[RHSA-2016:1851-01] Important: Red Hat JBoss Core Services Apache HTTP 2.4.6 Service Pack 1 security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Sep 12 21:52:32 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services Apache HTTP 2.4.6 Service Pack 1 security update
Advisory ID:       RHSA-2016:1851-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1851
Issue date:        2016-09-12
CVE Names:         CVE-2016-5387 
=====================================================================

1. Summary:

Updated packages are available for Red Hat Enterprise Linux 6 and 7 that
provide Red Hat JBoss Core Services Service Pack 1 fixing one security
issue.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, ppc64, x86_64
Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64

3. Description:

This release of Red Hat JBoss Core Services Service Pack 1 serves as a
replacement for JBoss Core Services Apache HTTP Server.

Security Fix(es):

* It was discovered that Apache HTTP Server used the value of the Proxy
header from HTTP requests to initialize the HTTP_PROXY environment variable
for CGI scripts, which in turn was incorrectly used by certain HTTP client
implementations to configure the proxy for outgoing HTTP requests. A remote
attacker could possibly use this flaw to redirect HTTP requests performed
by a CGI script to an attacker-controlled proxy via a malicious HTTP
request. (CVE-2016-5387)

Note: After this update, Apache HTTP Server will no longer pass the value
of the Proxy request header to scripts via the HTTP_PROXY environment
variable.

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat JBoss Core Services on RHEL 6 Server:

Source:
jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el6.src.rpm

i386:
jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-debuginfo-2.4.6-77.SP1.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-devel-2.4.6-77.SP1.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-src-zip-2.4.6-77.SP1.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-tools-2.4.6-77.SP1.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-zip-2.4.6-77.SP1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ldap-2.4.6-77.SP1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_proxy_html-2.4.6-77.SP1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_session-2.4.6-77.SP1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ssl-2.4.6-77.SP1.jbcs.el6.i686.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.6-77.SP1.jbcs.el6.noarch.rpm

ppc64:
jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.6-77.SP1.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-devel-2.4.6-77.SP1.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-src-zip-2.4.6-77.SP1.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-tools-2.4.6-77.SP1.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-zip-2.4.6-77.SP1.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_ldap-2.4.6-77.SP1.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_proxy_html-2.4.6-77.SP1.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_session-2.4.6-77.SP1.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_ssl-2.4.6-77.SP1.jbcs.el6.ppc64.rpm

x86_64:
jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.6-77.SP1.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.6-77.SP1.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-src-zip-2.4.6-77.SP1.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.6-77.SP1.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-zip-2.4.6-77.SP1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.6-77.SP1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.6-77.SP1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_session-2.4.6-77.SP1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.6-77.SP1.jbcs.el6.x86_64.rpm

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.6-77.SP1.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.6-77.SP1.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-devel-2.4.6-77.SP1.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-src-zip-2.4.6-77.SP1.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-tools-2.4.6-77.SP1.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-zip-2.4.6-77.SP1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_ldap-2.4.6-77.SP1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_proxy_html-2.4.6-77.SP1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_session-2.4.6-77.SP1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_ssl-2.4.6-77.SP1.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-httpd-2.4.6-77.SP1.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.6-77.SP1.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.6-77.SP1.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-src-zip-2.4.6-77.SP1.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.6-77.SP1.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-zip-2.4.6-77.SP1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.6-77.SP1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.6-77.SP1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.6-77.SP1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.6-77.SP1.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5387
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/httpoxy

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX1yOUXlSAg2UNWIIRAqRTAJ4kuo8RkT73AWTemXpdClKystfXDACfQwSh
b5U2YRAaLd93rAwh7HQNwDo=
=RKFz
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list