[RHSA-2017:3240-01] Important: Red Hat JBoss Enterprise Application Platform 6.4.18 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Nov 16 19:28:18 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 6.4.18 security update
Advisory ID:       RHSA-2017:3240-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3240
Issue date:        2017-11-16
CVE Names:         CVE-2016-2183 CVE-2017-9788 CVE-2017-9798 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for RHEL 6 and Red Hat JBoss Enterprise Application Platform
6.4 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - i386, ppc64, x86_64
Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server - ppc64, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release provides an update to httpd and OpenSSL. The updates are
documented in the Release Notes document linked to in the References.

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

This release of JBoss Enterprise Application Platform 6.4.18 Natives serves
as a replacement of the JBoss Enterprise Application Platform 6.4.16
Natives and includes bug fixes which are documented in the Release Notes
document linked to in the References.

All users of Red Hat JBoss Enterprise Application Platform 6.4 Natives are
advised to upgrade to these updated packages.

Security Fix(es):

* It was discovered that the httpd's mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* A flaw was found in the way the DES/3DES cipher was used as part of the
TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to
recover some plaintext data by capturing large amounts of encrypted traffic
between TLS/SSL server and client if the communication used a DES/3DES
based ciphersuite. (CVE-2016-2183)

* A use-after-free flaw was found in the way httpd handled invalid and
previously unregistered HTTP methods specified in the Limit directive used
in an .htaccess file. A remote attacker could possibly use this flaw to
disclose portions of the server memory, or cause httpd child process to
crash. (CVE-2017-9798)

Red Hat would like to thank OpenVPN for reporting CVE-2016-2183 and Hanno
Böck for reporting CVE-2017-9798. Upstream acknowledges Karthikeyan
Bhargavan (Inria) and Gaëtan Leurent (Inria) as the original reporters of
CVE-2016-2183.

Bug Fix(es):

* CRL checking of very large CRLs fails with OpenSSL 1.0.2 (BZ#1508880)

* mod_cluster segfaults in process_info() due to wrongly generated
assembler instruction movslq (BZ#1508884)

* Corruption in nodestatsmem in multiple core dumps but in different
functions of each core dump. (BZ#1508885)

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically. For the update to take effect, all services linked to the
OpenSSL library must be restarted, or the system rebooted. The JBoss server
process must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest
1490344 - CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)
1508880 - Unable to load large CRL openssl problem
1508884 - mod_cluster segfaults in process_info() due to wrongly generated assembler instruction movslq
1508885 - SegFault due to corrupt nodestatsmem

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
httpd-2.2.26-57.ep6.el6.src.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.src.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el6.src.rpm

i386:
httpd-2.2.26-57.ep6.el6.i386.rpm
httpd-debuginfo-2.2.26-57.ep6.el6.i386.rpm
httpd-devel-2.2.26-57.ep6.el6.i386.rpm
httpd-manual-2.2.26-57.ep6.el6.i386.rpm
httpd-tools-2.2.26-57.ep6.el6.i386.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.i686.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el6.i386.rpm
mod_cluster-native-debuginfo-1.2.13-9.Final_redhat_2.ep6.el6.i386.rpm
mod_ldap-2.2.26-57.ep6.el6.i386.rpm
mod_ssl-2.2.26-57.ep6.el6.i386.rpm

ppc64:
httpd-2.2.26-57.ep6.el6.ppc64.rpm
httpd-debuginfo-2.2.26-57.ep6.el6.ppc64.rpm
httpd-devel-2.2.26-57.ep6.el6.ppc64.rpm
httpd-manual-2.2.26-57.ep6.el6.ppc64.rpm
httpd-tools-2.2.26-57.ep6.el6.ppc64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.ppc64.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el6.ppc64.rpm
mod_cluster-native-debuginfo-1.2.13-9.Final_redhat_2.ep6.el6.ppc64.rpm
mod_ldap-2.2.26-57.ep6.el6.ppc64.rpm
mod_ssl-2.2.26-57.ep6.el6.ppc64.rpm

x86_64:
httpd-2.2.26-57.ep6.el6.x86_64.rpm
httpd-debuginfo-2.2.26-57.ep6.el6.x86_64.rpm
httpd-devel-2.2.26-57.ep6.el6.x86_64.rpm
httpd-manual-2.2.26-57.ep6.el6.x86_64.rpm
httpd-tools-2.2.26-57.ep6.el6.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.x86_64.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el6.x86_64.rpm
mod_cluster-native-debuginfo-1.2.13-9.Final_redhat_2.ep6.el6.x86_64.rpm
mod_ldap-2.2.26-57.ep6.el6.x86_64.rpm
mod_ssl-2.2.26-57.ep6.el6.x86_64.rpm

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server:

Source:
httpd22-2.2.26-58.ep6.el7.src.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el7.src.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el7.src.rpm

ppc64:
httpd22-2.2.26-58.ep6.el7.ppc64.rpm
httpd22-debuginfo-2.2.26-58.ep6.el7.ppc64.rpm
httpd22-devel-2.2.26-58.ep6.el7.ppc64.rpm
httpd22-manual-2.2.26-58.ep6.el7.ppc64.rpm
httpd22-tools-2.2.26-58.ep6.el7.ppc64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el7.ppc64.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el7.ppc64.rpm
mod_cluster-native-debuginfo-1.2.13-9.Final_redhat_2.ep6.el7.ppc64.rpm
mod_ldap22-2.2.26-58.ep6.el7.ppc64.rpm
mod_ssl22-2.2.26-58.ep6.el7.ppc64.rpm

x86_64:
httpd22-2.2.26-58.ep6.el7.x86_64.rpm
httpd22-debuginfo-2.2.26-58.ep6.el7.x86_64.rpm
httpd22-devel-2.2.26-58.ep6.el7.x86_64.rpm
httpd22-manual-2.2.26-58.ep6.el7.x86_64.rpm
httpd22-tools-2.2.26-58.ep6.el7.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el7.x86_64.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el7.x86_64.rpm
mod_cluster-native-debuginfo-1.2.13-9.Final_redhat_2.ep6.el7.x86_64.rpm
mod_ldap22-2.2.26-58.ep6.el7.x86_64.rpm
mod_ssl22-2.2.26-58.ep6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/cve/CVE-2017-9798
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/
https://access.redhat.com/articles/3229231

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaDeaMXlSAg2UNWIIRAnl4AJ4hMYq94Wliob3XmpFKXUz8vIi/IQCdHWYn
1l7wgfmSVGivpARRmGWo/MM=
=kpdp
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list