Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 security update

Synopsis

Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 security update

Type/Severity

Security Advisory: Important

Topic

Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2 is now available.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)
  • expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680)
  • curl: HSTS bypass via IDN (CVE-2022-43551)
  • curl: HTTP Proxy deny use-after-free (CVE-2022-43552)
  • curl: HSTS ignored on multiple requests (CVE-2023-23914)
  • curl: HSTS amnesia with --parallel (CVE-2023-23915)
  • curl: HTTP multi-header compression denial of service (CVE-2023-23916)
  • expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680)
  • httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001)
  • httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690)
  • openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
  • openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
  • openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
  • openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat JBoss Core Services Text-Only Advisories x86_64

Fixes

  • BZ - 2140059 - CVE-2022-43680 expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate
  • BZ - 2152639 - CVE-2022-43551 curl: HSTS bypass via IDN
  • BZ - 2152652 - CVE-2022-43552 curl: Use-after-free triggered by an HTTP proxy deny response
  • BZ - 2161774 - CVE-2006-20001 httpd: mod_dav: out-of-bounds read/write of zero byte
  • BZ - 2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName
  • BZ - 2164487 - CVE-2022-4304 openssl: timing attack in RSA Decryption implementation
  • BZ - 2164492 - CVE-2023-0215 openssl: use-after-free following BIO_new_NDEF
  • BZ - 2164494 - CVE-2022-4450 openssl: double free after calling PEM_read_bio_ex
  • BZ - 2167797 - CVE-2023-23914 curl: HSTS ignored on multiple requests
  • BZ - 2167813 - CVE-2023-23915 curl: HSTS amnesia with --parallel
  • BZ - 2167815 - CVE-2023-23916 curl: HTTP multi-header compression denial of service
  • BZ - 2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64
  • BZ - 2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy