CWE
190 476 918
Advisory Published
Updated

RHSA-2022:7144: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 security update

First published: Wed Oct 26 2022(Updated: )

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.<br>This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 10, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.<br>Security Fix(es):<br><li> zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)</li> <li> expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)</li> <li> expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)</li> <li> expat: Integer overflow in storeRawNames() (CVE-2022-25315)</li> <li> httpd: Request splitting via HTTP/2 method injection and mod_proxy (CVE-2021-33193)</li> <li> httpd: mod_proxy_uwsgi: out-of-bounds read via a crafted request uri-path (CVE-2021-36160)</li> <li> httpd: Out-of-bounds write in ap_escape_quotes() via malicious input (CVE-2021-39275)</li> <li> httpd: NULL pointer dereference via crafted request during HTTP/2 request processing (CVE-2021-41524)</li> <li> httpd: possible NULL dereference or SSRF in forward proxy configurations (CVE-2021-44224)</li> <li> expat: Large number of prefixed XML attributes on a single tag can crash libexpat (CVE-2021-45960)</li> <li> expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143)</li> <li> expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822)</li> <li> expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823)</li> <li> expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824)</li> <li> expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825)</li> <li> expat: Integer overflow in nextScaffoldPart in xmlparse.c (CVE-2022-22826)</li> <li> expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827)</li> <li> expat: Integer overflow in function XML_GetBuffer (CVE-2022-23852)</li> <li> expat: stack exhaustion in doctype parsing (CVE-2022-25313)</li> <li> expat: integer overflow in copyString() (CVE-2022-25314)</li> <li> expat: integer overflow in the doProlog function (CVE-2022-23990)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203