
httpd24-httpd-manual-2.4.34-23.el7.5.noarch.rpm SHA-256: 3add20c65bd3fc0d866e17d5d5edd00a88c6e6e866c003bcd9094290e695468b
httpd24-httpd-tools-2.4.34-23.el7.5.s390x.rpm SHA-256: 8f7f13c788b687d47c17ef5ef4939ab1236dd797138bbc091d6453e8c5cf4d91
httpd24-mod_ldap-2.4.34-23.el7.5.s390x.rpm SHA-256: 04e72d416e65444f5e42a329d8053a2f83fbde6893656c73dbb9078611ef3910
httpd24-mod_proxy_html-2.4.34-23.el7.5.s390x.rpm SHA-256: ac25509752f9f54e3925ab70685161d58ea0609b44c0fe657f79b07f7a8f26e2
httpd24-mod_session-2.4.34-23.el7.5.s390x.rpm SHA-256: 695813824fc7d3c6bfffb13416b1ee20ebb6f038bc6c2d64bd03ff4460bfb133
httpd24-mod_ssl-2.4.34-23.el7.5.s390x.rpm SHA-256: 9a79f11d6debad047932f5746d44bdae54643af98d4bd6f811dc55bb2428e38f

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
httpd24-httpd-2.4.34-23.el7.5.src.rpm SHA-256: f108ee5657fe78d2398f957af08ba7f2f178a304379bcfba0186339b0e5cbc9a
ppc64le
httpd24-httpd-2.4.34-23.el7.5.ppc64le.rpm SHA-256: 90b38627191a21fa7cafc1cf703885d2c44c08454ff9ea39e95c42e2102e9883
httpd24-httpd-debuginfo-2.4.34-23.el7.5.ppc64le.rpm SHA-256: 9510c12b58f08814db7f5faa4251915340b62897b97823d2a9bea821fca051fd
httpd24-httpd-devel-2.4.34-23.el7.5.ppc64le.rpm SHA-256: 3cbfaca61dc1c961748a3909d9d49e868c739ff4626b2713cc59f1abb8c43f0f
httpd24-httpd-manual-2.4.34-23.el7.5.noarch.rpm SHA-256: 3add20c65bd3fc0d866e17d5d5edd00a88c6e6e866c003bcd9094290e695468b
httpd24-httpd-tools-2.4.34-23.el7.5.ppc64le.rpm SHA-256: 24ba8d88c0408b4062b58ecc549d25a7a1bf077dc4dfcb0a952af47832981f0b
httpd24-mod_ldap-2.4.34-23.el7.5.ppc64le.rpm SHA-256: 2c395395a5c4ba29c77a2fcc4e7cfcc90f0811003211edb1e0d28f00cce5016e
httpd24-mod_proxy_html-2.4.34-23.el7.5.ppc64le.rpm SHA-256: e2e262700992208c2759d71ebecf5543e3217c8c9b0247b073fe4e97b41bc5cb
httpd24-mod_session-2.4.34-23.el7.5.ppc64le.rpm SHA-256: 662e84e92a9cecfc638e58ff63cbdbb2b438e5a66b49baaa8870b813aba54eea
httpd24-mod_ssl-2.4.34-23.el7.5.ppc64le.rpm SHA-256: 344d5c3fa284fd56d1e92b41b248b5d7b7c464bdad2633af610de3600a7a17d9

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
httpd24-httpd-2.4.34-23.el7.5.src.rpm SHA-256: f108ee5657fe78d2398f957af08ba7f2f178a304379bcfba0186339b0e5cbc9a
x86_64
httpd24-httpd-2.4.34-23.el7.5.x86_64.rpm SHA-256: ed23b0085c01f9b19b7d4eb114a932d6df5d24d500e02752761d75e24bbbf682
httpd24-httpd-debuginfo-2.4.34-23.el7.5.x86_64.rpm SHA-256: b0102b934123cd6c546afcfe07a29c67c14cd7d0f14c15671b06c51baefcec0e
httpd24-httpd-devel-2.4.34-23.el7.5.x86_64.rpm SHA-256: 6d38a56d3de30eb9a7df0f6a360b7b392d2f59959ada11c960f2f4d2182bed66
httpd24-httpd-manual-2.4.34-23.el7.5.noarch.rpm SHA-256: 3add20c65bd3fc0d866e17d5d5edd00a88c6e6e866c003bcd9094290e695468b
httpd24-httpd-tools-2.4.34-23.el7.5.x86_64.rpm SHA-256: 5d55d0d6b0436aa94f895eeac89e8cac4ae53f564da21174c7d1e986fa17deef
httpd24-mod_ldap-2.4.34-23.el7.5.x86_64.rpm SHA-256: b8de6dd59f37d9dfc676284e48faeda55d2394e1831361f0897b8e2240120f07
httpd24-mod_proxy_html-2.4.34-23.el7.5.x86_64.rpm SHA-256: e7eabc1b3b07b51b2c220ea9af2dba95121b27e7bcab8c818c2d877371209f11
httpd24-mod_session-2.4.34-23.el7.5.x86_64.rpm SHA-256: 5f650fd67ed55b91515048b95dcb70b38d719a4156bbbb23ae81b8b160fd7537
httpd24-mod_ssl-2.4.34-23.el7.5.x86_64.rpm SHA-256: 01cc5a81c2526fc12976408cb4f47c0686190deef3e51a3e13b36909549c97a3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility