what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1658-01

Red Hat Security Advisory 2017-1658-01
Posted Jun 28, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1658-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release includes bug fixes as well as a new release of OpenSSL. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. Multiple security issues have been addressed.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-2177, CVE-2016-2178, CVE-2016-6304, CVE-2016-8610
SHA-256 | 50aa060f98da6b1e50308b6d01277a2a6b359083f0c8bbb7e34abde4dcebe506

Red Hat Security Advisory 2017-1658-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.4.16 natives update
Advisory ID: RHSA-2017:1658-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1658
Issue date: 2017-06-28
CVE Names: CVE-2016-2177 CVE-2016-2178 CVE-2016-6304
CVE-2016-8610
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 6 and Red Hat JBoss Enterprise
Application Platform 6.4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - i386, ppc64, x86_64
Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server - ppc64, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release includes bug fixes as well as a new release of OpenSSL. For
further information, see the knowledge base article linked to in the
References section. All users of Red Hat JBoss Enterprise Application
Platform 6.4 on Red Hat Enterprise Linux 7 are advised to upgrade to these
updated packages. The JBoss server process must be restarted for the update
to take effect.

Security Fix(es):

* A memory leak flaw was found in the way OpenSSL handled TLS status
request extension data during session renegotiation. A remote attacker
could cause a TLS server using OpenSSL to consume an excessive amount of
memory and, possibly, exit unexpectedly after exhausting all available
memory, if it enabled OCSP stapling support. (CVE-2016-6304)

* It was discovered that OpenSSL did not always use constant time
operations when computing Digital Signature Algorithm (DSA) signatures. A
local attacker could possibly use this flaw to obtain a private DSA key
belonging to another user or service running on the same system.
(CVE-2016-2178)

* A denial of service flaw was found in the way the TLS/SSL protocol
defined processing of ALERT packets during a connection handshake. A remote
attacker could use this flaw to make a TLS/SSL server consume an excessive
amount of CPU and fail to accept connections form other clients.
(CVE-2016-8610)

* Multiple integer overflow flaws were found in the way OpenSSL performed
pointer arithmetic. A remote attacker could possibly use these flaws to
cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177)

Red Hat would like to thank the OpenSSL project for reporting CVE-2016-6304
and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610.
Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original
reporter of CVE-2016-6304.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted. After installing the updated
packages, the httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1341705 - CVE-2016-2177 openssl: Possible integer overflow vulnerabilities in codebase
1343400 - CVE-2016-2178 openssl: Non-constant time codepath followed for certain operations in DSA implementation
1377600 - CVE-2016-6304 openssl: OCSP Status Request extension unbounded memory growth
1384743 - CVE-2016-8610 SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
jbcs-httpd24-openssl-1.0.2h-13.jbcs.el6.src.rpm

i386:
jbcs-httpd24-openssl-1.0.2h-13.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-13.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.0.2h-13.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.0.2h-13.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.0.2h-13.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.0.2h-13.jbcs.el6.i686.rpm

ppc64:
jbcs-httpd24-openssl-1.0.2h-13.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-13.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-13.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-13.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-13.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-13.jbcs.el6.ppc64.rpm

x86_64:
jbcs-httpd24-openssl-1.0.2h-13.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-13.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-13.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-13.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-13.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-13.jbcs.el6.x86_64.rpm

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server:

Source:
jbcs-httpd24-openssl-1.0.2h-13.jbcs.el7.src.rpm

ppc64:
jbcs-httpd24-openssl-1.0.2h-13.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-13.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-13.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-13.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-13.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-13.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-openssl-1.0.2h-13.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-13.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-13.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-13.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-13.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-13.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2177
https://access.redhat.com/security/cve/CVE-2016-2178
https://access.redhat.com/security/cve/CVE-2016-6304
https://access.redhat.com/security/cve/CVE-2016-8610
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2688611
https://access.redhat.com/solutions/222023
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.4

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZVBHOXlSAg2UNWIIRAtT0AJ9uTczBoOHL6Vq9yT5kqiGH8SmzvwCeMReo
yZ4q48UT0r3Fnv3HjB58TSs=
=beGE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close