what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2186-01

Red Hat Security Advisory 2018-2186-01
Posted Jul 12, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2186-01 - This release adds the new Apache HTTP Server 2.4.29 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes and enhancements. Issues addressed include a remote SQL injection vulnerability.

tags | advisory, remote, web, sql injection
systems | linux, redhat
advisories | CVE-2016-2182, CVE-2016-6302, CVE-2016-6306, CVE-2016-7055, CVE-2017-3731, CVE-2017-3732, CVE-2017-3736, CVE-2017-3737, CVE-2017-3738
SHA-256 | 3ae001c838be7fe63f3f17218120c104c0337869b4012d6ba095f9df05b116a8

Red Hat Security Advisory 2018-2186-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 RHEL 6 security update
Advisory ID: RHSA-2018:2186-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2186
Issue date: 2018-07-12
CVE Names: CVE-2016-2182 CVE-2016-6302 CVE-2016-6306
CVE-2016-7055 CVE-2017-3731 CVE-2017-3732
CVE-2017-3736 CVE-2017-3737 CVE-2017-3738
====================================================================
1. Summary:

Red Hat JBoss Core Services Pack Apache Server 2.4.29 packages are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.29 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services
Apache HTTP Server 2.4.23, and includes bug fixes and enhancements. Refer
to the Release Notes for information on the most significant bug fixes,
enhancements and component upgrades included in this release.

This release upgrades OpenSSL to version 1.0.2.n

Security Fix(es):

* openssl: Out-of-bounds write caused by unchecked errors in BN_bn2dec()
(CVE-2016-2182)

* openssl: Insufficient TLS session ticket HMAC length checks
(CVE-2016-6302)

* openssl: certificate message OOB reads (CVE-2016-6306)

* openssl: Carry propagating bug in Montgomery multiplication
(CVE-2016-7055)

* openssl: Truncated packet could crash via OOB read (CVE-2017-3731)

* openssl: BN_mod_exp may produce incorrect results on x86_64
(CVE-2017-3732)

* openssl: bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)

* openssl: Read/write after SSL object in error state (CVE-2017-3737)

* openssl: rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)

Red Hat would like to thank the OpenSSL project for reporting CVE-2016-6306
and CVE-2016-7055. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360
Inc.) as the original reporter of CVE-2016-6306.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1367340 - CVE-2016-2182 openssl: Out-of-bounds write caused by unchecked errors in BN_bn2dec()
1369855 - CVE-2016-6302 openssl: Insufficient TLS session ticket HMAC length checks
1377594 - CVE-2016-6306 openssl: certificate message OOB reads
1393929 - CVE-2016-7055 openssl: Carry propagating bug in Montgomery multiplication
1416852 - CVE-2017-3731 openssl: Truncated packet could crash via OOB read
1416856 - CVE-2017-3732 openssl: BN_mod_exp may produce incorrect results on x86_64
1509169 - CVE-2017-3736 openssl: bn_sqrx8x_internal carry bug on x86_64
1523504 - CVE-2017-3737 openssl: Read/write after SSL object in error state
1523510 - CVE-2017-3738 openssl: rsaz_1024_mul_avx2 overflow bug on x86_64

6. JIRA issues fixed (https://issues.jboss.org/):

JBCS-372 - Errata for httpd 2.4.29 GA RHEL 6

7. Package List:

Red Hat JBoss Core Services on RHEL 6 Server:

Source:
jbcs-httpd24-apache-commons-daemon-1.1.0-1.redhat_2.1.jbcs.el6.src.rpm
jbcs-httpd24-apache-commons-daemon-jsvc-1.1.0-1.redhat_2.jbcs.el6.src.rpm
jbcs-httpd24-apr-1.6.3-14.jbcs.el6.src.rpm
jbcs-httpd24-apr-util-1.6.1-9.jbcs.el6.src.rpm
jbcs-httpd24-httpd-2.4.29-17.jbcs.el6.src.rpm
jbcs-httpd24-mod_auth_kerb-5.4-36.jbcs.el6.src.rpm
jbcs-httpd24-mod_bmx-0.9.6-17.GA.jbcs.el6.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.8-1.Final_redhat_2.jbcs.el6.src.rpm
jbcs-httpd24-mod_jk-1.2.43-1.redhat_1.jbcs.el6.src.rpm
jbcs-httpd24-mod_rt-2.4.1-19.GA.jbcs.el6.src.rpm
jbcs-httpd24-mod_security-2.9.1-23.GA.jbcs.el6.src.rpm
jbcs-httpd24-nghttp2-1.29.0-8.jbcs.el6.src.rpm
jbcs-httpd24-openssl-1.0.2n-11.jbcs.el6.src.rpm

i386:
jbcs-httpd24-apache-commons-daemon-jsvc-1.1.0-1.redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.1.0-1.redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-apr-1.6.3-14.jbcs.el6.i686.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-14.jbcs.el6.i686.rpm
jbcs-httpd24-apr-devel-1.6.3-14.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-1.6.1-9.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-9.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-devel-1.6.1-9.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-9.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-9.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-nss-1.6.1-9.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-9.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-9.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-9.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-9.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-2.4.29-17.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-debuginfo-2.4.29-17.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-devel-2.4.29-17.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-selinux-2.4.29-17.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-tools-2.4.29-17.jbcs.el6.i686.rpm
jbcs-httpd24-mod_auth_kerb-5.4-36.jbcs.el6.i686.rpm
jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-36.jbcs.el6.i686.rpm
jbcs-httpd24-mod_bmx-0.9.6-17.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_bmx-debuginfo-0.9.6-17.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-1.3.8-1.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.8-1.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-ap24-1.2.43-1.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.43-1.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-manual-1.2.43-1.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ldap-2.4.29-17.jbcs.el6.i686.rpm
jbcs-httpd24-mod_proxy_html-2.4.29-17.jbcs.el6.i686.rpm
jbcs-httpd24-mod_rt-2.4.1-19.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_rt-debuginfo-2.4.1-19.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-2.9.1-23.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.1-23.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_session-2.4.29-17.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ssl-2.4.29-17.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-1.29.0-8.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-debuginfo-1.29.0-8.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-devel-1.29.0-8.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-1.0.2n-11.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2n-11.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.0.2n-11.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.0.2n-11.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.0.2n-11.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.0.2n-11.jbcs.el6.i686.rpm

noarch:
jbcs-httpd24-apache-commons-daemon-1.1.0-1.redhat_2.1.jbcs.el6.noarch.rpm
jbcs-httpd24-httpd-manual-2.4.29-17.jbcs.el6.noarch.rpm

x86_64:
jbcs-httpd24-apache-commons-daemon-jsvc-1.1.0-1.redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.1.0-1.redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-1.6.3-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-devel-1.6.3-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-1.6.1-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-devel-1.6.1-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-nss-1.6.1-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-2.4.29-17.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.29-17.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.29-17.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.29-17.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.29-17.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_auth_kerb-5.4-36.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-36.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_bmx-0.9.6-17.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_bmx-debuginfo-0.9.6-17.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.8-1.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.8-1.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.43-1.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.43-1.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.43-1.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.29-17.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.29-17.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_rt-2.4.1-19.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_rt-debuginfo-2.4.1-19.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-2.9.1-23.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.1-23.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_session-2.4.29-17.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.29-17.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-1.29.0-8.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.29.0-8.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.29.0-8.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-1.0.2n-11.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2n-11.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2n-11.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2n-11.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2n-11.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2n-11.jbcs.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-2182
https://access.redhat.com/security/cve/CVE-2016-6302
https://access.redhat.com/security/cve/CVE-2016-6306
https://access.redhat.com/security/cve/CVE-2016-7055
https://access.redhat.com/security/cve/CVE-2017-3731
https://access.redhat.com/security/cve/CVE-2017-3732
https://access.redhat.com/security/cve/CVE-2017-3736
https://access.redhat.com/security/cve/CVE-2017-3737
https://access.redhat.com/security/cve/CVE-2017-3738
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.29/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1qjW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close