Exploit/Advisories no image

Published on April 22nd, 2022 📆 | 5015 Views ⚑

0

Red Hat Security Advisory 2022-1389-01 – Torchsec


iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP11 security update
Advisory ID: RHSA-2022:1389-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1389
Issue date: 2022-04-20
CVE Names: CVE-2021-3516 CVE-2021-3517 CVE-2021-3518
CVE-2021-3537 CVE-2021-3541 CVE-2022-0778
CVE-2022-22720 CVE-2022-23308
====================================================================
1. Summary:

Updated packages that provide Red Hat JBoss Core Services Apache HTTP
Server 2.4.37 Service Pack 11, fix several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 7 and Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64
Red Hat JBoss Core Services on RHEL 8 - noarch, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.37 Service Pack 11
packages that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Apache
HTTP Server 2.4.37 Service Pack 10 and includes bug fixes and enhancements.
Refer to the Release Notes for information on the most significant bug
fixes and enhancements included in this release.

Security Fix(es):

* jbcs-httpd24-httpd: httpd: HTTP request smuggling vulnerability in Apache
HTTP Server 2.4.52 and earlier (CVE-2022-22720)
* libxml2: use-after-free in xmlXIncludeDoProcess() in xinclude.c
(CVE-2021-3518)
* libxml2: heap-based buffer overflow in xmlEncodeEntitiesInternal() in
entities.c (CVE-2021-3517)
* libxml2: use-after-free in xmlEncodeEntitiesInternal() in entities.c
(CVE-2021-3516)
* libxml2: Exponential entity expansion attack bypasses all existing
protection mechanisms (CVE-2021-3541)
* libxml2: NULL pointer dereference when post-validating mixed content
parsed in recovery mode (CVE-2021-3537)
* libxml2: Use-after-free of ID and IDREF attributes (CVE-2022-23308)
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing
certificates (CVE-2022-0778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1950515 - CVE-2021-3541 libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms
1954225 - CVE-2021-3516 libxml2: Use-after-free in xmlEncodeEntitiesInternal() in entities.c
1954232 - CVE-2021-3517 libxml2: Heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c
1954242 - CVE-2021-3518 libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c
1956522 - CVE-2021-3537 libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode
2056913 - CVE-2022-23308 libxml2: Use-after-free of ID and IDREF attributes
2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling





6. Package List:

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-apr-util-1.6.1-91.jbcs.el7.src.rpm
jbcs-httpd24-curl-7.78.0-3.jbcs.el7.src.rpm
jbcs-httpd24-httpd-2.4.37-80.jbcs.el7.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.16-10.Final_redhat_2.jbcs.el7.src.rpm
jbcs-httpd24-mod_http2-1.15.7-22.jbcs.el7.src.rpm
jbcs-httpd24-mod_jk-1.2.48-29.redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_md-2.0.8-41.jbcs.el7.src.rpm
jbcs-httpd24-mod_security-2.9.2-68.GA.jbcs.el7.src.rpm
jbcs-httpd24-nghttp2-1.39.2-41.jbcs.el7.src.rpm
jbcs-httpd24-openssl-1.1.1g-11.jbcs.el7.src.rpm
jbcs-httpd24-openssl-chil-1.0.0-11.jbcs.el7.src.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-26.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-80.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-curl-7.78.0-3.jbcs.el7.ppc64.rpm
jbcs-httpd24-curl-debuginfo-7.78.0-3.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-7.78.0-3.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-devel-7.78.0-3.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-1.15.7-22.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-22.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-2.0.8-41.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-41.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-chil-1.0.0-11.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-11.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-26.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-26.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-apr-util-1.6.1-91.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-91.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-devel-1.6.1-91.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-91.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-91.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-nss-1.6.1-91.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-91.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-91.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-91.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-91.jbcs.el7.x86_64.rpm
jbcs-httpd24-curl-7.78.0-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.78.0-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-80.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-80.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-80.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-80.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-80.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-7.78.0-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.78.0-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.16-10.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.16-10.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-1.15.7-22.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-22.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.48-29.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.48-29.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.48-29.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-80.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-2.0.8-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-80.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-68.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-68.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-80.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-80.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-1.1.1g-11.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-chil-1.0.0-11.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-11.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1g-11.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1g-11.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1g-11.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1g-11.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-26.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-26.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1g-11.jbcs.el7.x86_64.rpm

Red Hat JBoss Core Services on RHEL 8:

Source:
jbcs-httpd24-apr-util-1.6.1-91.el8jbcs.src.rpm
jbcs-httpd24-curl-7.78.0-3.el8jbcs.src.rpm
jbcs-httpd24-httpd-2.4.37-80.el8jbcs.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.16-10.Final_redhat_2.el8jbcs.src.rpm
jbcs-httpd24-mod_http2-1.15.7-22.el8jbcs.src.rpm
jbcs-httpd24-mod_jk-1.2.48-29.redhat_1.el8jbcs.src.rpm
jbcs-httpd24-mod_md-2.0.8-41.el8jbcs.src.rpm
jbcs-httpd24-mod_security-2.9.2-68.GA.el8jbcs.src.rpm
jbcs-httpd24-nghttp2-1.39.2-41.el8jbcs.src.rpm
jbcs-httpd24-openssl-1.1.1g-11.el8jbcs.src.rpm
jbcs-httpd24-openssl-chil-1.0.0-11.el8jbcs.src.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-26.el8jbcs.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-80.el8jbcs.noarch.rpm

x86_64:
jbcs-httpd24-apr-util-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-devel-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-ldap-debuginfo-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-mysql-debuginfo-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-nss-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-nss-debuginfo-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-odbc-debuginfo-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-openssl-debuginfo-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-debuginfo-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-debuginfo-1.6.1-91.el8jbcs.x86_64.rpm
jbcs-httpd24-curl-7.78.0-3.el8jbcs.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.78.0-3.el8jbcs.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-httpd-tools-debuginfo-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-libcurl-7.78.0-3.el8jbcs.x86_64.rpm
jbcs-httpd24-libcurl-debuginfo-7.78.0-3.el8jbcs.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.78.0-3.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.16-10.Final_redhat_2.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.16-10.Final_redhat_2.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_http2-1.15.7-22.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-22.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.48-29.redhat_1.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-debuginfo-1.2.48-29.redhat_1.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.48-29.redhat_1.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_ldap-debuginfo-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_md-2.0.8-41.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-41.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_proxy_html-debuginfo-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-68.GA.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-68.GA.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_session-debuginfo-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-mod_ssl-debuginfo-2.4.37-80.el8jbcs.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-41.el8jbcs.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-41.el8jbcs.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-41.el8jbcs.x86_64.rpm
jbcs-httpd24-openssl-1.1.1g-11.el8jbcs.x86_64.rpm
jbcs-httpd24-openssl-chil-1.0.0-11.el8jbcs.x86_64.rpm
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-11.el8jbcs.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1g-11.el8jbcs.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1g-11.el8jbcs.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1g-11.el8jbcs.x86_64.rpm
jbcs-httpd24-openssl-libs-debuginfo-1.1.1g-11.el8jbcs.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1g-11.el8jbcs.x86_64.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-26.el8jbcs.x86_64.rpm
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-26.el8jbcs.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1g-11.el8jbcs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3516
https://access.redhat.com/security/cve/CVE-2021-3517
https://access.redhat.com/security/cve/CVE-2021-3518
https://access.redhat.com/security/cve/CVE-2021-3537
https://access.redhat.com/security/cve/CVE-2021-3541
https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/cve/CVE-2022-22720
https://access.redhat.com/security/cve/CVE-2022-23308
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xsMg
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.