Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 security update

Synopsis

Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 security update

Type/Severity

Security Advisory: Important

Topic

Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.37 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This release adds the new Apache HTTP Server 2.4.37 Service Pack 3 packages that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 2 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.

Security fix(es):

  • httpd: mod_http2: read-after-free on a string compare (CVE-2019-0196)
  • httpd: mod_http2: possible crash on late upgrade (CVE-2019-0197)
  • httpd: mod_proxy_ftp use of uninitialized value (CVE-2020-1934)
  • nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)
  • libxml2: There's a memory leak in xmlParseBalancedChunkMemoryRecover in parser.c that could result in a crash (CVE-2019-19956)
  • libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c (CVE-2019-20388)
  • libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations (CVE-2020-7595)
  • expat: large number of colons in input makes parser consume high amount of resources, leading to DoS (CVE-2018-20843)
  • expat: heap-based buffer over-read via crafted XML input (CVE-2019-15903)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat JBoss Core Services 1 for RHEL 7 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 6 x86_64
  • Red Hat JBoss Core Services 1 for RHEL 6 i386

Fixes

  • BZ - 1695030 - CVE-2019-0196 httpd: mod_http2: read-after-free on a string compare
  • BZ - 1695042 - CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
  • BZ - 1723723 - CVE-2018-20843 expat: large number of colons in input makes parser consume high amount of resources, leading to DoS
  • BZ - 1752592 - CVE-2019-15903 expat: heap-based buffer over-read via crafted XML input
  • BZ - 1788856 - CVE-2019-19956 libxml2: There's a memory leak in xmlParseBalancedChunkMemoryRecover in parser.c that could result in a crash
  • BZ - 1799734 - CVE-2019-20388 libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c
  • BZ - 1799786 - CVE-2020-7595 libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations
  • BZ - 1820772 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value
  • BZ - 1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS

CVEs

References