Operating System:

[RedHat]

Published:

17 November 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2944
   Red Hat JBoss Enterprise Application Platform 6.4.18 security update
                             17 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9798 CVE-2017-9788 CVE-2016-2183

Reference:         ESB-2017.2883
                   ESB-2017.2804
                   ESB-2017.2513
                   ESB-2017.2369

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3240

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 6.4.18 security update
Advisory ID:       RHSA-2017:3240-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3240
Issue date:        2017-11-16
CVE Names:         CVE-2016-2183 CVE-2017-9788 CVE-2017-9798 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for RHEL 6 and Red Hat JBoss Enterprise Application Platform
6.4 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - i386, ppc64, x86_64
Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server - ppc64, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release provides an update to httpd and OpenSSL. The updates are
documented in the Release Notes document linked to in the References.

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

This release of JBoss Enterprise Application Platform 6.4.18 Natives serves
as a replacement of the JBoss Enterprise Application Platform 6.4.16
Natives and includes bug fixes which are documented in the Release Notes
document linked to in the References.

All users of Red Hat JBoss Enterprise Application Platform 6.4 Natives are
advised to upgrade to these updated packages.

Security Fix(es):

* It was discovered that the httpd's mod_auth_digest module did not
properly initialize memory before using it when processing certain headers
related to digest authentication. A remote attacker could possibly use this
flaw to disclose potentially sensitive information or cause httpd child
process to crash by sending specially crafted requests to a server.
(CVE-2017-9788)

* A flaw was found in the way the DES/3DES cipher was used as part of the
TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to
recover some plaintext data by capturing large amounts of encrypted traffic
between TLS/SSL server and client if the communication used a DES/3DES
based ciphersuite. (CVE-2016-2183)

* A use-after-free flaw was found in the way httpd handled invalid and
previously unregistered HTTP methods specified in the Limit directive used
in an .htaccess file. A remote attacker could possibly use this flaw to
disclose portions of the server memory, or cause httpd child process to
crash. (CVE-2017-9798)

Red Hat would like to thank OpenVPN for reporting CVE-2016-2183 and Hanno
Böck for reporting CVE-2017-9798. Upstream acknowledges Karthikeyan
Bhargavan (Inria) and Gaëtan Leurent (Inria) as the original reporters of
CVE-2016-2183.

Bug Fix(es):

* CRL checking of very large CRLs fails with OpenSSL 1.0.2 (BZ#1508880)

* mod_cluster segfaults in process_info() due to wrongly generated
assembler instruction movslq (BZ#1508884)

* Corruption in nodestatsmem in multiple core dumps but in different
functions of each core dump. (BZ#1508885)

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically. For the update to take effect, all services linked to the
OpenSSL library must be restarted, or the system rebooted. The JBoss server
process must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest
1490344 - CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)
1508880 - Unable to load large CRL openssl problem
1508884 - mod_cluster segfaults in process_info() due to wrongly generated assembler instruction movslq
1508885 - SegFault due to corrupt nodestatsmem

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
httpd-2.2.26-57.ep6.el6.src.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.src.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el6.src.rpm

i386:
httpd-2.2.26-57.ep6.el6.i386.rpm
httpd-debuginfo-2.2.26-57.ep6.el6.i386.rpm
httpd-devel-2.2.26-57.ep6.el6.i386.rpm
httpd-manual-2.2.26-57.ep6.el6.i386.rpm
httpd-tools-2.2.26-57.ep6.el6.i386.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.i686.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el6.i386.rpm
mod_cluster-native-debuginfo-1.2.13-9.Final_redhat_2.ep6.el6.i386.rpm
mod_ldap-2.2.26-57.ep6.el6.i386.rpm
mod_ssl-2.2.26-57.ep6.el6.i386.rpm

ppc64:
httpd-2.2.26-57.ep6.el6.ppc64.rpm
httpd-debuginfo-2.2.26-57.ep6.el6.ppc64.rpm
httpd-devel-2.2.26-57.ep6.el6.ppc64.rpm
httpd-manual-2.2.26-57.ep6.el6.ppc64.rpm
httpd-tools-2.2.26-57.ep6.el6.ppc64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.ppc64.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el6.ppc64.rpm
mod_cluster-native-debuginfo-1.2.13-9.Final_redhat_2.ep6.el6.ppc64.rpm
mod_ldap-2.2.26-57.ep6.el6.ppc64.rpm
mod_ssl-2.2.26-57.ep6.el6.ppc64.rpm

x86_64:
httpd-2.2.26-57.ep6.el6.x86_64.rpm
httpd-debuginfo-2.2.26-57.ep6.el6.x86_64.rpm
httpd-devel-2.2.26-57.ep6.el6.x86_64.rpm
httpd-manual-2.2.26-57.ep6.el6.x86_64.rpm
httpd-tools-2.2.26-57.ep6.el6.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el6.x86_64.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el6.x86_64.rpm
mod_cluster-native-debuginfo-1.2.13-9.Final_redhat_2.ep6.el6.x86_64.rpm
mod_ldap-2.2.26-57.ep6.el6.x86_64.rpm
mod_ssl-2.2.26-57.ep6.el6.x86_64.rpm

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server:

Source:
httpd22-2.2.26-58.ep6.el7.src.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el7.src.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el7.src.rpm

ppc64:
httpd22-2.2.26-58.ep6.el7.ppc64.rpm
httpd22-debuginfo-2.2.26-58.ep6.el7.ppc64.rpm
httpd22-devel-2.2.26-58.ep6.el7.ppc64.rpm
httpd22-manual-2.2.26-58.ep6.el7.ppc64.rpm
httpd22-tools-2.2.26-58.ep6.el7.ppc64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el7.ppc64.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el7.ppc64.rpm
mod_cluster-native-debuginfo-1.2.13-9.Final_redhat_2.ep6.el7.ppc64.rpm
mod_ldap22-2.2.26-58.ep6.el7.ppc64.rpm
mod_ssl22-2.2.26-58.ep6.el7.ppc64.rpm

x86_64:
httpd22-2.2.26-58.ep6.el7.x86_64.rpm
httpd22-debuginfo-2.2.26-58.ep6.el7.x86_64.rpm
httpd22-devel-2.2.26-58.ep6.el7.x86_64.rpm
httpd22-manual-2.2.26-58.ep6.el7.x86_64.rpm
httpd22-tools-2.2.26-58.ep6.el7.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-14.jbcs.el7.x86_64.rpm
mod_cluster-native-1.2.13-9.Final_redhat_2.ep6.el7.x86_64.rpm
mod_cluster-native-debuginfo-1.2.13-9.Final_redhat_2.ep6.el7.x86_64.rpm
mod_ldap22-2.2.26-58.ep6.el7.x86_64.rpm
mod_ssl22-2.2.26-58.ep6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/cve/CVE-2017-9788
https://access.redhat.com/security/cve/CVE-2017-9798
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/
https://access.redhat.com/articles/3229231

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaDeaMXlSAg2UNWIIRAnl4AJ4hMYq94Wliob3XmpFKXUz8vIi/IQCdHWYn
1l7wgfmSVGivpARRmGWo/MM=
=kpdp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CbwC
-----END PGP SIGNATURE-----