Lucene search

K
redhatRedHatRHSA-2022:8841
HistoryDec 08, 2022 - 1:15 p.m.

(RHSA-2022:8841) Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 security update

2022-12-0813:15:43
access.redhat.com
32
red hat jboss core services
apache http server
security update
cve-2022-23943
cve-2022-40674
cve-2022-1292
cve-2022-2068
cve-2022-22721
cve-2022-26377
cve-2022-29824
cve-2022-30522
cve-2022-31813
cve-2022-32206
cve-2022-32207
cve-2022-32208
cve-2022-32221
cve-2022-37434
cve-2022-40303
cve-2022-40304
cve-2022-42915
cve-2022-42916
cve-2022-27781
cve-2022-28330
cve-2022-28614
cve-2022-28615
cve-2022-35252

0.348 Low

EPSS

Percentile

97.1%

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.51, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)

  • expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)

  • openssl: c_rehash script allows command injection (CVE-2022-1292)

  • openssl: the c_rehash script allows command injection (CVE-2022-2068)

  • httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721)

  • httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)

  • libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write (CVE-2022-29824)

  • httpd: mod_sed: DoS vulnerability (CVE-2022-30522)

  • httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813)

  • curl: HTTP compression denial of service (CVE-2022-32206)

  • curl: Unpreserved file permissions (CVE-2022-32207)

  • curl: FTP-KRB bad message verification (CVE-2022-32208)

  • curl: POST following PUT confusion (CVE-2022-32221)

  • zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434)

  • libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)

  • libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)

  • curl: HTTP proxy double-free (CVE-2022-42915)

  • curl: HSTS bypass via IDN (CVE-2022-42916)

  • curl: CERTINFO never-ending busy-loop (CVE-2022-27781)

  • httpd: mod_isapi: out-of-bounds read (CVE-2022-28330)

  • httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614)

  • httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)

  • curl: control code in cookie denial of service (CVE-2022-35252)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.