Lucene search

K
redhatRedHatRHSA-2022:7143
HistoryOct 26, 2022 - 8:05 p.m.

(RHSA-2022:7143) Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 security update

2022-10-2620:05:14
access.redhat.com
27
red hat jboss core services
apache http server
security update
cve-2021-33193
cve-2021-36160
cve-2021-39275
cve-2021-41524
cve-2021-44224

0.307 Low

EPSS

Percentile

97.0%

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 10, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.

Security Fix(es):

  • httpd: Request splitting via HTTP/2 method injection and mod_proxy (CVE-2021-33193)

  • httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path (CVE-2021-36160)

  • httpd: Out-of-bounds write in ap_escape_quotes() via malicious input (CVE-2021-39275)

  • httpd: NULL pointer dereference via crafted request during HTTP/2 request processing (CVE-2021-41524)

  • httpd: possible NULL dereference or SSRF in forward proxy configurations (CVE-2021-44224)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.