CWE
119 416 476
Advisory Published
Advisory Published

RHSA-2022:1389: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP11 security update

First published: Wed Apr 20 2022(Updated: )

This release adds the new Apache HTTP Server 2.4.37 Service Pack 11 packages that are part of the JBoss Core Services offering.<br>This release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 10 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.<br>Security Fix(es):<br><li> jbcs-httpd24-httpd: httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlier (CVE-2022-22720)</li> <li> libxml2: use-after-free in xmlXIncludeDoProcess() in xinclude.c (CVE-2021-3518)</li> <li> libxml2: heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c (CVE-2021-3517)</li> <li> libxml2: use-after-free in xmlEncodeEntitiesInternal() in entities.c (CVE-2021-3516)</li> <li> libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms (CVE-2021-3541)</li> <li> libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode (CVE-2021-3537)</li> <li> libxml2: Use-after-free of ID and IDREF attributes (CVE-2022-23308)</li> <li> openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-apr-util<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-curl<7.78.0-3.el8
7.78.0-3.el8
redhat/jbcs-httpd24-httpd<2.4.37-80.el8
2.4.37-80.el8
redhat/jbcs-httpd24-nghttp2<1.39.2-41.el8
1.39.2-41.el8
redhat/jbcs-httpd24-openssl<1.1.1g-11.el8
1.1.1g-11.el8
redhat/jbcs-httpd24-openssl-chil<1.0.0-11.el8
1.0.0-11.el8
redhat/jbcs-httpd24-openssl-pkcs11<0.4.10-26.el8
0.4.10-26.el8
redhat/jbcs-httpd24-apr-util-debuginfo<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-devel<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-ldap<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-ldap-debuginfo<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-mysql<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-mysql-debuginfo<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-nss<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-nss-debuginfo<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-odbc<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-odbc-debuginfo<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-openssl<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-openssl-debuginfo<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-pgsql<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-pgsql-debuginfo<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-sqlite<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-apr-util-sqlite-debuginfo<1.6.1-91.el8
1.6.1-91.el8
redhat/jbcs-httpd24-curl-debuginfo<7.78.0-3.el8
7.78.0-3.el8
redhat/jbcs-httpd24-httpd-debuginfo<2.4.37-80.el8
2.4.37-80.el8
redhat/jbcs-httpd24-httpd-devel<2.4.37-80.el8
2.4.37-80.el8
redhat/jbcs-httpd24-httpd-manual<2.4.37-80.el8
2.4.37-80.el8
redhat/jbcs-httpd24-httpd-selinux<2.4.37-80.el8
2.4.37-80.el8
redhat/jbcs-httpd24-httpd-tools<2.4.37-80.el8
2.4.37-80.el8
redhat/jbcs-httpd24-httpd-tools-debuginfo<2.4.37-80.el8
2.4.37-80.el8
redhat/jbcs-httpd24-libcurl<7.78.0-3.el8
7.78.0-3.el8
redhat/jbcs-httpd24-libcurl-debuginfo<7.78.0-3.el8
7.78.0-3.el8
redhat/jbcs-httpd24-libcurl-devel<7.78.0-3.el8
7.78.0-3.el8
redhat/jbcs-httpd24-nghttp2-debuginfo<1.39.2-41.el8
1.39.2-41.el8
redhat/jbcs-httpd24-nghttp2-devel<1.39.2-41.el8
1.39.2-41.el8
redhat/jbcs-httpd24-openssl-chil-debuginfo<1.0.0-11.el8
1.0.0-11.el8
redhat/jbcs-httpd24-openssl-debuginfo<1.1.1g-11.el8
1.1.1g-11.el8
redhat/jbcs-httpd24-openssl-devel<1.1.1g-11.el8
1.1.1g-11.el8
redhat/jbcs-httpd24-openssl-libs<1.1.1g-11.el8
1.1.1g-11.el8
redhat/jbcs-httpd24-openssl-libs-debuginfo<1.1.1g-11.el8
1.1.1g-11.el8
redhat/jbcs-httpd24-openssl-perl<1.1.1g-11.el8
1.1.1g-11.el8
redhat/jbcs-httpd24-openssl-pkcs11-debuginfo<0.4.10-26.el8
0.4.10-26.el8
redhat/jbcs-httpd24-openssl-static<1.1.1g-11.el8
1.1.1g-11.el8
redhat/jbcs-httpd24-apr-util<1.6.1-91.jbcs.el7
1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-curl<7.78.0-3.jbcs.el7
7.78.0-3.jbcs.el7
redhat/jbcs-httpd24-httpd<2.4.37-80.jbcs.el7
2.4.37-80.jbcs.el7
redhat/jbcs-httpd24-nghttp2<1.39.2-41.jbcs.el7
1.39.2-41.jbcs.el7
redhat/jbcs-httpd24-openssl<1.1.1g-11.jbcs.el7
1.1.1g-11.jbcs.el7
redhat/jbcs-httpd24-openssl-chil<1.0.0-11.jbcs.el7
1.0.0-11.jbcs.el7
redhat/jbcs-httpd24-openssl-pkcs11<0.4.10-26.jbcs.el7
0.4.10-26.jbcs.el7
redhat/jbcs-httpd24-apr-util<1.6.1-91.jbcs.el7
1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-apr-util-debuginfo<1.6.1-91.jbcs.el7
1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-apr-util-devel<1.6.1-91.jbcs.el7
1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-apr-util-ldap<1.6.1-91.jbcs.el7
1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-apr-util-mysql<1.6.1-91.jbcs.el7
1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-apr-util-nss<1.6.1-91.jbcs.el7
1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-apr-util-odbc<1.6.1-91.jbcs.el7
1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-apr-util-openssl<1.6.1-91.jbcs.el7
1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-apr-util-pgsql<1.6.1-91.jbcs.el7
1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-apr-util-sqlite<1.6.1-91.jbcs.el7
1.6.1-91.jbcs.el7
redhat/jbcs-httpd24-curl<7.78.0-3.jbcs.el7
7.78.0-3.jbcs.el7
redhat/jbcs-httpd24-curl-debuginfo<7.78.0-3.jbcs.el7
7.78.0-3.jbcs.el7
redhat/jbcs-httpd24-httpd<2.4.37-80.jbcs.el7
2.4.37-80.jbcs.el7
redhat/jbcs-httpd24-httpd-debuginfo<2.4.37-80.jbcs.el7
2.4.37-80.jbcs.el7
redhat/jbcs-httpd24-httpd-devel<2.4.37-80.jbcs.el7
2.4.37-80.jbcs.el7
redhat/jbcs-httpd24-httpd-manual<2.4.37-80.jbcs.el7
2.4.37-80.jbcs.el7
redhat/jbcs-httpd24-httpd-selinux<2.4.37-80.jbcs.el7
2.4.37-80.jbcs.el7
redhat/jbcs-httpd24-httpd-tools<2.4.37-80.jbcs.el7
2.4.37-80.jbcs.el7
redhat/jbcs-httpd24-libcurl<7.78.0-3.jbcs.el7
7.78.0-3.jbcs.el7
redhat/jbcs-httpd24-libcurl-devel<7.78.0-3.jbcs.el7
7.78.0-3.jbcs.el7
redhat/jbcs-httpd24-nghttp2<1.39.2-41.jbcs.el7
1.39.2-41.jbcs.el7
redhat/jbcs-httpd24-nghttp2-debuginfo<1.39.2-41.jbcs.el7
1.39.2-41.jbcs.el7
redhat/jbcs-httpd24-nghttp2-devel<1.39.2-41.jbcs.el7
1.39.2-41.jbcs.el7
redhat/jbcs-httpd24-openssl<1.1.1g-11.jbcs.el7
1.1.1g-11.jbcs.el7
redhat/jbcs-httpd24-openssl-chil<1.0.0-11.jbcs.el7
1.0.0-11.jbcs.el7
redhat/jbcs-httpd24-openssl-chil-debuginfo<1.0.0-11.jbcs.el7
1.0.0-11.jbcs.el7
redhat/jbcs-httpd24-openssl-debuginfo<1.1.1g-11.jbcs.el7
1.1.1g-11.jbcs.el7
redhat/jbcs-httpd24-openssl-devel<1.1.1g-11.jbcs.el7
1.1.1g-11.jbcs.el7
redhat/jbcs-httpd24-openssl-libs<1.1.1g-11.jbcs.el7
1.1.1g-11.jbcs.el7
redhat/jbcs-httpd24-openssl-perl<1.1.1g-11.jbcs.el7
1.1.1g-11.jbcs.el7
redhat/jbcs-httpd24-openssl-pkcs11<0.4.10-26.jbcs.el7
0.4.10-26.jbcs.el7
redhat/jbcs-httpd24-openssl-pkcs11-debuginfo<0.4.10-26.jbcs.el7
0.4.10-26.jbcs.el7
redhat/jbcs-httpd24-openssl-static<1.1.1g-11.jbcs.el7
1.1.1g-11.jbcs.el7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203