-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 security update Advisory ID: RHSA-2019:0367-01 Product: Red Hat JBoss Core Services Advisory URL: https://access.redhat.com/errata/RHSA-2019:0367 Issue date: 2019-02-18 CVE Names: CVE-2017-15710 CVE-2017-15715 CVE-2018-0739 CVE-2018-1283 CVE-2018-1301 CVE-2018-1302 CVE-2018-1303 CVE-2018-1312 CVE-2018-1333 CVE-2018-11759 CVE-2018-11763 CVE-2018-1000168 ==================================================================== 1. Summary: An update is now available for JBoss Core Services on RHEL 6 and RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, x86_64 Red Hat JBoss Core Services on RHEL 7 Server - noarch, x86_64 3. Description: Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.29 Service Pack 1 serves as an update to Red Hat JBoss Core Services Apache HTTP Server 2.4.29, and includes bug fixes for CVEs which are linked to in the References section. Security Fixes: * httpd: DoS for HTTP/2 connections by continuous SETTINGS (CVE-2018-11763) * httpd: Weak Digest auth nonce generation in mod_auth_digest (CVE-2018-1312) * httpd: Out of bound access after failure in reading the HTTP request (CVE-2018-1301) * httpd: Use-after-free on HTTP/2 stream shutdown (CVE-2018-1302) * httpd: bypass with a trailing newline in the file name (CVE-2017-15715) * httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values (CVE-2017-15710) * httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service (CVE-2018-1303) * httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications (CVE-2018-1283) * httpd: mod_http2: too much time allocated to workers, possibly leading to DoS (CVE-2018-1333) * mod_jk: connector path traversal due to mishandled HTTP requests in httpd (CVE-2018-11759) * nghttp2: Null pointer dereference when too large ALTSVC frame is received (CVE-2018-1000168) * openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service (CVE-2018-0739) Details around each issue, including information about the CVE, severity of the issue, and the CVSS score, can be found on the CVE pages listed in the Reference section below. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1560395 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications 1560399 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS 1560599 - CVE-2017-15710 httpd: Out of bounds write in mod_authnz_ldap when using too small Accept-Language values 1560614 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name 1560625 - CVE-2018-1302 httpd: Use-after-free on HTTP/2 stream shutdown 1560634 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest 1560643 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request 1561266 - CVE-2018-0739 openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service 1565035 - CVE-2018-1000168 nghttp2: Null pointer dereference when too large ALTSVC frame is received 1605048 - CVE-2018-1333 httpd: mod_http2: Too much time allocated to workers, possibly leading to DoS 1633399 - CVE-2018-11763 httpd: DoS for HTTP/2 connections by continuous SETTINGS frames 1645589 - CVE-2018-11759 mod_jk: connector path traversal due to mishandled HTTP requests in httpd 6. Package List: Red Hat JBoss Core Services on RHEL 6 Server: Source: jbcs-httpd24-1-6.jbcs.el6.src.rpm jbcs-httpd24-apache-commons-daemon-jsvc-1.1.0-3.redhat_2.jbcs.el6.src.rpm jbcs-httpd24-apr-1.6.3-31.jbcs.el6.src.rpm jbcs-httpd24-apr-util-1.6.1-24.jbcs.el6.src.rpm jbcs-httpd24-httpd-2.4.29-35.jbcs.el6.src.rpm jbcs-httpd24-mod_cluster-native-1.3.8-3.Final_redhat_2.jbcs.el6.src.rpm jbcs-httpd24-mod_jk-1.2.46-1.redhat_1.jbcs.el6.src.rpm jbcs-httpd24-nghttp2-1.29.0-9.jbcs.el6.src.rpm jbcs-httpd24-openssl-1.0.2n-14.jbcs.el6.src.rpm i386: jbcs-httpd24-apache-commons-daemon-jsvc-1.1.0-3.redhat_2.jbcs.el6.i686.rpm jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.1.0-3.redhat_2.jbcs.el6.i686.rpm jbcs-httpd24-apr-1.6.3-31.jbcs.el6.i686.rpm jbcs-httpd24-apr-debuginfo-1.6.3-31.jbcs.el6.i686.rpm jbcs-httpd24-apr-devel-1.6.3-31.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-1.6.1-24.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-debuginfo-1.6.1-24.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-devel-1.6.1-24.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-ldap-1.6.1-24.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-mysql-1.6.1-24.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-nss-1.6.1-24.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-odbc-1.6.1-24.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-openssl-1.6.1-24.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-pgsql-1.6.1-24.jbcs.el6.i686.rpm jbcs-httpd24-apr-util-sqlite-1.6.1-24.jbcs.el6.i686.rpm jbcs-httpd24-httpd-2.4.29-35.jbcs.el6.i686.rpm jbcs-httpd24-httpd-debuginfo-2.4.29-35.jbcs.el6.i686.rpm jbcs-httpd24-httpd-devel-2.4.29-35.jbcs.el6.i686.rpm jbcs-httpd24-httpd-selinux-2.4.29-35.jbcs.el6.i686.rpm jbcs-httpd24-httpd-tools-2.4.29-35.jbcs.el6.i686.rpm jbcs-httpd24-mod_cluster-native-1.3.8-3.Final_redhat_2.jbcs.el6.i686.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.8-3.Final_redhat_2.jbcs.el6.i686.rpm jbcs-httpd24-mod_jk-ap24-1.2.46-1.redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.46-1.redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_jk-manual-1.2.46-1.redhat_1.jbcs.el6.i686.rpm jbcs-httpd24-mod_ldap-2.4.29-35.jbcs.el6.i686.rpm jbcs-httpd24-mod_proxy_html-2.4.29-35.jbcs.el6.i686.rpm jbcs-httpd24-mod_session-2.4.29-35.jbcs.el6.i686.rpm jbcs-httpd24-mod_ssl-2.4.29-35.jbcs.el6.i686.rpm jbcs-httpd24-nghttp2-1.29.0-9.jbcs.el6.i686.rpm jbcs-httpd24-nghttp2-debuginfo-1.29.0-9.jbcs.el6.i686.rpm jbcs-httpd24-nghttp2-devel-1.29.0-9.jbcs.el6.i686.rpm jbcs-httpd24-openssl-1.0.2n-14.jbcs.el6.i686.rpm jbcs-httpd24-openssl-debuginfo-1.0.2n-14.jbcs.el6.i686.rpm jbcs-httpd24-openssl-devel-1.0.2n-14.jbcs.el6.i686.rpm jbcs-httpd24-openssl-libs-1.0.2n-14.jbcs.el6.i686.rpm jbcs-httpd24-openssl-perl-1.0.2n-14.jbcs.el6.i686.rpm jbcs-httpd24-openssl-static-1.0.2n-14.jbcs.el6.i686.rpm noarch: jbcs-httpd24-1-6.jbcs.el6.noarch.rpm jbcs-httpd24-httpd-manual-2.4.29-35.jbcs.el6.noarch.rpm jbcs-httpd24-runtime-1-6.jbcs.el6.noarch.rpm x86_64: jbcs-httpd24-apache-commons-daemon-jsvc-1.1.0-3.redhat_2.jbcs.el6.x86_64.rpm jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.1.0-3.redhat_2.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-1.6.3-31.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-debuginfo-1.6.3-31.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-devel-1.6.3-31.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-1.6.1-24.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-debuginfo-1.6.1-24.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-devel-1.6.1-24.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-ldap-1.6.1-24.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-mysql-1.6.1-24.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-nss-1.6.1-24.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-odbc-1.6.1-24.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-openssl-1.6.1-24.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-pgsql-1.6.1-24.jbcs.el6.x86_64.rpm jbcs-httpd24-apr-util-sqlite-1.6.1-24.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-2.4.29-35.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.29-35.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.29-35.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-selinux-2.4.29-35.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.29-35.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_cluster-native-1.3.8-3.Final_redhat_2.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.8-3.Final_redhat_2.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_jk-ap24-1.2.46-1.redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.46-1.redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_jk-manual-1.2.46-1.redhat_1.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.29-35.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.29-35.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_session-2.4.29-35.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.29-35.jbcs.el6.x86_64.rpm jbcs-httpd24-nghttp2-1.29.0-9.jbcs.el6.x86_64.rpm jbcs-httpd24-nghttp2-debuginfo-1.29.0-9.jbcs.el6.x86_64.rpm jbcs-httpd24-nghttp2-devel-1.29.0-9.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-1.0.2n-14.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-debuginfo-1.0.2n-14.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-devel-1.0.2n-14.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-libs-1.0.2n-14.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-perl-1.0.2n-14.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-static-1.0.2n-14.jbcs.el6.x86_64.rpm Red Hat JBoss Core Services on RHEL 7 Server: Source: jbcs-httpd24-1-6.jbcs.el7.src.rpm jbcs-httpd24-apache-commons-daemon-jsvc-1.1.0-3.redhat_2.jbcs.el7.src.rpm jbcs-httpd24-apr-1.6.3-31.jbcs.el7.src.rpm jbcs-httpd24-apr-util-1.6.1-24.jbcs.el7.src.rpm jbcs-httpd24-httpd-2.4.29-35.jbcs.el7.src.rpm jbcs-httpd24-mod_cluster-native-1.3.8-3.Final_redhat_2.jbcs.el7.src.rpm jbcs-httpd24-mod_jk-1.2.46-1.redhat_1.jbcs.el7.src.rpm jbcs-httpd24-nghttp2-1.29.0-9.jbcs.el7.src.rpm jbcs-httpd24-openssl-1.0.2n-14.jbcs.el7.src.rpm noarch: jbcs-httpd24-1-6.jbcs.el7.noarch.rpm jbcs-httpd24-httpd-manual-2.4.29-35.jbcs.el7.noarch.rpm jbcs-httpd24-runtime-1-6.jbcs.el7.noarch.rpm x86_64: jbcs-httpd24-apache-commons-daemon-jsvc-1.1.0-3.redhat_2.jbcs.el7.x86_64.rpm jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.1.0-3.redhat_2.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-1.6.3-31.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-debuginfo-1.6.3-31.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-devel-1.6.3-31.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-1.6.1-24.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-debuginfo-1.6.1-24.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-devel-1.6.1-24.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-ldap-1.6.1-24.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-mysql-1.6.1-24.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-nss-1.6.1-24.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-odbc-1.6.1-24.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-openssl-1.6.1-24.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-pgsql-1.6.1-24.jbcs.el7.x86_64.rpm jbcs-httpd24-apr-util-sqlite-1.6.1-24.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-2.4.29-35.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.29-35.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.29-35.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-selinux-2.4.29-35.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.29-35.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_cluster-native-1.3.8-3.Final_redhat_2.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.8-3.Final_redhat_2.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-ap24-1.2.46-1.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.46-1.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-manual-1.2.46-1.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.29-35.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.29-35.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_session-2.4.29-35.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.29-35.jbcs.el7.x86_64.rpm jbcs-httpd24-nghttp2-1.29.0-9.jbcs.el7.x86_64.rpm jbcs-httpd24-nghttp2-debuginfo-1.29.0-9.jbcs.el7.x86_64.rpm jbcs-httpd24-nghttp2-devel-1.29.0-9.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-1.0.2n-14.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-debuginfo-1.0.2n-14.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-devel-1.0.2n-14.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-libs-1.0.2n-14.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-perl-1.0.2n-14.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-static-1.0.2n-14.jbcs.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-15710 https://access.redhat.com/security/cve/CVE-2017-15715 https://access.redhat.com/security/cve/CVE-2018-0739 https://access.redhat.com/security/cve/CVE-2018-1283 https://access.redhat.com/security/cve/CVE-2018-1301 https://access.redhat.com/security/cve/CVE-2018-1302 https://access.redhat.com/security/cve/CVE-2018-1303 https://access.redhat.com/security/cve/CVE-2018-1312 https://access.redhat.com/security/cve/CVE-2018-1333 https://access.redhat.com/security/cve/CVE-2018-11759 https://access.redhat.com/security/cve/CVE-2018-11763 https://access.redhat.com/security/cve/CVE-2018-1000168 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXGrkm9zjgjWX9erEAQhWOg//dtozPoi6dFPKcGLhpKVUx8MtI4It1itN bKT3GuNiw1n2+pQMaVv+T/K7su2SU10vOOyuB3CRcrZSooJYgy8yvsCMIrQmaei3 Yvd3G2xpHatk7xPZ+xC4XlBbGmrtX40zd23u/e//MqE5tuQS67Blz5eh+RItoiDP 1Szea4+ouEnovmnyukXieOGyVSyKg4HT8O9UBfoeSnKLy3oBlOpSfJIPa+u9CX1N BvGEyCPYvjigINPPHYcBBb5B+ebHINKuZj3wf+KpdHO3wyhkpGWJB7z6wBynKfsi Rv61wijA0ZqZdoRxmoKcjp6ZAhObLLGaKjuf6vy/yBP0u3O8a2gnblvX1l0msaqb 5Jm2hBF3r5Qr4sOVQUdGwRd0GGihUyDAXLDc9vCq8fQmehzj+BdVM/3PUyJRjsUV 7l9VrwNFRXUXLQ9G4upSEA8LvUxo5+EnGB9kK65MWJCiWSJhg9EDU6xfQJvfe9VU gLg6gFV9i30ZLeORx0qdZ1kGDwuH9UxSz8v+GT5jg7srKco7MrZ4DVzqhID7zP05 v2yU1ZafRQdan3icYvXo/uDgKBOUl9tmek3dwB6Y2eXxtpiyJJTZG5QGWeK+HNIZ 89ZMHRAqqxdQ/Ms4Aa3cqheoX/fSIIVcM6b6RR9oSjokKVmFCWTbB8PbexnPgtFg boCWnh+v9Q8=bJbe -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce