-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP11 security update
Advisory ID:       RHSA-2022:1390-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1390
Issue date:        2022-04-20
CVE Names:         CVE-2021-3516 CVE-2021-3517 CVE-2021-3518 
                   CVE-2021-3537 CVE-2021-3541 CVE-2022-0778 
                   CVE-2022-22720 CVE-2022-23308 
====================================================================
1. Summary:

Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 11 zip
release for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and
Microsoft Windows is available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release adds the new Apache HTTP Server 2.4.37 Service Pack 11
packages that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Apache
HTTP Server 2.4.37 Service Pack 10 and includes bug fixes and enhancements.
Refer to the Release Notes for information on the most significant bug
fixes and enhancements included in this release.

Security Fix(es):

* jbcs-httpd24-httpd: httpd: HTTP request smuggling vulnerability in Apache
HTTP Server 2.4.52 and earlier (CVE-2022-22720)
* libxml2: use-after-free in xmlXIncludeDoProcess() in xinclude.c
(CVE-2021-3518)
* libxml2: heap-based buffer overflow in xmlEncodeEntitiesInternal() in
entities.c (CVE-2021-3517)
* libxml2: use-after-free in xmlEncodeEntitiesInternal() in entities.c
(CVE-2021-3516)
* libxml2: Exponential entity expansion attack bypasses all existing
protection mechanisms (CVE-2021-3541)
* libxml2: NULL pointer dereference when post-validating mixed content
parsed in recovery mode (CVE-2021-3537)
* libxml2: Use-after-free of ID and IDREF attributes (CVE-2022-23308)
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing
certificates (CVE-2022-0778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1950515 - CVE-2021-3541 libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms
1954225 - CVE-2021-3516 libxml2: Use-after-free in xmlEncodeEntitiesInternal() in entities.c
1954232 - CVE-2021-3517 libxml2: Heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c
1954242 - CVE-2021-3518 libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c
1956522 - CVE-2021-3537 libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode
2056913 - CVE-2022-23308 libxml2: Use-after-free of ID and IDREF attributes
2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling

5. References:

https://access.redhat.com/security/cve/CVE-2021-3516
https://access.redhat.com/security/cve/CVE-2021-3517
https://access.redhat.com/security/cve/CVE-2021-3518
https://access.redhat.com/security/cve/CVE-2021-3537
https://access.redhat.com/security/cve/CVE-2021-3541
https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/cve/CVE-2022-22720
https://access.redhat.com/security/cve/CVE-2022-23308
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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bUZn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1390:01 Important: Red Hat JBoss Core Services Apache

Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 11 zip release for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows is available

Summary

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.
This release adds the new Apache HTTP Server 2.4.37 Service Pack 11 packages that are part of the JBoss Core Services offering.
This release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 10 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* jbcs-httpd24-httpd: httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlier (CVE-2022-22720) * libxml2: use-after-free in xmlXIncludeDoProcess() in xinclude.c (CVE-2021-3518) * libxml2: heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c (CVE-2021-3517) * libxml2: use-after-free in xmlEncodeEntitiesInternal() in entities.c (CVE-2021-3516) * libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms (CVE-2021-3541) * libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode (CVE-2021-3537) * libxml2: Use-after-free of ID and IDREF attributes (CVE-2022-23308) * openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
The References section of this erratum contains a download link for the update. You must be logged in to download the update.

References

https://access.redhat.com/security/cve/CVE-2021-3516 https://access.redhat.com/security/cve/CVE-2021-3517 https://access.redhat.com/security/cve/CVE-2021-3518 https://access.redhat.com/security/cve/CVE-2021-3537 https://access.redhat.com/security/cve/CVE-2021-3541 https://access.redhat.com/security/cve/CVE-2022-0778 https://access.redhat.com/security/cve/CVE-2022-22720 https://access.redhat.com/security/cve/CVE-2022-23308 https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2022:1390-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1390
Issued Date: : 2022-04-20
CVE Names: CVE-2021-3516 CVE-2021-3517 CVE-2021-3518 CVE-2021-3537 CVE-2021-3541 CVE-2022-0778 CVE-2022-22720 CVE-2022-23308

Topic

Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 11 ziprelease for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, andMicrosoft Windows is available.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1950515 - CVE-2021-3541 libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms

1954225 - CVE-2021-3516 libxml2: Use-after-free in xmlEncodeEntitiesInternal() in entities.c

1954232 - CVE-2021-3517 libxml2: Heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c

1954242 - CVE-2021-3518 libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c

1956522 - CVE-2021-3537 libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode

2056913 - CVE-2022-23308 libxml2: Use-after-free of ID and IDREF attributes

2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

2064321 - CVE-2022-22720 httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling


Related News