CWE
119 190 416 77
Advisory Published
Updated

RHSA-2022:8841: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 security update

First published: Thu Dec 08 2022(Updated: )

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.<br>This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.51, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.<br>Security Fix(es):<br><li> httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943)</li> <li> expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)</li> <li> openssl: c_rehash script allows command injection (CVE-2022-1292)</li> <li> openssl: the c_rehash script allows command injection (CVE-2022-2068)</li> <li> httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721)</li> <li> httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377)</li> <li> libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write (CVE-2022-29824)</li> <li> httpd: mod_sed: DoS vulnerability (CVE-2022-30522)</li> <li> httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813)</li> <li> curl: HTTP compression denial of service (CVE-2022-32206)</li> <li> curl: Unpreserved file permissions (CVE-2022-32207)</li> <li> curl: FTP-KRB bad message verification (CVE-2022-32208)</li> <li> curl: POST following PUT confusion (CVE-2022-32221)</li> <li> zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434)</li> <li> libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)</li> <li> libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)</li> <li> curl: HTTP proxy double-free (CVE-2022-42915)</li> <li> curl: HSTS bypass via IDN (CVE-2022-42916)</li> <li> curl: CERTINFO never-ending busy-loop (CVE-2022-27781)</li> <li> httpd: mod_isapi: out-of-bounds read (CVE-2022-28330)</li> <li> httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614)</li> <li> httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615)</li> <li> curl: control code in cookie denial of service (CVE-2022-35252)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203