Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat JBoss Core Services
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat JBoss Core Services
ID: RHSA-2023:3355-01
Distribution: Red Hat
Plattformen: Red Hat JBoss Core Services
Datum: Mo, 5. Juni 2023, 20:34
Referenzen: https://access.redhat.com/security/cve/CVE-2023-23916
https://access.redhat.com/security/cve/CVE-2023-23915
https://access.redhat.com/security/cve/CVE-2022-43680
https://access.redhat.com/security/cve/CVE-2022-4450
https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/cve/CVE-2022-43551
https://access.redhat.com/security/cve/CVE-2022-25147
https://access.redhat.com/security/cve/CVE-2023-0215
https://access.redhat.com/security/cve/CVE-2006-20001
https://access.redhat.com/security/cve/CVE-2023-25690
https://access.redhat.com/security/cve/CVE-2023-23914
https://access.redhat.com/security/cve/CVE-2022-4304
https://access.redhat.com/security/cve/CVE-2022-43552
Applikationen: Red Hat JBoss Core Services

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server
2.4.51 SP2 security update
Advisory ID: RHSA-2023:3355-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3355
Issue date: 2023-06-05
CVE Names: CVE-2006-20001 CVE-2022-4304 CVE-2022-4450
CVE-2022-25147 CVE-2022-43551 CVE-2022-43552
CVE-2022-43680 CVE-2023-0215 CVE-2023-0286
CVE-2023-23914 CVE-2023-23915 CVE-2023-23916
CVE-2023-25690
=====================================================================

1. Summary:

Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2 is now
available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51
Service Pack 2 serves as a replacement for Red Hat JBoss Core Services
Apache HTTP Server 2.4.51 Service Pack 1, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)
* expat: use-after free caused by overeager destruction of a shared DTD in
XML_ExternalEntityParserCreate (CVE-2022-43680)
* curl: HSTS bypass via IDN (CVE-2022-43551)
* curl: HTTP Proxy deny use-after-free (CVE-2022-43552)
* curl: HSTS ignored on multiple requests (CVE-2023-23914)
* curl: HSTS amnesia with --parallel (CVE-2023-23915)
* curl: HTTP multi-header compression denial of service (CVE-2023-23916)
* expat: use-after free caused by overeager destruction of a shared DTD in
XML_ExternalEntityParserCreate (CVE-2022-43680)
* httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001)
* httpd: HTTP request splitting with mod_rewrite and mod_proxy
(CVE-2023-25690)
* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2140059 - CVE-2022-43680 expat: use-after free caused by overeager destruction
of a shared DTD in XML_ExternalEntityParserCreate
2152639 - CVE-2022-43551 curl: HSTS bypass via IDN
2152652 - CVE-2022-43552 curl: Use-after-free triggered by an HTTP proxy deny
response
2161774 - CVE-2006-20001 httpd: mod_dav: out-of-bounds read/write of zero byte
2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509
GeneralName
2164487 - CVE-2022-4304 openssl: timing attack in RSA Decryption implementation
2164492 - CVE-2023-0215 openssl: use-after-free following BIO_new_NDEF
2164494 - CVE-2022-4450 openssl: double free after calling PEM_read_bio_ex
2167797 - CVE-2023-23914 curl: HSTS ignored on multiple requests
2167813 - CVE-2023-23915 curl: HSTS amnesia with --parallel
2167815 - CVE-2023-23916 curl: HTTP multi-header compression denial of service
2169652 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64
2176209 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and
mod_proxy

5. References:

https://access.redhat.com/security/cve/CVE-2006-20001
https://access.redhat.com/security/cve/CVE-2022-4304
https://access.redhat.com/security/cve/CVE-2022-4450
https://access.redhat.com/security/cve/CVE-2022-25147
https://access.redhat.com/security/cve/CVE-2022-43551
https://access.redhat.com/security/cve/CVE-2022-43552
https://access.redhat.com/security/cve/CVE-2022-43680
https://access.redhat.com/security/cve/CVE-2023-0215
https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/cve/CVE-2023-23914
https://access.redhat.com/security/cve/CVE-2023-23915
https://access.redhat.com/security/cve/CVE-2023-23916
https://access.redhat.com/security/cve/CVE-2023-25690
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pQ1F
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung