cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1596.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

278 lines
20 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1596</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-03-26</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-03-26</InitialReleaseDate>
<CurrentReleaseDate>2022-03-26</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-03-26</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">httpd security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Apache HTTP Server is a powerful and flexible HTTP/1.1 compliant web server.
Security Fix(es):
Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.(CVE-2022-23943)
If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.(CVE-2022-22721)
Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling(CVE-2022-22720)
A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.(CVE-2022-22719)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for httpd is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">httpd</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1596</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-23943</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-22721</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-22720</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-22719</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-23943</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-22721</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-22720</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-22719</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="mod_ssl-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ssl-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-tools-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ldap-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-devel-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debuginfo-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_proxy_html-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_md-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_session-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debugsource-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mod_session-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mod_ldap-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-tools-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-debuginfo-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mod_md-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mod_proxy_html-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-debugsource-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-devel-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mod_ssl-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debugsource-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-devel-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_proxy_html-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_session-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ldap-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-tools-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_md-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ssl-2.4.43-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debuginfo-2.4.43-14.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="httpd-help-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-help-2.4.43-14.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-filesystem-2.4.43-14.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-filesystem-2.4.43-14.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-help-2.4.43-14.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-filesystem-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-filesystem-2.4.43-14.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="httpd-help-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-help-2.4.43-14.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="httpd-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-14.oe1.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-2.4.43-14.oe1.src.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-2.4.43-14.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="mod_md-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_md-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ssl-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-tools-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-devel-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_ldap-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_proxy_html-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mod_session-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debuginfo-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">httpd-debugsource-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mod_session-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-debugsource-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-devel-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-tools-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mod_ssl-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mod_proxy_html-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">httpd-debuginfo-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mod_md-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mod_ldap-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_proxy_html-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_proxy_html-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-devel-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-devel-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ldap-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ldap-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_session-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_session-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debuginfo-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debuginfo-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-tools-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-tools-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_ssl-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_ssl-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mod_md-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mod_md-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-2.4.43-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="httpd-debugsource-2.4.43-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">httpd-debugsource-2.4.43-14.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.</Note>
</Notes>
<ReleaseDate>2022-03-26</ReleaseDate>
<CVE>CVE-2022-23943</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.1</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2022-03-26</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1596</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.</Note>
</Notes>
<ReleaseDate>2022-03-26</ReleaseDate>
<CVE>CVE-2022-22721</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2022-03-26</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1596</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling</Note>
</Notes>
<ReleaseDate>2022-03-26</ReleaseDate>
<CVE>CVE-2022-22720</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2022-03-26</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1596</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.</Note>
</Notes>
<ReleaseDate>2022-03-26</ReleaseDate>
<CVE>CVE-2022-22719</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>httpd security update</Description>
<DATE>2022-03-26</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1596</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>