what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3476-01

Red Hat Security Advisory 2017-3476-01
Posted Dec 17, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3476-01 - Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 3 serves as an update to Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 2, and includes bug fixes.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2017-12613, CVE-2017-3167, CVE-2017-3169, CVE-2017-7679, CVE-2017-9798
SHA-256 | e524f8ce7b2aeed25d1c47f9cedff0e1cc57e3fbd7aa76b24a33091b5f3ff83d

Red Hat Security Advisory 2017-3476-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 security update
Advisory ID: RHSA-2017:3476-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3476
Issue date: 2017-12-15
CVE Names: CVE-2017-3167 CVE-2017-3169 CVE-2017-7679
CVE-2017-9798 CVE-2017-12613
=====================================================================

1. Summary:

An update is now available for JBoss Core Services on RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64

3. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23
Service Pack 3 serves as an update to Red Hat JBoss Core Services Apache
HTTP Server 2.4.23 Service Pack 2, and includes bug fixes, which are
documented in the Release Notes document linked to in the References.

Security Fix(es):

* An out-of-bounds array dereference was found in apr_time_exp_get(). An
attacker could abuse an unvalidated usage of this function to cause a
denial of service or potentially lead to data leak. (CVE-2017-12613)

* It was discovered that the use of httpd's ap_get_basic_auth_pw() API
function outside of the authentication phase could lead to authentication
bypass. A remote attacker could possibly use this flaw to bypass required
authentication if the API was used incorrectly by one of the modules used
by httpd. (CVE-2017-3167)

* A NULL pointer dereference flaw was found in the httpd's mod_ssl module.
A remote attacker could use this flaw to cause an httpd child process to
crash if another module used by httpd called a certain API function during
the processing of an HTTPS request. (CVE-2017-3169)

* A buffer over-read flaw was found in the httpd's mod_mime module. A user
permitted to modify httpd's MIME configuration could use this flaw to cause
httpd child process to crash. (CVE-2017-7679)

* A use-after-free flaw was found in the way httpd handled invalid and
previously unregistered HTTP methods specified in the Limit directive used
in an .htaccess file. A remote attacker could possibly use this flaw to
disclose portions of the server memory, or cause httpd child process to
crash. (CVE-2017-9798)

Red Hat would like to thank Hanno BAPck for reporting CVE-2017-9798.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463194 - CVE-2017-3167 httpd: ap_get_basic_auth_pw() authentication bypass
1463197 - CVE-2017-3169 httpd: mod_ssl NULL pointer dereference
1463207 - CVE-2017-7679 httpd: mod_mime buffer overread
1490344 - CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)
1506523 - CVE-2017-12613 apr: Out-of-bounds array deref in apr_time_exp*() functions

6. JIRA issues fixed (https://issues.jboss.org/):

JBCS-402 - Errata for httpd 2.4.23.SP3 RHEL7

7. Package List:

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-httpd-2.4.23-125.jbcs.el7.src.rpm
jbcs-httpd24-mod_bmx-0.9.6-15.GA.jbcs.el7.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.8-1.Final_redhat_1.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.23-125.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-httpd-2.4.23-125.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-125.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-devel-2.4.23-125.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-libs-2.4.23-125.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-125.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-tools-2.4.23-125.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_bmx-0.9.6-15.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_bmx-debuginfo-0.9.6-15.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_cluster-native-1.3.8-1.Final_redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.8-1.Final_redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_ldap-2.4.23-125.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-125.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_session-2.4.23-125.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_ssl-2.4.23-125.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-httpd-2.4.23-125.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-125.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.23-125.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-libs-2.4.23-125.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-125.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.23-125.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_bmx-0.9.6-15.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_bmx-debuginfo-0.9.6-15.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.8-1.Final_redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.8-1.Final_redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.23-125.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-125.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.23-125.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.23-125.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2017-3167
https://access.redhat.com/security/cve/CVE-2017-3169
https://access.redhat.com/security/cve/CVE-2017-7679
https://access.redhat.com/security/cve/CVE-2017-9798
https://access.redhat.com/security/cve/CVE-2017-12613
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-core-services/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaNE3zXlSAg2UNWIIRAh1UAJ4s9i8rnOxkroFeYLobwbbiEmCM3ACfRcSX
im3lFJJjiUaZqq09rUiNl+8=
=K6Ta
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close