Lucene search

K
redhatRedHatRHSA-2022:7144
HistoryOct 26, 2022 - 8:04 p.m.

(RHSA-2022:7144) Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 security update

2022-10-2620:04:31
access.redhat.com
22
red hat jboss core services
apache http server
security update
bug fixes
enhancements
zlib
expat
httpd
cve-2018-25032
cve-2022-25235
cve-2022-25236
cve-2022-25315
cve-2021-33193
cve-2021-36160
cve-2021-39275
cve-2021-41524
cve-2021-44224
cve-2021-45960
cve-2021-46143
cve-2022-22822
cve-2022-22823
cve-2022-22824
cve-2022-22825
cve-2022-22826
cve-2022-22827
cve-2022-23852
cve-2022-25313
cve-2022-25314
cve-2022-23990

0.307 Low

EPSS

Percentile

97.0%

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 10, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)

  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)

  • expat: Namespace-separator characters in “xmlns[:prefix]” attribute values can lead to arbitrary code execution (CVE-2022-25236)

  • expat: Integer overflow in storeRawNames() (CVE-2022-25315)

  • httpd: Request splitting via HTTP/2 method injection and mod_proxy (CVE-2021-33193)

  • httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path (CVE-2021-36160)

  • httpd: Out-of-bounds write in ap_escape_quotes() via malicious input (CVE-2021-39275)

  • httpd: NULL pointer dereference via crafted request during HTTP/2 request processing (CVE-2021-41524)

  • httpd: possible NULL dereference or SSRF in forward proxy configurations (CVE-2021-44224)

  • expat: Large number of prefixed XML attributes on a single tag can crash libexpat (CVE-2021-45960)

  • expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143)

  • expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822)

  • expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823)

  • expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824)

  • expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825)

  • expat: Integer overflow in nextScaffoldPart in xmlparse.c (CVE-2022-22826)

  • expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827)

  • expat: Integer overflow in function XML_GetBuffer (CVE-2022-23852)

  • expat: stack exhaustion in doctype parsing (CVE-2022-25313)

  • expat: integer overflow in copyString() (CVE-2022-25314)

  • expat: integer overflow in the doProlog function (CVE-2022-23990)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.