You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa JBoss Core Services Apache HTTP Server

Sigurnosni nedostaci programskog paketa JBoss Core Services Apache HTTP Server

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Security Release on RHEL 6
Advisory ID: RHSA-2019:3932-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3932
Issue date: 2019-11-20
CVE Names: CVE-2018-0734 CVE-2018-0737 CVE-2018-5407
CVE-2018-17189 CVE-2018-17199 CVE-2019-0196
CVE-2019-0197 CVE-2019-0217 CVE-2019-9511
CVE-2019-9513 CVE-2019-9516 CVE-2019-9517
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Core Services Pack Apache
Server 2.4.37 and fix several bugs, and add various enhancements are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 6 Server – i386, noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.37 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security Fix(es):

* openssl: RSA key generation cache timing vulnerability in
crypto/rsa/rsa_gen.c allows attackers to recover private keys
(CVE-2018-0737) * openssl: timing side channel attack in the DSA signature
algorithm (CVE-2018-0734) * mod_auth_digest: access control bypass due to
race condition (CVE-2019-0217) * openssl: Side-channel vulnerability on
SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407) *
mod_session_cookie does not respect expiry time (CVE-2018-17199) *
mod_http2: DoS via slow, unneeded request bodies (CVE-2018-17189) *
mod_http2: possible crash on late upgrade (CVE-2019-0197) * mod_http2:
read-after-free on a string compare (CVE-2019-0196) * nghttp2: HTTP/2:
large amount of data request leads to denial of service (CVE-2019-9511) *
nghttp2: HTTP/2: flood using PRIORITY frames resulting in excessive
resource consumption (CVE-2019-9513) * mod_http2: HTTP/2: 0-length headers
leads to denial of service (CVE-2019-9516) * mod_http2: HTTP/2: request for
large response leads to denial of service (CVE-2019-9517)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted. After installing the updated
packages, the httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1568253 – CVE-2018-0737 openssl: RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c allows attackers to recover private keys
1644364 – CVE-2018-0734 openssl: timing side channel attack in the DSA signature algorithm
1645695 – CVE-2018-5407 openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)
1668493 – CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time
1668497 – CVE-2018-17189 httpd: mod_http2: DoS via slow, unneeded request bodies
1695020 – CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition
1695030 – CVE-2019-0196 httpd: mod_http2: read-after-free on a string compare
1695042 – CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
1735741 – CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1741860 – CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 – CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 – CVE-2019-9517 HTTP/2: request for large response leads to denial of service

6. Package List:

Red Hat JBoss Core Services on RHEL 6 Server:

Source:
jbcs-httpd24-apr-1.6.3-63.jbcs.el6.src.rpm
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el6.src.rpm
jbcs-httpd24-brotli-1.0.6-7.jbcs.el6.src.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el6.src.rpm
jbcs-httpd24-httpd-2.4.37-33.jbcs.el6.src.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el6.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el6.src.rpm
jbcs-httpd24-mod_jk-1.2.46-22.redhat_1.jbcs.el6.src.rpm
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el6.src.rpm
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el6.src.rpm
jbcs-httpd24-openssl-1.1.1-25.jbcs.el6.src.rpm

i386:
jbcs-httpd24-apr-1.6.3-63.jbcs.el6.i686.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-63.jbcs.el6.i686.rpm
jbcs-httpd24-apr-devel-1.6.3-63.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-devel-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-nss-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-48.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-1.0.6-7.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el6.i686.rpm
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el6.i686.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el6.i686.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-devel-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-selinux-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-tools-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el6.i686.rpm
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el6.i686.rpm
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el6.i686.rpm
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.12-9.Final_redhat_2.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-ap24-1.2.46-22.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.46-22.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-manual-1.2.46-22.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ldap-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-16.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_session-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ssl-2.4.37-33.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-4.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-1.1.1-25.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1-25.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.1.1-25.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.1.1-25.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.1.1-25.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.1.1-25.jbcs.el6.i686.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-33.jbcs.el6.noarch.rpm

ppc64:
jbcs-httpd24-brotli-1.0.6-7.jbcs.el6.ppc64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el6.ppc64.rpm
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el6.ppc64.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el6.ppc64.rpm
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el6.ppc64.rpm
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el6.ppc64.rpm

x86_64:
jbcs-httpd24-apr-1.6.3-63.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-63.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-devel-1.6.3-63.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-devel-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-nss-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-48.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-1.0.6-7.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el6.x86_64.rpm
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el6.x86_64.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el6.x86_64.rpm
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el6.x86_64.rpm
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.12-9.Final_redhat_2.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.46-22.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.46-22.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.46-22.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-16.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-33.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-1.1.1-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1-25.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1-25.jbcs.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0734
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-5407
https://access.redhat.com/security/cve/CVE-2018-17189
https://access.redhat.com/security/cve/CVE-2018-17199
https://access.redhat.com/security/cve/CVE-2019-0196
https://access.redhat.com/security/cve/CVE-2019-0197
https://access.redhat.com/security/cve/CVE-2019-0217
https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXdVoL9zjgjWX9erEAQhDLw/+Mfjt8An133D/dKW5oR9yMg62DEEC/4Cg
dZmxKhl19OMZAZuW50cGKv2FpDmJrKdXXD3t5qral22H0PytI9//FOIhWI1iz6Iz
dUezvO+lWWaKUQ7KoInxh+GX64/ll+uVfBqOW3I4FWA4ZHw27/kUVHfymD/7GBUQ
YsZaaiy8jKHA0VfcjtZva9GJZ4/GkhBZF4xobzgxzKurv4jsvRZaRcf8pV8ty4ll
e55/G3YVyLi7nzF5l/EWKLBOhi6EPVWPO7QcjrVyIJ8126UypxPgcVvst85GAFV9
waZVdRpbcMmGqm6yc+1+3Xz9t+uY4Kxa6/fgnTJGsKDhMyscdTzi5p/Ckoeu72u9
xdrvL5z9cQraY9j5O0E5rjc0zaqKXsKIBd4hi33HTO/DhQgCFvJFIZT6oLFsv6Iz
mK0fC6v+7BDF01pKdjHRS6p/iEUKP5u5Dnrto/GPUGRS8RMcxLyCCHGttM50swgQ
AJaXKchifSn00H2Dg+bb7z3mUZejPBLfDN39rvKzyonQd+GlDZUlprWtPVgu3qlC
zQjLuPdbDIHnDPgTK+7MqNEM7DHyI/APh0l33/tjjtBG9ybLgGYDUSafPDA3caZM
IIqBDEZ8ztDMVaSrkmQdI6onBFBJBYfQ5zu8VI6zxPQXs6vC0r9KlMAG7KqUihr4
eV0hw7GzzDQ=
=xwun
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Security Release on RHEL 7
Advisory ID: RHSA-2019:3933-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3933
Issue date: 2019-11-20
CVE Names: CVE-2018-0734 CVE-2018-0737 CVE-2018-5407
CVE-2018-17189 CVE-2018-17199 CVE-2019-0196
CVE-2019-0197 CVE-2019-0217 CVE-2019-9511
CVE-2019-9513 CVE-2019-9516 CVE-2019-9517
=====================================================================

1. Summary:

An update is now available for JBoss Core Services on RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 7 Server – noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.37 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security Fix(es):

* openssl: RSA key generation cache timing vulnerability in
crypto/rsa/rsa_gen.c allows attackers to recover private keys
(CVE-2018-0737)
* openssl: timing side channel attack in the DSA signature algorithm
(CVE-2018-0734)
* mod_auth_digest: access control bypass due to race condition
(CVE-2019-0217)
* openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures
(PortSmash) (CVE-2018-5407)
* mod_session_cookie does not respect expiry time (CVE-2018-17199)
* mod_http2: DoS via slow, unneeded request bodies (CVE-2018-17189)
* mod_http2: possible crash on late upgrade (CVE-2019-0197)
* mod_http2: read-after-free on a string compare (CVE-2019-0196)
* nghttp2: HTTP/2: large amount of data request leads to denial of service
(CVE-2019-9511)
* nghttp2: HTTP/2: flood using PRIORITY frames resulting in excessive
resource consumption (CVE-2019-9513)
* mod_http2: HTTP/2: 0-length headers leads to denial of service
(CVE-2019-9516)
* mod_http2: HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted. After installing the updated
packages, the httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1568253 – CVE-2018-0737 openssl: RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c allows attackers to recover private keys
1644364 – CVE-2018-0734 openssl: timing side channel attack in the DSA signature algorithm
1645695 – CVE-2018-5407 openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)
1668493 – CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time
1668497 – CVE-2018-17189 httpd: mod_http2: DoS via slow, unneeded request bodies
1695020 – CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition
1695030 – CVE-2019-0196 httpd: mod_http2: read-after-free on a string compare
1695042 – CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
1735741 – CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1741860 – CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 – CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 – CVE-2019-9517 HTTP/2: request for large response leads to denial of service

6. Package List:

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-apr-1.6.3-63.jbcs.el7.src.rpm
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el7.src.rpm
jbcs-httpd24-brotli-1.0.6-7.jbcs.el7.src.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el7.src.rpm
jbcs-httpd24-httpd-2.4.37-33.jbcs.el7.src.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el7.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el7.src.rpm
jbcs-httpd24-mod_jk-1.2.46-22.redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el7.src.rpm
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el7.src.rpm
jbcs-httpd24-openssl-1.1.1-25.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-33.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-brotli-1.0.6-7.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el7.ppc64.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el7.ppc64.rpm
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-apr-1.6.3-63.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-debuginfo-1.6.3-63.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-devel-1.6.3-63.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-debuginfo-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-devel-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-ldap-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-mysql-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-nss-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-odbc-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-openssl-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-pgsql-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-apr-util-sqlite-1.6.1-48.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-1.0.6-7.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-7.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-devel-1.0.6-7.jbcs.el7.x86_64.rpm
jbcs-httpd24-curl-7.64.1-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-curl-debuginfo-7.64.1-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-2.11-20.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-debuginfo-2.11-20.jbcs.el7.x86_64.rpm
jbcs-httpd24-jansson-devel-2.11-20.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-7.64.1-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-libcurl-devel-7.64.1-14.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.12-9.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.12-9.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.46-22.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.46-22.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.46-22.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-16.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-16.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-33.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-1.1.1-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1-25.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1-25.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0734
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-5407
https://access.redhat.com/security/cve/CVE-2018-17189
https://access.redhat.com/security/cve/CVE-2018-17199
https://access.redhat.com/security/cve/CVE-2019-0196
https://access.redhat.com/security/cve/CVE-2019-0197
https://access.redhat.com/security/cve/CVE-2019-0217
https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXdVmUNzjgjWX9erEAQgHaA/5ATJ1vNONW5SjAljtzRcgd0M7yegmqkML
/+Fau+KCMjV6qEz5Hd79mubu+uf405EXfuJdi0Da5vbBVEK9PY5H+46Ea5BozqJE
mgPIulbir54fQkWV/8eltCF7GRcs1k+DRa8NLGyXZxAcgKXxy4vAx00tjPEwPAZw
CLPHLujYehq5Wty83gvnST8Set3n2f0eREbLpFMMIUZDErGlh6PZs1I1Id1BaBDF
SAAiZeWmwF3jOTknmkZc8m+dnFrn80hF5O5QwadlNgn2FmheT365hW+443z5RTlM
bL+pboWM9mmd9NAHse0lwW2IARA5Vr593qbbMwOGXrt9PEhivpRcMbbKb7JMEJQY
6HM+Eo/5vPzA4iR+c5OzdsF3fSYdigR7duUNU40QZbP+++RyaCYSxLM9XSfDe9v/
YQi7TgZ/iv9vilMtNvHsrLzgpj7ltLl3Qk6HB+2zBLJOivf/Quji1efEFE59bfkS
TJ4pCLc7JA1dN5Xg4+xyn8d60JVG/w+ZloPLYegXL4yU8mb0Fz/3AFS99kEsok6U
hq5p3/qWJmM0MMFmwPVAM6nIYPJai6xKmGzN2d42LG7bTFhAEGFQuvrnSWm49b3Q
4TaV/VN89NjpxXxB4mn0eK4lCtndEYGTXnIZTRv1ju60Zsoz+YcQf/Xy/236CvnK
TbHYaKmVCfE=
=6pM8
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Security Release
Advisory ID: RHSA-2019:3935-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3935
Issue date: 2019-11-20
CVE Names: CVE-2018-0734 CVE-2018-0737 CVE-2018-5407
CVE-2018-17189 CVE-2018-17199 CVE-2019-0196
CVE-2019-0197 CVE-2019-0217 CVE-2019-9511
CVE-2019-9513 CVE-2019-9516 CVE-2019-9517
=====================================================================

1. Summary:

Red Hat JBoss Core Services Pack Apache Server 2.4.37 zip release
for RHEL 6, RHEL 7 and Microsoft Windows is available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release adds the new Apache HTTP Server 2.4.37 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security Fix(es):

* openssl: RSA key generation cache timing vulnerability in
crypto/rsa/rsa_gen.c allows attackers to recover private keys
(CVE-2018-0737) * openssl: timing side channel attack in the DSA signature
algorithm (CVE-2018-0734) * mod_auth_digest: access control bypass due to
race condition (CVE-2019-0217) * openssl: Side-channel vulnerability on
SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407) *
mod_session_cookie does not respect expiry time (CVE-2018-17199) *
mod_http2: DoS via slow, unneeded request bodies (CVE-2018-17189) *
mod_http2: possible crash on late upgrade (CVE-2019-0197) * mod_http2:
read-after-free on a string compare (CVE-2019-0196) * nghttp2: HTTP/2:
large amount of data request leads to denial of service (CVE-2019-9511) *
nghttp2: HTTP/2: flood using PRIORITY frames resulting in excessive
resource consumption (CVE-2019-9513) * mod_http2: HTTP/2: 0-length headers
leads to denial of service (CVE-2019-9516) * mod_http2: HTTP/2: request for
large response leads to denial of service (CVE-2019-9517)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1568253 – CVE-2018-0737 openssl: RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c allows attackers to recover private keys
1644364 – CVE-2018-0734 openssl: timing side channel attack in the DSA signature algorithm
1645695 – CVE-2018-5407 openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)
1668493 – CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time
1668497 – CVE-2018-17189 httpd: mod_http2: DoS via slow, unneeded request bodies
1695020 – CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition
1695030 – CVE-2019-0196 httpd: mod_http2: read-after-free on a string compare
1695042 – CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
1735741 – CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1741860 – CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 – CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 – CVE-2019-9517 HTTP/2: request for large response leads to denial of service

5. References:

https://access.redhat.com/security/cve/CVE-2018-0734
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-5407
https://access.redhat.com/security/cve/CVE-2018-17189
https://access.redhat.com/security/cve/CVE-2018-17199
https://access.redhat.com/security/cve/CVE-2019-0196
https://access.redhat.com/security/cve/CVE-2019-0197
https://access.redhat.com/security/cve/CVE-2019-0217
https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=qVz/
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa ansible

Otkriven je sigurnosni nedostatak u programskom paketu ansible za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close