Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 security update

Synopsis

Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat JBoss Core Services.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 10, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
  • expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
  • expat: Integer overflow in storeRawNames() (CVE-2022-25315)
  • httpd: Request splitting via HTTP/2 method injection and mod_proxy (CVE-2021-33193)
  • httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path (CVE-2021-36160)
  • httpd: Out-of-bounds write in ap_escape_quotes() via malicious input (CVE-2021-39275)
  • httpd: NULL pointer dereference via crafted request during HTTP/2 request processing (CVE-2021-41524)
  • httpd: possible NULL dereference or SSRF in forward proxy configurations (CVE-2021-44224)
  • expat: Large number of prefixed XML attributes on a single tag can crash libexpat (CVE-2021-45960)
  • expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143)
  • expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822)
  • expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823)
  • expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824)
  • expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825)
  • expat: Integer overflow in nextScaffoldPart in xmlparse.c (CVE-2022-22826)
  • expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827)
  • expat: Integer overflow in function XML_GetBuffer (CVE-2022-23852)
  • expat: stack exhaustion in doctype parsing (CVE-2022-25313)
  • expat: integer overflow in copyString() (CVE-2022-25314)
  • expat: integer overflow in the doProlog function (CVE-2022-23990)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Applications using the APR libraries, such as httpd, must be restarted for this update to take effect. After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 8 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 7 x86_64

Fixes

  • BZ - 1966728 - CVE-2021-33193 httpd: Request splitting via HTTP/2 method injection and mod_proxy
  • BZ - 2005119 - CVE-2021-39275 httpd: Out-of-bounds write in ap_escape_quotes() via malicious input
  • BZ - 2005124 - CVE-2021-36160 httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path
  • BZ - 2010934 - CVE-2021-41524 httpd: NULL pointer dereference via crafted request during HTTP/2 request processing
  • BZ - 2034672 - CVE-2021-44224 httpd: possible NULL dereference or SSRF in forward proxy configurations
  • BZ - 2044451 - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat
  • BZ - 2044455 - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c
  • BZ - 2044457 - CVE-2022-22822 expat: Integer overflow in addBinding in xmlparse.c
  • BZ - 2044464 - CVE-2022-22823 expat: Integer overflow in build_model in xmlparse.c
  • BZ - 2044467 - CVE-2022-22824 expat: Integer overflow in defineAttribute in xmlparse.c
  • BZ - 2044479 - CVE-2022-22825 expat: Integer overflow in lookup in xmlparse.c
  • BZ - 2044484 - CVE-2022-22826 expat: Integer overflow in nextScaffoldPart in xmlparse.c
  • BZ - 2044488 - CVE-2022-22827 expat: Integer overflow in storeAtts in xmlparse.c
  • BZ - 2044613 - CVE-2022-23852 expat: Integer overflow in function XML_GetBuffer
  • BZ - 2048356 - CVE-2022-23990 expat: integer overflow in the doProlog function
  • BZ - 2056350 - CVE-2022-25313 expat: stack exhaustion in doctype parsing
  • BZ - 2056354 - CVE-2022-25314 expat: integer overflow in copyString()
  • BZ - 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
  • BZ - 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • BZ - 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution