QID 240235
Date Published: 2022-04-27
QID 240235: Red Hat Update for JBoss Core Services (RHSA-2022:1389)
this release adds the new apache http server 2.4.37 service pack 11 packages that are part of the jboss core services offering.
Security Fix(es):- jbcs-httpd24-httpd: httpd: http request smuggling vulnerability in apache http server 2.4.52 and earlier (cve-2022-22720)
- libxml2: use-after-free in xmlxincludedoprocess() in xinclude.c (cve-2021-3518)
- libxml2: heap-based buffer overflow in xmlencodeentitiesinternal() in entities.c (cve-2021-3517)
- libxml2: use-after-free in xmlencodeentitiesinternal() in entities.c (cve-2021-3516)
- libxml2: exponential entity expansion attack bypasses all existing protection mechanisms (cve-2021-3541)
- libxml2: null pointer dereference when post-validating mixed content parsed in recovery mode (cve-2021-3537)
- libxml2: use-after-free of id and idref attributes (cve-2022-23308)
- openssl: infinite loop in bn_mod_sqrt() reachable when parsing certificates (cve-2022-0778)
Affected Products:
- Red Hat jboss core services 1 for rhel 8 x86_64
- Red Hat jboss core services 1 for rhel 7 x86_64
Note: The preceding description block is extracted directly from the security advisory. Using automation, we have attempted to clean and format it as much as possible without introducing additional issues.
Successful exploitation of this vulnerability could lead to a security breach or could affect integrity, availability, and confidentiality.
Solution
Refer to Red Hat security advisory RHSA-2022:1389 for updates and patch information.
Vendor References
- RHSA-2022:1389 -
access.redhat.com/errata/RHSA-2022:1389
CVEs related to QID 240235
Software Advisories
Advisory ID | Software | Component | Link |
---|---|---|---|
RHSA-2022:1389 | Red Hat Enterprise Linux |
![]() |