cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1052.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

271 lines
23 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1052</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-02-03</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-02-03</InitialReleaseDate>
<CurrentReleaseDate>2023-02-03</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-02-03</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">httpd security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Apache HTTP Server is a powerful and flexible HTTP/1.1 compliant web server.
Security Fix(es):
Inconsistent Interpretation of HTTP Requests (&apos;HTTP Request Smuggling&apos;) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.(CVE-2022-36760)
Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.(CVE-2022-37436)
A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier.(CVE-2006-20001)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Critical</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">httpd</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1052</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-36760</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-37436</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2006-20001</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-36760</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-37436</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2006-20001</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="mod_ssl-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ssl-2.4.43-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-devel-2.4.43-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debugsource-2.4.43-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_proxy_html-2.4.43-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ldap-2.4.43-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_md-2.4.43-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-tools-2.4.43-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debuginfo-2.4.43-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_session-2.4.43-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ldap-2.4.43-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_session-2.4.43-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_proxy_html-2.4.43-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-devel-2.4.43-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debugsource-2.4.43-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ssl-2.4.43-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debuginfo-2.4.43-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_md-2.4.43-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-2.4.43-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-tools-2.4.43-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-2.4.51-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_md-2.4.51-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_session-2.4.51-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-devel-2.4.51-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-tools-2.4.51-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ldap-2.4.51-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debuginfo-2.4.51-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debugsource-2.4.51-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ssl-2.4.51-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_proxy_html-2.4.51-12.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debugsource-2.4.51-13.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-2.4.51-13.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ssl-2.4.51-13.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_session-2.4.51-13.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_md-2.4.51-13.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-devel-2.4.51-13.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ldap-2.4.51-13.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debuginfo-2.4.51-13.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_proxy_html-2.4.51-13.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-tools-2.4.51-13.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="httpd-help-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-help-2.4.43-20.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-filesystem-2.4.43-20.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-help-2.4.43-19.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-filesystem-2.4.43-19.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-help-2.4.51-12.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-filesystem-2.4.51-12.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-help-2.4.51-13.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-filesystem-2.4.51-13.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="httpd-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-20.oe1.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-2.4.43-19.oe1.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-2.4.51-12.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-2.4.51-13.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="httpd-devel-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-devel-2.4.43-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debuginfo-2.4.43-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-tools-2.4.43-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ldap-2.4.43-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ssl-2.4.43-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_session-2.4.43-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_proxy_html-2.4.43-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debugsource-2.4.43-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_md-2.4.43-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debugsource-2.4.43-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ssl-2.4.43-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-devel-2.4.43-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-2.4.43-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_proxy_html-2.4.43-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-tools-2.4.43-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_md-2.4.43-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debuginfo-2.4.43-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_session-2.4.43-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ldap-2.4.43-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_session-2.4.51-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-devel-2.4.51-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-tools-2.4.51-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ldap-2.4.51-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_proxy_html-2.4.51-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_ssl-2.4.51-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-2.4.51-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mod_md-2.4.51-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debugsource-2.4.51-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">httpd-debuginfo-2.4.51-12.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debuginfo-2.4.51-13.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_proxy_html-2.4.51-13.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ssl-2.4.51-13.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-devel-2.4.51-13.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-tools-2.4.51-13.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_md-2.4.51-13.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-debugsource-2.4.51-13.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">httpd-2.4.51-13.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_ldap-2.4.51-13.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.51-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">mod_session-2.4.51-13.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Inconsistent Interpretation of HTTP Requests ( HTTP Request Smuggling ) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.</Note>
</Notes>
<ReleaseDate>2023-02-03</ReleaseDate>
<CVE>CVE-2022-36760</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.0</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2023-02-03</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1052</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.</Note>
</Notes>
<ReleaseDate>2023-02-03</ReleaseDate>
<CVE>CVE-2022-37436</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2023-02-03</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1052</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier.</Note>
</Notes>
<ReleaseDate>2023-02-03</ReleaseDate>
<CVE>CVE-2006-20001</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2023-02-03</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1052</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>