RHEL 7:httpd24-httpd (RHSA-2022: 6753)

critical Nessus 插件 ID 165553

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 7 主机上安装的多个程序包受到 RHSA-2022: 6753 公告中提及的多个漏洞影响。

- httpd:通过 HTTP/2 方法注入和 mod_proxy 请求拆分 (CVE-2021-33193)

- httpd:通过畸形请求造成的空指针取消引用 (CVE-2021-34798)

- httpd:mod_proxy_uwsgi:通过特制的请求 uri-path 文件进行越界读取 (CVE-2021-36160)

- httpd:在 ap_escape_quotes() 中通过恶意输入造成越界写入 (CVE-2021-39275)

- httpd:转发代理配置中可能出现的空取消引用或 SSRF (CVE-2021-44224)

- httpd:mod_lua:在 r: parsebody 中使用未初始化的值 (CVE-2022-22719)

- httpd:core:存在极大或无限制的 LimitXMLRequestBody,可能造成缓冲区溢出 (CVE-2022-22721)

- httpd:mod_sed: 越界读取/写入问题 (CVE-2022-23943)

- httpd:mod_proxy_ajp:可能发生请求走私 (CVE-2022-26377)

- httpd:通过 ap_rwrite() 造成越界读取 (CVE-2022-28614)

- httpd:ap_strcmp_match() 中的越界读取漏洞 (CVE-2022-28615)

- httpd:mod_lua:r: parsebody 中的 DoS 漏洞 (CVE-2022-29404)

- httpd:mod_sed: DoS 漏洞 (CVE-2022-30522)

- httpd:mod_lua:通过 websockets 造成信息泄露 (CVE-2022-30556)

- httpd:mod_proxy:X-Forwarded-For 被逐跳机制丢弃 (CVE-2022-31813)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2021-33193

https://access.redhat.com/security/cve/CVE-2021-34798

https://access.redhat.com/security/cve/CVE-2021-36160

https://access.redhat.com/security/cve/CVE-2021-39275

https://access.redhat.com/security/cve/CVE-2021-44224

https://access.redhat.com/security/cve/CVE-2022-22719

https://access.redhat.com/security/cve/CVE-2022-22721

https://access.redhat.com/security/cve/CVE-2022-23943

https://access.redhat.com/security/cve/CVE-2022-26377

https://access.redhat.com/security/cve/CVE-2022-28614

https://access.redhat.com/security/cve/CVE-2022-28615

https://access.redhat.com/security/cve/CVE-2022-29404

https://access.redhat.com/security/cve/CVE-2022-30522

https://access.redhat.com/security/cve/CVE-2022-30556

https://access.redhat.com/security/cve/CVE-2022-31813

https://access.redhat.com/errata/RHSA-2022:6753

https://bugzilla.redhat.com/1966728

https://bugzilla.redhat.com/2005119

https://bugzilla.redhat.com/2005124

https://bugzilla.redhat.com/2005128

https://bugzilla.redhat.com/2034672

https://bugzilla.redhat.com/2064319

https://bugzilla.redhat.com/2064320

https://bugzilla.redhat.com/2064322

https://bugzilla.redhat.com/2094997

https://bugzilla.redhat.com/2095002

https://bugzilla.redhat.com/2095006

https://bugzilla.redhat.com/2095012

https://bugzilla.redhat.com/2095015

https://bugzilla.redhat.com/2095018

https://bugzilla.redhat.com/2095020

插件详情

严重性: Critical

ID: 165553

文件名: redhat-RHSA-2022-6753.nasl

版本: 1.5

类型: local

代理: unix

发布时间: 2022/9/29

最近更新时间: 2023/10/10

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: High

基本分数: 7.5

时间分数: 6.2

矢量: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS 分数来源: CVE-2022-31813

CVSS v3

风险因素: Critical

基本分数: 9.8

时间分数: 9.1

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:F/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:httpd24-httpd, p-cpe:/a:redhat:enterprise_linux:httpd24-httpd-devel, p-cpe:/a:redhat:enterprise_linux:httpd24-httpd-manual, p-cpe:/a:redhat:enterprise_linux:httpd24-httpd-tools, p-cpe:/a:redhat:enterprise_linux:httpd24-mod_ldap, p-cpe:/a:redhat:enterprise_linux:httpd24-mod_proxy_html, p-cpe:/a:redhat:enterprise_linux:httpd24-mod_session, p-cpe:/a:redhat:enterprise_linux:httpd24-mod_ssl

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2022/9/29

漏洞发布日期: 2021/8/16

参考资料信息

CVE: CVE-2021-33193, CVE-2021-34798, CVE-2021-36160, CVE-2021-39275, CVE-2021-44224, CVE-2022-22719, CVE-2022-22721, CVE-2022-23943, CVE-2022-26377, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30522, CVE-2022-30556, CVE-2022-31813

CWE: 125, 190, 200, 345, 348, 444, 476, 665, 770, 787, 789, 908, 918

RHSA: 2022:6753