what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7144-01

Red Hat Security Advisory 2022-7144-01
Posted Oct 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7144-01 - Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 10, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, integer overflow, null pointer, out of bounds read, out of bounds write, and server-side request forgery vulnerabilities.

tags | advisory, web, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-33193, CVE-2021-36160, CVE-2021-39275, CVE-2021-41524, CVE-2021-44224, CVE-2021-45960, CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23852
SHA-256 | 5e09c50bbba41656cd9c5515ccf86fb9be862fbe6d5d82a630028a1a5bde28e5

Red Hat Security Advisory 2022-7144-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 security update
Advisory ID: RHSA-2022:7144-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7144
Issue date: 2022-10-26
CVE Names: CVE-2021-33193 CVE-2021-36160 CVE-2021-39275
CVE-2021-41524 CVE-2021-44224 CVE-2021-45960
CVE-2021-46143 CVE-2022-22822 CVE-2022-22823
CVE-2022-22824 CVE-2022-22825 CVE-2022-22826
CVE-2022-22827 CVE-2022-23852 CVE-2022-23990
CVE-2022-25235 CVE-2022-25236 CVE-2022-25313
CVE-2022-25314 CVE-2022-25315
====================================================================
1. Summary:

An update is now available for Red Hat JBoss Core Services.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51
serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server
2.4.37 Service Pack 10, and includes bug fixes and enhancements, which are
documented in the Release Notes document linked to in the References.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

* httpd: Request splitting via HTTP/2 method injection and mod_proxy
(CVE-2021-33193)

* httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path
(CVE-2021-36160)

* httpd: Out-of-bounds write in ap_escape_quotes() via malicious input
(CVE-2021-39275)

* httpd: NULL pointer dereference via crafted request during HTTP/2 request
processing (CVE-2021-41524)

* httpd: possible NULL dereference or SSRF in forward proxy configurations
(CVE-2021-44224)

* expat: Large number of prefixed XML attributes on a single tag can crash
libexpat (CVE-2021-45960)

* expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143)

* expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822)

* expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823)

* expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824)

* expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825)

* expat: Integer overflow in nextScaffoldPart in xmlparse.c
(CVE-2022-22826)

* expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827)

* expat: Integer overflow in function XML_GetBuffer (CVE-2022-23852)

* expat: stack exhaustion in doctype parsing (CVE-2022-25313)

* expat: integer overflow in copyString() (CVE-2022-25314)

* expat: integer overflow in the doProlog function (CVE-2022-23990)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1966728 - CVE-2021-33193 httpd: Request splitting via HTTP/2 method injection and mod_proxy
2005119 - CVE-2021-39275 httpd: Out-of-bounds write in ap_escape_quotes() via malicious input
2005124 - CVE-2021-36160 httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path
2010934 - CVE-2021-41524 httpd: NULL pointer dereference via crafted request during HTTP/2 request processing
2034672 - CVE-2021-44224 httpd: possible NULL dereference or SSRF in forward proxy configurations
2044451 - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat
2044455 - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c
2044457 - CVE-2022-22822 expat: Integer overflow in addBinding in xmlparse.c
2044464 - CVE-2022-22823 expat: Integer overflow in build_model in xmlparse.c
2044467 - CVE-2022-22824 expat: Integer overflow in defineAttribute in xmlparse.c
2044479 - CVE-2022-22825 expat: Integer overflow in lookup in xmlparse.c
2044484 - CVE-2022-22826 expat: Integer overflow in nextScaffoldPart in xmlparse.c
2044488 - CVE-2022-22827 expat: Integer overflow in storeAtts in xmlparse.c
2044613 - CVE-2022-23852 expat: Integer overflow in function XML_GetBuffer
2048356 - CVE-2022-23990 expat: integer overflow in the doProlog function
2056350 - CVE-2022-25313 expat: stack exhaustion in doctype parsing
2056354 - CVE-2022-25314 expat: integer overflow in copyString()
2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

5. References:

https://access.redhat.com/security/cve/CVE-2021-33193
https://access.redhat.com/security/cve/CVE-2021-36160
https://access.redhat.com/security/cve/CVE-2021-39275
https://access.redhat.com/security/cve/CVE-2021-41524
https://access.redhat.com/security/cve/CVE-2021-44224
https://access.redhat.com/security/cve/CVE-2021-45960
https://access.redhat.com/security/cve/CVE-2021-46143
https://access.redhat.com/security/cve/CVE-2022-22822
https://access.redhat.com/security/cve/CVE-2022-22823
https://access.redhat.com/security/cve/CVE-2022-22824
https://access.redhat.com/security/cve/CVE-2022-22825
https://access.redhat.com/security/cve/CVE-2022-22826
https://access.redhat.com/security/cve/CVE-2022-22827
https://access.redhat.com/security/cve/CVE-2022-23852
https://access.redhat.com/security/cve/CVE-2022-23990
https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25313
https://access.redhat.com/security/cve/CVE-2022-25314
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RwMC
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close