-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update Advisory ID: RHSA-2016:1635-01 Product: Red Hat JBoss Web Server Advisory URL: https://access.redhat.com/errata/RHSA-2016:1635 Issue date: 2016-07-22 Updated on: 2016-08-18 CVE Names: CVE-2016-5387 CVE-2016-5388 ===================================================================== 1. Summary: Updated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1 and fixes two security issues and a bug with ajp processors are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Server 3.0 for RHEL 7 - noarch, x86_64 3. Description: This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat. Security Fix(es): * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) * It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting these issues. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. After installing the updated packages, follow the instructions in this knowledgebase article to configure Tomcat: https://access.redhat.com/solutions/2435491 5. Bugs fixed (https://bugzilla.redhat.com/): 1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header 1353809 - CVE-2016-5388 Tomcat: CGI sets environmental variable based on user supplied Proxy request header 6. Package List: Red Hat JBoss Web Server 3.0 for RHEL 7: Source: httpd24-2.4.6-62.ep7.el7.src.rpm tomcat7-7.0.59-51_patch_01.ep7.el7.src.rpm tomcat8-8.0.18-62_patch_01.ep7.el7.src.rpm noarch: httpd24-manual-2.4.6-62.ep7.el7.noarch.rpm tomcat7-7.0.59-51_patch_01.ep7.el7.noarch.rpm tomcat7-admin-webapps-7.0.59-51_patch_01.ep7.el7.noarch.rpm tomcat7-docs-webapp-7.0.59-51_patch_01.ep7.el7.noarch.rpm tomcat7-el-2.2-api-7.0.59-51_patch_01.ep7.el7.noarch.rpm tomcat7-javadoc-7.0.59-51_patch_01.ep7.el7.noarch.rpm tomcat7-jsp-2.2-api-7.0.59-51_patch_01.ep7.el7.noarch.rpm tomcat7-lib-7.0.59-51_patch_01.ep7.el7.noarch.rpm tomcat7-log4j-7.0.59-51_patch_01.ep7.el7.noarch.rpm tomcat7-servlet-3.0-api-7.0.59-51_patch_01.ep7.el7.noarch.rpm tomcat7-webapps-7.0.59-51_patch_01.ep7.el7.noarch.rpm tomcat8-8.0.18-62_patch_01.ep7.el7.noarch.rpm tomcat8-admin-webapps-8.0.18-62_patch_01.ep7.el7.noarch.rpm tomcat8-docs-webapp-8.0.18-62_patch_01.ep7.el7.noarch.rpm tomcat8-el-2.2-api-8.0.18-62_patch_01.ep7.el7.noarch.rpm tomcat8-javadoc-8.0.18-62_patch_01.ep7.el7.noarch.rpm tomcat8-jsp-2.3-api-8.0.18-62_patch_01.ep7.el7.noarch.rpm tomcat8-lib-8.0.18-62_patch_01.ep7.el7.noarch.rpm tomcat8-log4j-8.0.18-62_patch_01.ep7.el7.noarch.rpm tomcat8-servlet-3.1-api-8.0.18-62_patch_01.ep7.el7.noarch.rpm tomcat8-webapps-8.0.18-62_patch_01.ep7.el7.noarch.rpm x86_64: httpd24-2.4.6-62.ep7.el7.x86_64.rpm httpd24-debuginfo-2.4.6-62.ep7.el7.x86_64.rpm httpd24-devel-2.4.6-62.ep7.el7.x86_64.rpm httpd24-tools-2.4.6-62.ep7.el7.x86_64.rpm mod_ldap24-2.4.6-62.ep7.el7.x86_64.rpm mod_proxy24_html-2.4.6-62.ep7.el7.x86_64.rpm mod_session24-2.4.6-62.ep7.el7.x86_64.rpm mod_ssl24-2.4.6-62.ep7.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5387 https://access.redhat.com/security/cve/CVE-2016-5388 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html https://access.redhat.com/security/vulnerabilities/httpoxy https://access.redhat.com/solutions/2435491 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXtgWkXlSAg2UNWIIRArDRAKCyoYkfUXihG1L/KRBp+UYEUc1NjgCeMzMB 2imMYz5gU32vqurToeuw4u0= =zDzz -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce