We gebruiken cookies om onze webpagina te verbeteren. Raadpleeg ons cookiebeleid .

AS-2022-013: Apache HTTP Server

2022-08-17

Severity

Moderate

Status

Resolved


Statement

The Apache Software Foundation announced multiple vulnerabilities that have been fixed in the latest release of Apache HTTP Server 2.4.54.

CVE-2022-26377, CVE-2022-28330, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30522, CVE-2022-30556, CVE-2022-31813 will affect ASUSTOR products with Apache HTTP Server 2.4.53 installed.

  • Updates with Apache HTTP Server 2.4.54 has been released on App Central for ADM 4.0 and above.

Affected Products

Product Severity Fixed Release Availability
ADM 4.1 Moderate Upgrade Apache HTTP Server to 2.4.54.r16 or above.
ADM 4.0 Moderate Upgrade Apache HTTP Server to 2.4.54.r16 or above.

Detail

  • CVE-2022-26377
    • Severity: Moderate
    • Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versions.
  • CVE-2022-28330
    • Severity: Low
    • Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module.
  • CVE-2022-28614
    • Severity: Low
    • The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the 'ap_rputs' function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue.
  • CVE-2022-28615
    • Severity: Low
    • Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected.
  • CVE-2022-29404
    • Severity: Low
    • In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size.
  • CVE-2022-30522
    • Severity: Low
    • If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort.
  • CVE-2022-30556
    • Severity: Low
    • Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.
  • CVE-2022-31813
    • Severity: Low
    • Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.

Reference


Revision

Revision Date Description
1 2022-07-14 Initial public release.
2 2022-08-03 Update Apache HTTP Server to 2.4.54.r16 for fixing the issues on ADM 4.0 and above.