Lucene search

K
redhatRedHatRHSA-2023:3355
HistoryJun 05, 2023 - 11:45 a.m.

(RHSA-2023:3355) Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 security update

2023-06-0511:45:22
access.redhat.com
24

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.6%

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 2 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.51 Service Pack 1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • apr-util: out-of-bounds writes in the apr_base64 (CVE-2022-25147)
  • expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680)
  • curl: HSTS bypass via IDN (CVE-2022-43551)
  • curl: HTTP Proxy deny use-after-free (CVE-2022-43552)
  • curl: HSTS ignored on multiple requests (CVE-2023-23914)
  • curl: HSTS amnesia with --parallel (CVE-2023-23915)
  • curl: HTTP multi-header compression denial of service (CVE-2023-23916)
  • curl: TELNET option IAC injection (CVE-2023-27533)
  • curl: SFTP path ~ resolving discrepancy (CVE-2023-27534)
  • expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680)
  • httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001)
  • httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690)
  • openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
  • openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
  • openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
  • openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.6%