Risk | High |
Patch available | YES |
Number of vulnerabilities | 20 |
CVE-ID | CVE-2022-22826 CVE-2022-25315 CVE-2022-25314 CVE-2022-25313 CVE-2022-25236 CVE-2022-25235 CVE-2022-23990 CVE-2022-23852 CVE-2022-22827 CVE-2022-22825 CVE-2021-33193 CVE-2022-22824 CVE-2022-22823 CVE-2022-22822 CVE-2021-46143 CVE-2021-45960 CVE-2021-44224 CVE-2021-41524 CVE-2021-39275 CVE-2021-36160 |
CWE-ID | CWE-190 CWE-121 CWE-20 CWE-94 CWE-444 CWE-400 CWE-918 CWE-476 CWE-119 CWE-125 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
jbcs-httpd24-openssl-pkcs11 (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-openssl-chil (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-nghttp2 (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-mod_security (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-mod_md (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-mod_http2 (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-httpd (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-curl (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-apr-util (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-apr (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-jansson (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-brotli (Red Hat package) Operating systems & Components / Operating system package or component jbcs-httpd24-mod_proxy_cluster (Red Hat package) Operating systems & Components / Operating system package or component JBoss Core Services Server applications / Application servers |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 20 vulnerabilities.
EUVDB-ID: #VU59649
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-22826
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in the nextScaffoldPart() function in xmlparse.c. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60739
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25315
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in storeRawNames function. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60738
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25314
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to integer overflow in copyString. A remote attacker can pass specially crafted data to the application, trigger integer overflow and cause a denial of service condition on the target system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60737
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25313
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in build_model. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60733
Risk: Medium
CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25236
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improper protection against insertion of namesep characters into namespace URIs in xmlparse.c. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60736
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25235
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the affected application lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60114
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23990
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in the doProlog() function. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59966
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23852
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59650
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-22827
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in the storeAtts() function in xmlparse.c. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59648
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-22825
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in the lookup() function in xmlparse.c. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU56474
Risk: Medium
CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-33193
CWE-ID:
CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to preform HTTP/2 request smuggling attacks.
The vulnerability exists due to improper validation of HTTP/2 requests in mod_proxy in Apache HTTP Server. A remote attacker can send a specially crafted HTTP/2 request to the server and smuggle arbitrary HTTP headers.
Successful exploitation of vulnerability may allow an attacker to poison web server cache and perform phishing attacks.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59647
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-22824
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in the defineAttribute() function in xmlparse.c. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59646
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-22823
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in the build_model() function in xmlparse.c. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59645
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-22822
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in the addBinding() function in xmlparse.c. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59643
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-46143
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in the doProlog() function in xmlparse.c. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59642
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-45960
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to application does not properly control consumption of internal resources in the storeAtts() function in xmlparse.c. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59057
Risk: Medium
CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-44224
CWE-ID:
CWE-918 - Server-Side Request Forgery (SSRF)
Exploit availability: No
DescriptionThe disclosed vulnerability allows a remote attacker to perform SSRF attacks.
The vulnerability exists due to insufficient validation of user-supplied input in forward proxy configurations. A remote attacker can send a specially crafted HTTP request and trick the web server to initiate requests to arbitrary systems or cause NULL pointer dereference error and crash the web server.
Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.
SSRF if possible for configuration that mix forward and reverse proxy.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU57062
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-41524
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error when processing HTTP/2 requests. A remote attacker can send a specially crafted HTTP/2 request to the affected Apache HTTP server and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU56679
Risk: Medium
CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-39275
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system or perform a denial of service attack.
The vulnerability exists due to a boundary error within the ap_escape_quotes() function. A remote attacker can send a specially crafted request to the web server, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires that the Apache module passes untrusted data to the affected function.
According to vendor, No included modules pass untrusted data to these functions
MitigationInstall updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU56680
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-36160
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition in the mod_proxy_uwsgi module in Apache HTTP Server. A remote attacker can send an HTTP request with specially crafted uri-path, trigger an out-of-bounds read and perform a denial of service (DoS) attack.
Install updates from vendor's website.
jbcs-httpd24-openssl-pkcs11 (Red Hat package): 0.4.10-7.jbcs.el7 - 0.4.10-26.jbcs.el7
jbcs-httpd24-openssl-chil (Red Hat package): 1.0.0-3.jbcs.el7 - 1.0.0-11.jbcs.el7
jbcs-httpd24-nghttp2 (Red Hat package): 1.39.2-37.el8jbcs - 1.39.2-41.el8jbcs
jbcs-httpd24-mod_security (Red Hat package): 2.9.2-63.GA.el8jbcs - 2.9.2-68.GA.el8jbcs
jbcs-httpd24-mod_md (Red Hat package): 2.0.8-36.el8jbcs - 2.0.8-41.el8jbcs
jbcs-httpd24-mod_http2 (Red Hat package): 1.15.7-17.el8jbcs - 1.15.7-22.el8jbcs
jbcs-httpd24-httpd (Red Hat package): 2.4.37-74.el8jbcs - 2.4.37-80.el8jbcs
jbcs-httpd24-curl (Red Hat package): 7.77.0-2.el8jbcs - 7.78.0-3.el8jbcs
jbcs-httpd24-apr-util (Red Hat package): 1.6.1-9.jbcs.el7 - 1.6.1-91.jbcs.el7
jbcs-httpd24-apr (Red Hat package): 1.6.3-105.el8jbcs - 1.6.3-107.el8jbcs
jbcs-httpd24-jansson (Red Hat package): 2.11-55.el8jbcs
jbcs-httpd24-brotli (Red Hat package): 1.0.6-40.el8jbcs
JBoss Core Services: before 2.4.51
jbcs-httpd24-mod_proxy_cluster (Red Hat package): before 1.3.17-9.el8jbcs
CPE2.3http://access.redhat.com/errata/RHSA-2022:7143
http://access.redhat.com/errata/RHSA-2022:7144
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.