what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2710-01

Red Hat Security Advisory 2017-2710-01
Posted Sep 14, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2710-01 - Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 2 serves as an update for Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2015-3185, CVE-2016-2183, CVE-2017-9788
SHA-256 | f2fe37f0306236a787af5128425d4e437d5540a95b02a9f907fb8336199a0a34

Red Hat Security Advisory 2017-2710-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services security update
Advisory ID: RHSA-2017:2710-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2710
Issue date: 2017-09-13
CVE Names: CVE-2015-3185 CVE-2016-2183 CVE-2017-9788
=====================================================================

1. Summary:

An update is now available for JBoss Core Services on Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, ppc64, x86_64

3. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23
Service Pack 2 serves as an update for Red Hat JBoss Core Services Apache
HTTP Server 2.4.23 Service Pack 1, and includes bug fixes, which are
documented in the Release Notes document linked to in the References.

Security Fix(es):

* It was discovered that the httpd's mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* It was discovered that in httpd 2.4, the internal API function
ap_some_auth_required() could incorrectly indicate that a request was
authenticated even when no authentication was used. An httpd module using
this API function could consequently allow access that should have been
denied. (CVE-2015-3185)

* A flaw was found in the way the DES/3DES cipher was used as part of the
TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to
recover some plaintext data by capturing large amounts of encrypted traffic
between TLS/SSL server and client if the communication used a DES/3DES
based ciphersuite. (CVE-2016-2183)

Red Hat would like to thank OpenVPN for reporting CVE-2016-2183. Upstream
acknowledges Karthikeyan Bhargavan (Inria) and GaA<<tan Leurent (Inria) as
the original reporters of CVE-2016-2183.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically. For the update to take effect, all services linked to the
OpenSSL library must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1243888 - CVE-2015-3185 httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4
1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest

6. JIRA issues fixed (https://issues.jboss.org/):

JBCS-329 - Unable to load large CRL openssl problem
JBCS-337 - Errata for httpd 2.4.23 SP2 RHEL 6

7. Package List:

Red Hat JBoss Core Services on RHEL 6 Server:

Source:
jbcs-httpd24-httpd-2.4.23-122.jbcs.el6.src.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.src.rpm

i386:
jbcs-httpd24-httpd-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-devel-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-libs-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-selinux-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-tools-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ldap-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-mod_session-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ssl-2.4.23-122.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.i686.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.23-122.jbcs.el6.noarch.rpm

ppc64:
jbcs-httpd24-httpd-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-devel-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-libs-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-tools-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_ldap-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_session-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_ssl-2.4.23-122.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.ppc64.rpm

x86_64:
jbcs-httpd24-httpd-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-libs-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_session-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.23-122.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2015-3185
https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-core-services/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuWIgXlSAg2UNWIIRAoLrAJ42N1oZL+g3cDY+LaqeLv6C+/lmhACguZvJ
cUjKbM9j+X6Qtg2LKT09G8o=
=lCRk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close