exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1390-01

Red Hat Security Advisory 2022-1390-01
Posted Apr 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1390-01 - Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release adds the new Apache HTTP Server 2.4.37 Service Pack 11 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 10 and includes bug fixes and enhancements. Issues addressed include HTTP request smuggling, buffer overflow, bypass, null pointer, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537, CVE-2021-3541, CVE-2022-0778, CVE-2022-22720, CVE-2022-23308
SHA-256 | ad0fd16dc55990a0a43914c90f2049b89914071377efc58825ef7d913c3134db

Red Hat Security Advisory 2022-1390-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP11 security update
Advisory ID: RHSA-2022:1390-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1390
Issue date: 2022-04-20
CVE Names: CVE-2021-3516 CVE-2021-3517 CVE-2021-3518
CVE-2021-3537 CVE-2021-3541 CVE-2022-0778
CVE-2022-22720 CVE-2022-23308
====================================================================
1. Summary:

Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 11 zip
release for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and
Microsoft Windows is available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release adds the new Apache HTTP Server 2.4.37 Service Pack 11
packages that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Apache
HTTP Server 2.4.37 Service Pack 10 and includes bug fixes and enhancements.
Refer to the Release Notes for information on the most significant bug
fixes and enhancements included in this release.

Security Fix(es):

* jbcs-httpd24-httpd: httpd: HTTP request smuggling vulnerability in Apache
HTTP Server 2.4.52 and earlier (CVE-2022-22720)
* libxml2: use-after-free in xmlXIncludeDoProcess() in xinclude.c
(CVE-2021-3518)
* libxml2: heap-based buffer overflow in xmlEncodeEntitiesInternal() in
entities.c (CVE-2021-3517)
* libxml2: use-after-free in xmlEncodeEntitiesInternal() in entities.c
(CVE-2021-3516)
* libxml2: Exponential entity expansion attack bypasses all existing
protection mechanisms (CVE-2021-3541)
* libxml2: NULL pointer dereference when post-validating mixed content
parsed in recovery mode (CVE-2021-3537)
* libxml2: Use-after-free of ID and IDREF attributes (CVE-2022-23308)
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing
certificates (CVE-2022-0778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1950515 - CVE-2021-3541 libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms
1954225 - CVE-2021-3516 libxml2: Use-after-free in xmlEncodeEntitiesInternal() in entities.c
1954232 - CVE-2021-3517 libxml2: Heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c
1954242 - CVE-2021-3518 libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c
1956522 - CVE-2021-3537 libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode
2056913 - CVE-2022-23308 libxml2: Use-after-free of ID and IDREF attributes
2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling

5. References:

https://access.redhat.com/security/cve/CVE-2021-3516
https://access.redhat.com/security/cve/CVE-2021-3517
https://access.redhat.com/security/cve/CVE-2021-3518
https://access.redhat.com/security/cve/CVE-2021-3537
https://access.redhat.com/security/cve/CVE-2021-3541
https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/cve/CVE-2022-22720
https://access.redhat.com/security/cve/CVE-2022-23308
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYmCHYdzjgjWX9erEAQjJjA//TlmKlXUIUrAzFHiX4FK6jnOSYJYvpzrm
E4CfkuZuL6WO/ygsBTHjAtvx6t+qT7R+lppp9qCMjf9WAtOLe3IvLUNA9XLmC6bC
V1WaZ7MafCRqUtoX6LSsxVqGZJuK2t4W5n0YVX1OdDBT3/1IxeztweKUN0exw8XV
zmsfBCr8W/B6MwbICKGv3M0DhUkqAtNrBrhTcZeVdFfUOB1VZoIb4kNH3qj5o9kH
0xG/Bx3Phz9LuTEhTmb/Ze0jypXoLJPBntew8Ti38wAenwgDTy9pGeLYyCIFJn2Q
tGU53FhiSsCxQT0Gy9JEiB+43zQNNFdO9wDl2mWTT3fAgt5rkBLLCcQ5u6vH2MDb
MHV5jjWQq8TBEWoNOstbAOwTCLrjTQlb3B0wd5nXZFRVmKiBGfbrQN8TepnztzLU
Q3O2vLw9dlLGWwAx5/gioolUzEpzh//ojnve30By7aHhoOyKBurWP4HlfS9kT/V8
sqi564YiWK6o5O3USUB08XRKKqcuaJ/Wj6MzNZNsLYgIw7pEx62AsuFIIHXGu4N4
QYYKYqyThck7GVUMkKEP7zAAqO7w1cBmT5RZdqtTPv3khfUL7Z0Xfr1Ze/cRRHbL
H6hsmdpsToz3etPpkAzzRWRV4648gJtdeyLbk1GrqZvb2NOINhb6hjckesY8byfh
ejI4MjWMI50=bUZn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close