Gentoo 2485 Published by

An Apache HTTPD security update has been released for Gentoo Linux.



GLSA 202208-20 : Apache HTTPD: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202208-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
  https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Apache HTTPD: Multiple Vulnerabilities
Date: August 14, 2022
Bugs: #813429, #816399, #816864, #829722, #835131, #850622
ID: 202208-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in Apache Webserver, the
worst of which could result in remote code execution.

Background
=========
The Apache HTTP server is one of the most popular web servers on the
Internet.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/apache-tools < 2.4.54 >= 2.4.54
2 www-servers/apache < 2.4.54 >= 2.4.54

Description
==========
Multiple vulnerabilities have been discovered in Apache HTTPD. Please
review the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Apache HTTPD users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/apache-2.4.54"

All Apache HTTPD tools users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/apache-tools-2.4.54"

References
=========
[ 1 ] CVE-2021-33193
  https://nvd.nist.gov/vuln/detail/CVE-2021-33193
[ 2 ] CVE-2021-34798
  https://nvd.nist.gov/vuln/detail/CVE-2021-34798
[ 3 ] CVE-2021-36160
  https://nvd.nist.gov/vuln/detail/CVE-2021-36160
[ 4 ] CVE-2021-39275
  https://nvd.nist.gov/vuln/detail/CVE-2021-39275
[ 5 ] CVE-2021-40438
  https://nvd.nist.gov/vuln/detail/CVE-2021-40438
[ 6 ] CVE-2021-41524
  https://nvd.nist.gov/vuln/detail/CVE-2021-41524
[ 7 ] CVE-2021-41773
  https://nvd.nist.gov/vuln/detail/CVE-2021-41773
[ 8 ] CVE-2021-42013
  https://nvd.nist.gov/vuln/detail/CVE-2021-42013
[ 9 ] CVE-2021-44224
  https://nvd.nist.gov/vuln/detail/CVE-2021-44224
[ 10 ] CVE-2021-44790
  https://nvd.nist.gov/vuln/detail/CVE-2021-44790
[ 11 ] CVE-2022-22719
  https://nvd.nist.gov/vuln/detail/CVE-2022-22719
[ 12 ] CVE-2022-22720
  https://nvd.nist.gov/vuln/detail/CVE-2022-22720
[ 13 ] CVE-2022-22721
  https://nvd.nist.gov/vuln/detail/CVE-2022-22721
[ 14 ] CVE-2022-23943
  https://nvd.nist.gov/vuln/detail/CVE-2022-23943
[ 15 ] CVE-2022-26377
  https://nvd.nist.gov/vuln/detail/CVE-2022-26377
[ 16 ] CVE-2022-28614
  https://nvd.nist.gov/vuln/detail/CVE-2022-28614
[ 17 ] CVE-2022-28615
  https://nvd.nist.gov/vuln/detail/CVE-2022-28615
[ 18 ] CVE-2022-29404
  https://nvd.nist.gov/vuln/detail/CVE-2022-29404
[ 19 ] CVE-2022-30522
  https://nvd.nist.gov/vuln/detail/CVE-2022-30522
[ 20 ] CVE-2022-30556
  https://nvd.nist.gov/vuln/detail/CVE-2022-30556
[ 21 ] CVE-2022-31813
  https://nvd.nist.gov/vuln/detail/CVE-2022-31813

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/202208-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
  https://bugs.gentoo.org.

License
======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

  https://creativecommons.org/licenses/by-sa/2.5