-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2 security update Advisory ID: RHSA-2019:1297-01 Product: Red Hat JBoss Core Services Advisory URL: https://access.redhat.com/errata/RHSA-2019:1297 Issue date: 2019-05-30 CVE Names: CVE-2018-0495 CVE-2018-0732 CVE-2019-0211 ===================================================================== 1. Summary: An update is now available for JBoss Core Services on RHEL 6 and RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, x86_64 Red Hat JBoss Core Services on RHEL 7 Server - noarch, x86_64 3. Description: Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.29 Service Pack 2 serves as an update to Red Hat JBoss Core Services Apache HTTP Server 2.4.29, and includes bug fixes for CVEs which are linked to in the References section. Security Fix(es): * openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang (CVE-2018-0732) * openssl: ROHNP - Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495) * httpd: privilege escalation from modules scripts (CVE-2019-0211) Details around this issue, including information about the CVE, severity of the issue, and CVSS scores can be found on the CVE pages listed in the References section below. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1591100 - CVE-2018-0732 openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang 1591163 - CVE-2018-0495 openssl: ROHNP - Key Extraction Side Channel in Multiple Crypto Libraries 1694980 - CVE-2019-0211 httpd: privilege escalation from modules scripts 6. JIRA issues fixed (https://issues.jboss.org/): JBCS-620 - httpd segfaults when doing graceful reload 7. Package List: Red Hat JBoss Core Services on RHEL 6 Server: Source: jbcs-httpd24-httpd-2.4.29-40.jbcs.el6.src.rpm jbcs-httpd24-openssl-1.0.2n-15.jbcs.el6.src.rpm i386: jbcs-httpd24-httpd-2.4.29-40.jbcs.el6.i686.rpm jbcs-httpd24-httpd-debuginfo-2.4.29-40.jbcs.el6.i686.rpm jbcs-httpd24-httpd-devel-2.4.29-40.jbcs.el6.i686.rpm jbcs-httpd24-httpd-selinux-2.4.29-40.jbcs.el6.i686.rpm jbcs-httpd24-httpd-tools-2.4.29-40.jbcs.el6.i686.rpm jbcs-httpd24-mod_ldap-2.4.29-40.jbcs.el6.i686.rpm jbcs-httpd24-mod_proxy_html-2.4.29-40.jbcs.el6.i686.rpm jbcs-httpd24-mod_session-2.4.29-40.jbcs.el6.i686.rpm jbcs-httpd24-mod_ssl-2.4.29-40.jbcs.el6.i686.rpm jbcs-httpd24-openssl-1.0.2n-15.jbcs.el6.i686.rpm jbcs-httpd24-openssl-debuginfo-1.0.2n-15.jbcs.el6.i686.rpm jbcs-httpd24-openssl-devel-1.0.2n-15.jbcs.el6.i686.rpm jbcs-httpd24-openssl-libs-1.0.2n-15.jbcs.el6.i686.rpm jbcs-httpd24-openssl-perl-1.0.2n-15.jbcs.el6.i686.rpm jbcs-httpd24-openssl-static-1.0.2n-15.jbcs.el6.i686.rpm noarch: jbcs-httpd24-httpd-manual-2.4.29-40.jbcs.el6.noarch.rpm x86_64: jbcs-httpd24-httpd-2.4.29-40.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.29-40.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.29-40.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-selinux-2.4.29-40.jbcs.el6.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.29-40.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.29-40.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.29-40.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_session-2.4.29-40.jbcs.el6.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.29-40.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-1.0.2n-15.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-debuginfo-1.0.2n-15.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-devel-1.0.2n-15.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-libs-1.0.2n-15.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-perl-1.0.2n-15.jbcs.el6.x86_64.rpm jbcs-httpd24-openssl-static-1.0.2n-15.jbcs.el6.x86_64.rpm Red Hat JBoss Core Services on RHEL 7 Server: Source: jbcs-httpd24-httpd-2.4.29-40.jbcs.el7.src.rpm jbcs-httpd24-openssl-1.0.2n-15.jbcs.el7.src.rpm noarch: jbcs-httpd24-httpd-manual-2.4.29-40.jbcs.el7.noarch.rpm x86_64: jbcs-httpd24-httpd-2.4.29-40.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.29-40.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.29-40.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-selinux-2.4.29-40.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.29-40.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.29-40.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.29-40.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_session-2.4.29-40.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.29-40.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-1.0.2n-15.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-debuginfo-1.0.2n-15.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-devel-1.0.2n-15.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-libs-1.0.2n-15.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-perl-1.0.2n-15.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-static-1.0.2n-15.jbcs.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2018-0495 https://access.redhat.com/security/cve/CVE-2018-0732 https://access.redhat.com/security/cve/CVE-2019-0211 https://access.redhat.com/security/updates/classification/#important 9. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXO/vgNzjgjWX9erEAQiUUg/9GSfAHbTMaqXiYh0ltv1wCMlAhKCblbJ1 edXmYXc6U5ZkqPx3ux108eQVQIT0y5hZPHEFG2hbTtTmdaP3d3QMbmiSNv1ILFzK ieAiEqOGxG9VwQp8k1zhXprwN8RHZfCyCbga3ZHbxSSkVZ3Lj8n/zwET77vyJjEB 4zK/8W+90oMKPw70BaiHwe5uiVseuC506X7Hq2IpnEYkSoF0LpO7rXpEpLUsT8Ya o8SRsSSR9ph60uBzXFRZEZd7CzWdgu5bPSi9FxKOwzoanhpw3L0FLOAqWEa9HrfT wrWX4QEjdFeSLCjuGbTOxL1vzJSmVHEL8Z5kx/t2qG2L2mdK2CAylfXtLPUR0iyO Lb6a+YfqpvUhel7thxBuHEyRKPzCeYH5yCsE2Fsl+LNl0irN4+7H7X5NZuK0v2f2 YNO/unYwzMgpSQ0lGrYsy+F5vU4Qkle9bdvMAenyqWLmJsHMuVMI+vk1704J+N64 WujlEhdIEAkSL60LSEnGdzZiRgFst8MPvJ2+OYtI/+kFc4xACNJV1CRvOVLHsIW5 iys87u2RuvVgWOBZFM6JGVqfDD7TsXC9yqDehvCccZ6KlTeA53dCesaQMrC+TGzs gSNUy3NUFEMTkmg3qlFmLjhmmxLqLqOFDvYanTy9q1lM3PHrcdOPRPJukymcWHD/ KgLos185qtw= =p64E -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce