exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0194-01

Red Hat Security Advisory 2017-0194-01
Posted Jan 25, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0194-01 - This release adds the new Apache HTTP Server 2.4.23 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.6 and includes bug fixes and enhancements.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2016-2108, CVE-2016-2177, CVE-2016-2178, CVE-2016-4459, CVE-2016-6808, CVE-2016-8612
SHA-256 | 87174b8450d231a37911132f24e96b986faf624c7b0a9cba8fa385f524dd7b74

Red Hat Security Advisory 2017-0194-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release on RHEL 7
Advisory ID: RHSA-2017:0194-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0194
Issue date: 2017-01-25
CVE Names: CVE-2016-2108 CVE-2016-2177 CVE-2016-2178
CVE-2016-4459 CVE-2016-6808 CVE-2016-8612
=====================================================================

1. Summary:

An update is now available for JBoss Core Services on RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.23 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.6 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security Fix(es):

* A flaw was found in the way OpenSSL encoded certain ASN.1 data
structures. An attacker could use this flaw to create a specially crafted
certificate which, when verified or re-encoded by OpenSSL, could cause it
to crash, or execute arbitrary code using the permissions of the user
running an application compiled against the OpenSSL library.
(CVE-2016-2108)

* It was found that the length checks prior to writing to the target buffer
for creating a virtual host mapping rule did not take account of the length
of the virtual host name, creating the potential for a buffer overflow.
(CVE-2016-6808)

* It was discovered that OpenSSL did not always use constant time
operations when computing Digital Signature Algorithm (DSA) signatures. A
local attacker could possibly use this flaw to obtain a private DSA key
belonging to another user or service running on the same system.
(CVE-2016-2178)

* Multiple integer overflow flaws were found in the way OpenSSL performed
pointer arithmetic. A remote attacker could possibly use these flaws to
cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177)

* It was discovered that specifying configuration with a JVMRoute path
longer than 80 characters will cause segmentation fault leading to a server
crash. (CVE-2016-4459)

* An error was found in protocol parsing logic of mod_cluster load balancer
Apache HTTP Server modules. An attacker could use this flaw to cause a
Segmentation Fault in the serving httpd process. (CVE-2016-8612)

Red Hat would like to thank the OpenSSL project for reporting
CVE-2016-2108. The CVE-2016-4459 issue was discovered by Robert Bost (Red
Hat). Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Bock, and
David Benjamin (Google) as the original reporters of CVE-2016-2108.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted. After installing the updated
packages, the httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1331402 - CVE-2016-2108 openssl: Memory corruption in the ASN.1 encoder
1341583 - CVE-2016-4459 mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute
1341705 - CVE-2016-2177 openssl: Possible integer overflow vulnerabilities in codebase
1343400 - CVE-2016-2178 openssl: Non-constant time codepath followed for certain operations in DSA implementation
1382352 - CVE-2016-6808 mod_jk: Buffer overflow when concatenating virtual host name and URI
1387605 - CVE-2016-8612 JBCS mod_cluster: Protocol parsing logic error

6. Package List:

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-httpd-2.4.23-102.jbcs.el7.src.rpm
jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el7.src.rpm
jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el7.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_jk-1.2.41-14.redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el7.src.rpm
jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el7.src.rpm
jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el7.src.rpm
jbcs-httpd24-openssl-1.0.2h-12.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.23-102.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-httpd-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_session-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el7.ppc64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-1.0.2h-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-httpd-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2108
https://access.redhat.com/security/cve/CVE-2016-2177
https://access.redhat.com/security/cve/CVE-2016-2178
https://access.redhat.com/security/cve/CVE-2016-4459
https://access.redhat.com/security/cve/CVE-2016-6808
https://access.redhat.com/security/cve/CVE-2016-8612
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYiQWBXlSAg2UNWIIRArWdAJwO4BE3aBxonVdBzdTUsNa+5ZKLmwCfSRUf
2AmaztKx6GqFZTJkumoOcS8=
=0wxz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close