exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1636-01

Red Hat Security Advisory 2016-1636-01
Posted Aug 21, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1636-01 - This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat. Security Fix: It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.

tags | advisory, remote, web, cgi
systems | linux, redhat
advisories | CVE-2016-5387, CVE-2016-5388
SHA-256 | d6555b0c5e1cb5b88fa68681422fe8721a8b25b9cd13f4884507fe2d4101c095

Red Hat Security Advisory 2016-1636-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update
Advisory ID: RHSA-2016:1636-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1636
Issue date: 2016-07-22
Updated on: 2016-08-18
CVE Names: CVE-2016-5387 CVE-2016-5388
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1
and fixes two security issues and a bug with ajp processors are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 3.0 for RHEL 6 - i386, noarch, x86_64

3. Description:

This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a
update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat.

Security Fix(es):

* It was discovered that httpd used the value of the Proxy header from HTTP
requests to initialize the HTTP_PROXY environment variable for CGI scripts,
which in turn was incorrectly used by certain HTTP client implementations
to configure the proxy for outgoing HTTP requests. A remote attacker could
possibly use this flaw to redirect HTTP requests performed by a CGI script
to an attacker-controlled proxy via a malicious HTTP request.
(CVE-2016-5387)

* It was discovered that tomcat used the value of the Proxy header from
HTTP requests to initialize the HTTP_PROXY environment variable for CGI
scripts, which in turn was incorrectly used by certain HTTP client
implementations to configure the proxy for outgoing HTTP requests. A remote
attacker could possibly use this flaw to redirect HTTP requests performed
by a CGI script to an attacker-controlled proxy via a malicious HTTP
request. (CVE-2016-5388)

Note: After this update, httpd will no longer pass the value of the Proxy
request header to scripts via the HTTP_PROXY environment variable.

Red Hat would like to thank Scott Geary (VendHQ) for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

After installing the updated packages, follow the instructions in this
knowledgebase article to configure Tomcat:

https://access.redhat.com/solutions/2435491

5. Bugs fixed (https://bugzilla.redhat.com/):

1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header
1353809 - CVE-2016-5388 Tomcat: CGI sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat JBoss Web Server 3.0 for RHEL 6:

Source:
httpd24-2.4.6-62.ep7.el6.src.rpm
tomcat7-7.0.59-51_patch_01.ep7.el6.src.rpm
tomcat8-8.0.18-62_patch_01.ep7.el6.src.rpm

i386:
httpd24-2.4.6-62.ep7.el6.i686.rpm
httpd24-debuginfo-2.4.6-62.ep7.el6.i686.rpm
httpd24-devel-2.4.6-62.ep7.el6.i686.rpm
httpd24-tools-2.4.6-62.ep7.el6.i686.rpm
mod_ldap24-2.4.6-62.ep7.el6.i686.rpm
mod_proxy24_html-2.4.6-62.ep7.el6.i686.rpm
mod_session24-2.4.6-62.ep7.el6.i686.rpm
mod_ssl24-2.4.6-62.ep7.el6.i686.rpm

noarch:
httpd24-manual-2.4.6-62.ep7.el6.noarch.rpm
tomcat7-7.0.59-51_patch_01.ep7.el6.noarch.rpm
tomcat7-admin-webapps-7.0.59-51_patch_01.ep7.el6.noarch.rpm
tomcat7-docs-webapp-7.0.59-51_patch_01.ep7.el6.noarch.rpm
tomcat7-el-2.2-api-7.0.59-51_patch_01.ep7.el6.noarch.rpm
tomcat7-javadoc-7.0.59-51_patch_01.ep7.el6.noarch.rpm
tomcat7-jsp-2.2-api-7.0.59-51_patch_01.ep7.el6.noarch.rpm
tomcat7-lib-7.0.59-51_patch_01.ep7.el6.noarch.rpm
tomcat7-log4j-7.0.59-51_patch_01.ep7.el6.noarch.rpm
tomcat7-servlet-3.0-api-7.0.59-51_patch_01.ep7.el6.noarch.rpm
tomcat7-webapps-7.0.59-51_patch_01.ep7.el6.noarch.rpm
tomcat8-8.0.18-62_patch_01.ep7.el6.noarch.rpm
tomcat8-admin-webapps-8.0.18-62_patch_01.ep7.el6.noarch.rpm
tomcat8-docs-webapp-8.0.18-62_patch_01.ep7.el6.noarch.rpm
tomcat8-el-2.2-api-8.0.18-62_patch_01.ep7.el6.noarch.rpm
tomcat8-javadoc-8.0.18-62_patch_01.ep7.el6.noarch.rpm
tomcat8-jsp-2.3-api-8.0.18-62_patch_01.ep7.el6.noarch.rpm
tomcat8-lib-8.0.18-62_patch_01.ep7.el6.noarch.rpm
tomcat8-log4j-8.0.18-62_patch_01.ep7.el6.noarch.rpm
tomcat8-servlet-3.1-api-8.0.18-62_patch_01.ep7.el6.noarch.rpm
tomcat8-webapps-8.0.18-62_patch_01.ep7.el6.noarch.rpm

x86_64:
httpd24-2.4.6-62.ep7.el6.x86_64.rpm
httpd24-debuginfo-2.4.6-62.ep7.el6.x86_64.rpm
httpd24-devel-2.4.6-62.ep7.el6.x86_64.rpm
httpd24-tools-2.4.6-62.ep7.el6.x86_64.rpm
mod_ldap24-2.4.6-62.ep7.el6.x86_64.rpm
mod_proxy24_html-2.4.6-62.ep7.el6.x86_64.rpm
mod_session24-2.4.6-62.ep7.el6.x86_64.rpm
mod_ssl24-2.4.6-62.ep7.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5387
https://access.redhat.com/security/cve/CVE-2016-5388
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html
https://access.redhat.com/security/vulnerabilities/httpoxy
https://access.redhat.com/solutions/2435491

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXtgWwXlSAg2UNWIIRAmYtAKCt1GMyj/1saSBI4Trbvo4+tEo+zwCgqpfw
YHcp8NBXB62jrNUt/AFvxis=
=Blrv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close