-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4403
  Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Security Release
                             21 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Core Services
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9517 CVE-2019-9516 CVE-2019-9513
                   CVE-2019-9511 CVE-2019-0217 CVE-2019-0197
                   CVE-2019-0196 CVE-2018-17199 CVE-2018-17189
                   CVE-2018-5407 CVE-2018-0737 CVE-2018-0734

Reference:         ASB-2019.0286
                   ASB-2019.0120
                   ASB-2019.0111
                   ASB-2019.0060
                   ESB-2019.4343
                   ESB-2019.4238

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3932
   https://access.redhat.com/errata/RHSA-2019:3933
   https://access.redhat.com/errata/RHSA-2019:3935

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services Apache HTTP 
                   Server 2.4.37 Security Release on RHEL 6
Advisory ID:       RHSA-2019:3932-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3932
Issue date:        2019-11-20
CVE Names:         CVE-2018-0734 CVE-2018-0737 CVE-2018-5407
                   CVE-2018-17189 CVE-2018-17199 CVE-2019-0196
                   CVE-2019-0197 CVE-2019-0217 CVE-2019-9511
                   CVE-2019-9513 CVE-2019-9516 CVE-2019-9517
======================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Core Services Pack Apache
Server 2.4.37 and fix several bugs, and add various enhancements are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.37 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security Fix(es):

* openssl: RSA key generation cache timing vulnerability in
crypto/rsa/rsa_gen.c allows attackers to recover private keys
(CVE-2018-0737) * openssl: timing side channel attack in the DSA signature
algorithm (CVE-2018-0734) * mod_auth_digest: access control bypass due to
race condition (CVE-2019-0217) * openssl: Side-channel vulnerability on
SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407) *
mod_session_cookie does not respect expiry time (CVE-2018-17199) *
mod_http2: DoS via slow, unneeded request bodies (CVE-2018-17189) *
mod_http2: possible crash on late upgrade (CVE-2019-0197) * mod_http2:
read-after-free on a string compare (CVE-2019-0196) * nghttp2: HTTP/2:
large amount of data request leads to denial of service (CVE-2019-9511) *
nghttp2: HTTP/2: flood using PRIORITY frames resulting in excessive
resource consumption (CVE-2019-9513) * mod_http2: HTTP/2: 0-length headers
leads to denial of service (CVE-2019-9516) * mod_http2: HTTP/2: request for
large response leads to denial of service (CVE-2019-9517)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted. After installing the updated
packages, the httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1568253 - CVE-2018-0737 openssl: RSA key generation cache timing 
                        vulnerability in crypto/rsa/rsa_gen.c allows attackers 
                        to recover private keys
1644364 - CVE-2018-0734 openssl: timing side channel attack in the DSA 
signature algorithm
1645695 - CVE-2018-5407 openssl: Side-channel vulnerability on 
                        SMT/Hyper-Threading architectures (PortSmash)
1668493 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time
1668497 - CVE-2018-17189 httpd: mod_http2: DoS via slow, unneeded request 
                         bodies
1695020 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to 
                        race condition
1695030 - CVE-2019-0196 httpd: mod_http2: read-after-free on a string compare
1695042 - CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in 
                        excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial 
                        of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of 
                        service

6. Package List:

Red Hat JBoss Core Services on RHEL 6 Server:

Source:
jbcs-httpd24-apr-1.6.3-63.jbcs.el6.src.rpm
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el6.src.rpm
jbcs-httpd24-brotli-1.0.6-7.jbcs.el6.src.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el6.src.rpm
jbcs-httpd24-httpd-2.4.37-33.jbcs.el6.src.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el6.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el6.src.rpm
jbcs-httpd24-mod_jk-1.2.46-22.redhat_1.jbcs.el6.src.rpm
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el6.src.rpm
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el6.src.rpm
jbcs-httpd24-openssl-1.1.1-25.jbcs.el6.src.rpm

i386:
jbcs-httpd24-apr-1.6.3-63.jbcs.el6.i686.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-63.jbcs.el6.i686.rpm
jbcs-httpd24-apr-devel-1.6.3-63.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-devel-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-nss-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-1.0.6-7.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el6.i686.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el6.i686.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-devel-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-selinux-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-tools-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el6.i686.rpm
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el6.i686.rpm
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.12-9.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-ap24-1.2.46-22.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.46-22.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-manual-1.2.46-22.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ldap-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-16.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_session-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ssl-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-4.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-1.1.1-25.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1-25.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.1.1-25.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.1.1-25.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.1.1-25.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.1.1-25.jbcs.el6.i686.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-33.jbcs.el6.noarch.rpm

ppc64:
jbcs-httpd24-brotli-1.0.6-7.jbcs.el6.ppc64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el6.ppc64.rpm
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el6.ppc64.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el6.ppc64.rpm
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el6.ppc64.rpm

x86_64:
jbcs-httpd24-apr-1.6.3-63.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-63.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-devel-1.6.3-63.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-devel-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-nss-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-1.0.6-7.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el6.x86_64.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el6.x86_64.rpm
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.12-9.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.46-22.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.46-22.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.46-22.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-16.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-1.1.1-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1-25.jbcs.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0734
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-5407
https://access.redhat.com/security/cve/CVE-2018-17189
https://access.redhat.com/security/cve/CVE-2018-17199
https://access.redhat.com/security/cve/CVE-2019-0196
https://access.redhat.com/security/cve/CVE-2019-0197
https://access.redhat.com/security/cve/CVE-2019-0217
https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services Apache HTTP Server 
                   2.4.37 Security Release on RHEL 7
Advisory ID:       RHSA-2019:3933-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3933
Issue date:        2019-11-20
CVE Names:         CVE-2018-0734 CVE-2018-0737 CVE-2018-5407
                   CVE-2018-17189 CVE-2018-17199 CVE-2019-0196
                   CVE-2019-0197 CVE-2019-0217 CVE-2019-9511
                   CVE-2019-9513 CVE-2019-9516 CVE-2019-9517
======================================================================

1. Summary:

An update is now available for JBoss Core Services on RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.37 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security Fix(es):

* openssl: RSA key generation cache timing vulnerability in
crypto/rsa/rsa_gen.c allows attackers to recover private keys
(CVE-2018-0737)
* openssl: timing side channel attack in the DSA signature algorithm
(CVE-2018-0734)
* mod_auth_digest: access control bypass due to race condition
(CVE-2019-0217)
* openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures
(PortSmash) (CVE-2018-5407)
* mod_session_cookie does not respect expiry time (CVE-2018-17199)
* mod_http2: DoS via slow, unneeded request bodies (CVE-2018-17189)
* mod_http2: possible crash on late upgrade (CVE-2019-0197)
* mod_http2: read-after-free on a string compare (CVE-2019-0196)
* nghttp2: HTTP/2: large amount of data request leads to denial of service
(CVE-2019-9511)
* nghttp2: HTTP/2: flood using PRIORITY frames resulting in excessive
resource consumption (CVE-2019-9513)
* mod_http2: HTTP/2: 0-length headers leads to denial of service
(CVE-2019-9516)
* mod_http2: HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted. After installing the updated
packages, the httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1568253 - CVE-2018-0737 openssl: RSA key generation cache timing vulnerability 
                        in crypto/rsa/rsa_gen.c allows attackers to recover 
                        private keys
1644364 - CVE-2018-0734 openssl: timing side channel attack in the DSA 
                        signature algorithm
1645695 - CVE-2018-5407 openssl: Side-channel vulnerability on 
                        SMT/Hyper-Threading architectures (PortSmash)
1668493 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time
1668497 - CVE-2018-17189 httpd: mod_http2: DoS via slow, unneeded request 
                         bodies
1695020 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to 
                        race condition
1695030 - CVE-2019-0196 httpd: mod_http2: read-after-free on a string compare
1695042 - CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in 
                        excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial 
                        of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of 
                        service

6. Package List:

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-apr-1.6.3-63.jbcs.el7.src.rpm
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el7.src.rpm
jbcs-httpd24-brotli-1.0.6-7.jbcs.el7.src.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el7.src.rpm
jbcs-httpd24-httpd-2.4.37-33.jbcs.el7.src.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el7.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el7.src.rpm
jbcs-httpd24-mod_jk-1.2.46-22.redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el7.src.rpm
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el7.src.rpm
jbcs-httpd24-openssl-1.1.1-25.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-33.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-brotli-1.0.6-7.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el7.ppc64.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-apr-1.6.3-63.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-63.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-devel-1.6.3-63.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-devel-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-nss-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-1.0.6-7.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el7.x86_64.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.12-9.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.46-22.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.46-22.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.46-22.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-16.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-1.1.1-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1-25.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0734
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-5407
https://access.redhat.com/security/cve/CVE-2018-17189
https://access.redhat.com/security/cve/CVE-2018-17199
https://access.redhat.com/security/cve/CVE-2019-0196
https://access.redhat.com/security/cve/CVE-2019-0197
https://access.redhat.com/security/cve/CVE-2019-0217
https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services Apache HTTP Server 
                   2.4.37 Security Release
Advisory ID:       RHSA-2019:3935-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3935
Issue date:        2019-11-20
CVE Names:         CVE-2018-0734 CVE-2018-0737 CVE-2018-5407
                   CVE-2018-17189 CVE-2018-17199 CVE-2019-0196
                   CVE-2019-0197 CVE-2019-0217 CVE-2019-9511
                   CVE-2019-9513 CVE-2019-9516 CVE-2019-9517
======================================================================

1. Summary:

Red Hat JBoss Core Services Pack Apache Server 2.4.37 zip release
for RHEL 6, RHEL 7 and Microsoft Windows is available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release adds the new Apache HTTP Server 2.4.37 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security Fix(es):

* openssl: RSA key generation cache timing vulnerability in
crypto/rsa/rsa_gen.c allows attackers to recover private keys
(CVE-2018-0737) * openssl: timing side channel attack in the DSA signature
algorithm (CVE-2018-0734) * mod_auth_digest: access control bypass due to
race condition (CVE-2019-0217) * openssl: Side-channel vulnerability on
SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407) *
mod_session_cookie does not respect expiry time (CVE-2018-17199) *
mod_http2: DoS via slow, unneeded request bodies (CVE-2018-17189) *
mod_http2: possible crash on late upgrade (CVE-2019-0197) * mod_http2:
read-after-free on a string compare (CVE-2019-0196) * nghttp2: HTTP/2:
large amount of data request leads to denial of service (CVE-2019-9511) *
nghttp2: HTTP/2: flood using PRIORITY frames resulting in excessive
resource consumption (CVE-2019-9513) * mod_http2: HTTP/2: 0-length headers
leads to denial of service (CVE-2019-9516) * mod_http2: HTTP/2: request for
large response leads to denial of service (CVE-2019-9517)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1568253 - CVE-2018-0737 openssl: RSA key generation cache timing vulnerability 
                        in crypto/rsa/rsa_gen.c allows attackers to recover 
                        private keys
1644364 - CVE-2018-0734 openssl: timing side channel attack in the DSA 
                        signature algorithm
1645695 - CVE-2018-5407 openssl: Side-channel vulnerability on 
                        SMT/Hyper-Threading architectures (PortSmash)
1668493 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time
1668497 - CVE-2018-17189 httpd: mod_http2: DoS via slow, unneeded request 
                         bodies
1695020 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to 
                        race condition
1695030 - CVE-2019-0196 httpd: mod_http2: read-after-free on a string compare
1695042 - CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in 
                        excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial 
                        of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of 
                        service

5. References:

https://access.redhat.com/security/cve/CVE-2018-0734
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-5407
https://access.redhat.com/security/cve/CVE-2018-17189
https://access.redhat.com/security/cve/CVE-2018-17199
https://access.redhat.com/security/cve/CVE-2019-0196
https://access.redhat.com/security/cve/CVE-2019-0197
https://access.redhat.com/security/cve/CVE-2019-0217
https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e11E
-----END PGP SIGNATURE-----