You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Red Hat JBoss Core Services

Sigurnosni nedostaci programskog paketa Red Hat JBoss Core Services

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP1 security update
Advisory ID: RHSA-2019:0366-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0366
Issue date: 2019-02-18
CVE Names: CVE-2017-10140 CVE-2017-15710 CVE-2017-15715
CVE-2018-0739 CVE-2018-1283 CVE-2018-1301
CVE-2018-1302 CVE-2018-1303 CVE-2018-1312
CVE-2018-1333 CVE-2018-11759 CVE-2018-11763
CVE-2018-1000168
=====================================================================

1. Summary:

Red Hat JBoss Core Services Pack Apache Server 2.4.29 Service Pack 1
packages for Microsoft Windows and Oracle Solaris are now available.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

This release adds the new Apache HTTP Server 2.4.29 Service Pack 1 packages
that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services
Apache HTTP Server 2.4.29, and includes bug fixes and enhancements. Refer
to the Release Notes for information on the most significant bug fixes,
enhancements and component upgrades included in this release.

Security Fix(es):

* db4: libdb: Reads DB_CONFIG from the current working directory
(CVE-2017-10140)
* httpd: DoS for HTTP/2 connections by continuous SETTINGS (CVE-2018-11763)
* httpd: Weak Digest auth nonce generation in mod_auth_digest
(CVE-2018-1312)
* httpd: Out of bound access after failure in reading the HTTP request
(CVE-2018-1301)
* httpd: Use-after-free on HTTP/2 stream shutdown (CVE-2018-1302)
* httpd: <FilesMatch> bypass with a trailing newline in the file name
(CVE-2017-15715)
* httpd: Out of bound write in mod_authnz_ldap when using too small
Accept-Language values (CVE-2017-15710)
* httpd: Out of bounds read in mod_cache_socache can allow a remote
attacker to cause a denial of service (CVE-2018-1303)
* httpd: Improper handling of headers in mod_session can allow a remote
user to modify session data for CGI applications (CVE-2018-1283)
* httpd: mod_http2: too much time allocated to workers, possibly leading to
DoS (CVE-2018-1333)
* mod_jk: connector path traversal due to mishandled HTTP requests in httpd
(CVE-2018-11759)
* nghttp2: Null pointer dereference when too large ALTSVC frame is received
(CVE-2018-1000168)
* openssl: Handling of crafted recursive ASN.1 structures can cause a stack
overflow and resulting denial of service (CVE-2018-0739)

Details around this issue, including information about the CVE, severity of
the issue, and the CVSS score can be found on the CVE page listed in the
Reference section below.

The CVE-2018-1000168 issue was discovered by The Nghttp2 Project.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Core Services installation (including all
applications and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1464032 – CVE-2017-10140 libdb: Reads DB_CONFIG from the current working directory
1560395 – CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications
1560399 – CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS
1560599 – CVE-2017-15710 httpd: Out of bounds write in mod_authnz_ldap when using too small Accept-Language values
1560614 – CVE-2017-15715 httpd: <FilesMatch> bypass with a trailing newline in the file name
1560625 – CVE-2018-1302 httpd: Use-after-free on HTTP/2 stream shutdown
1560634 – CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest
1560643 – CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request
1561266 – CVE-2018-0739 openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service
1565035 – CVE-2018-1000168 nghttp2: Null pointer dereference when too large ALTSVC frame is received
1605048 – CVE-2018-1333 httpd: mod_http2: Too much time allocated to workers, possibly leading to DoS
1633399 – CVE-2018-11763 httpd: DoS for HTTP/2 connections by continuous SETTINGS frames
1645589 – CVE-2018-11759 mod_jk: connector path traversal due to mishandled HTTP requests in httpd

5. References:

https://access.redhat.com/security/cve/CVE-2017-10140
https://access.redhat.com/security/cve/CVE-2017-15710
https://access.redhat.com/security/cve/CVE-2017-15715
https://access.redhat.com/security/cve/CVE-2018-0739
https://access.redhat.com/security/cve/CVE-2018-1283
https://access.redhat.com/security/cve/CVE-2018-1301
https://access.redhat.com/security/cve/CVE-2018-1302
https://access.redhat.com/security/cve/CVE-2018-1303
https://access.redhat.com/security/cve/CVE-2018-1312
https://access.redhat.com/security/cve/CVE-2018-1333
https://access.redhat.com/security/cve/CVE-2018-11759
https://access.redhat.com/security/cve/CVE-2018-11763
https://access.redhat.com/security/cve/CVE-2018-1000168
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=sgYq
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP1 security update
Advisory ID: RHSA-2019:0366-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0366
Issue date: 2019-02-18
CVE Names: CVE-2017-10140 CVE-2017-15710 CVE-2017-15715
CVE-2018-0739 CVE-2018-1283 CVE-2018-1301
CVE-2018-1302 CVE-2018-1303 CVE-2018-1312
CVE-2018-1333 CVE-2018-11759 CVE-2018-11763
CVE-2018-1000168
=====================================================================

1. Summary:

Red Hat JBoss Core Services Pack Apache Server 2.4.29 Service Pack 1
packages for Microsoft Windows and Oracle Solaris are now available.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

This release adds the new Apache HTTP Server 2.4.29 Service Pack 1 packages
that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services
Apache HTTP Server 2.4.29, and includes bug fixes and enhancements. Refer
to the Release Notes for information on the most significant bug fixes,
enhancements and component upgrades included in this release.

Security Fix(es):

* db4: libdb: Reads DB_CONFIG from the current working directory
(CVE-2017-10140)
* httpd: DoS for HTTP/2 connections by continuous SETTINGS (CVE-2018-11763)
* httpd: Weak Digest auth nonce generation in mod_auth_digest
(CVE-2018-1312)
* httpd: Out of bound access after failure in reading the HTTP request
(CVE-2018-1301)
* httpd: Use-after-free on HTTP/2 stream shutdown (CVE-2018-1302)
* httpd: <FilesMatch> bypass with a trailing newline in the file name
(CVE-2017-15715)
* httpd: Out of bound write in mod_authnz_ldap when using too small
Accept-Language values (CVE-2017-15710)
* httpd: Out of bounds read in mod_cache_socache can allow a remote
attacker to cause a denial of service (CVE-2018-1303)
* httpd: Improper handling of headers in mod_session can allow a remote
user to modify session data for CGI applications (CVE-2018-1283)
* httpd: mod_http2: too much time allocated to workers, possibly leading to
DoS (CVE-2018-1333)
* mod_jk: connector path traversal due to mishandled HTTP requests in httpd
(CVE-2018-11759)
* nghttp2: Null pointer dereference when too large ALTSVC frame is received
(CVE-2018-1000168)
* openssl: Handling of crafted recursive ASN.1 structures can cause a stack
overflow and resulting denial of service (CVE-2018-0739)

Details around this issue, including information about the CVE, severity of
the issue, and the CVSS score can be found on the CVE page listed in the
Reference section below.

The CVE-2018-1000168 issue was discovered by The Nghttp2 Project.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Core Services installation (including all
applications and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1464032 – CVE-2017-10140 libdb: Reads DB_CONFIG from the current working directory
1560395 – CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications
1560399 – CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS
1560599 – CVE-2017-15710 httpd: Out of bounds write in mod_authnz_ldap when using too small Accept-Language values
1560614 – CVE-2017-15715 httpd: <FilesMatch> bypass with a trailing newline in the file name
1560625 – CVE-2018-1302 httpd: Use-after-free on HTTP/2 stream shutdown
1560634 – CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest
1560643 – CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request
1561266 – CVE-2018-0739 openssl: Handling of crafted recursive ASN.1 structures can cause a stack overflow and resulting denial of service
1565035 – CVE-2018-1000168 nghttp2: Null pointer dereference when too large ALTSVC frame is received
1605048 – CVE-2018-1333 httpd: mod_http2: Too much time allocated to workers, possibly leading to DoS
1633399 – CVE-2018-11763 httpd: DoS for HTTP/2 connections by continuous SETTINGS frames
1645589 – CVE-2018-11759 mod_jk: connector path traversal due to mishandled HTTP requests in httpd

5. References:

https://access.redhat.com/security/cve/CVE-2017-10140
https://access.redhat.com/security/cve/CVE-2017-15710
https://access.redhat.com/security/cve/CVE-2017-15715
https://access.redhat.com/security/cve/CVE-2018-0739
https://access.redhat.com/security/cve/CVE-2018-1283
https://access.redhat.com/security/cve/CVE-2018-1301
https://access.redhat.com/security/cve/CVE-2018-1302
https://access.redhat.com/security/cve/CVE-2018-1303
https://access.redhat.com/security/cve/CVE-2018-1312
https://access.redhat.com/security/cve/CVE-2018-1333
https://access.redhat.com/security/cve/CVE-2018-11759
https://access.redhat.com/security/cve/CVE-2018-11763
https://access.redhat.com/security/cve/CVE-2018-1000168
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXGrjqdzjgjWX9erEAQiPRA/+PxAoAEHxQukMxsbxNWOjqfM6/6/BdXXM
9N6aMS4lcXhoNPGgWJx0/qp90iJlwR6h0BO6L0laQkryOI5cQ73xbbgGARwy7Mb9
10MJTCzDicDKUm8erZ5MnZ4sv9IsP8w+VlM+iGEaZw1v/BK7f9P3peeOLt5dNB1J
ICDOQ7H1+tbH7lnac42B0+mfDYnIMOYnKarf5cTZXybj9m4W19itKR2Kx03brNQ6
NgAxCBLBd9WZcsFKSfpeTt8vW66mS5e8N7o/0yiGhrCvjNIwGvWeKFSU4KDt3ayc
FsZmiFWqK/yqZd2d5jjDZmTZoVJX8m/zVHPlx+HxzCHXEK2csctIB/th5GYpJoq5
l/xkEIuajq7pzr39yqF6YoO80juoek5Kd6U/qh4AhOvgW+KTmSY4kmpVhQMZyL03
DqsIxNH7ZlgreFOpGaRKy3wJSZRIXAMkZkHZpxDxN6rTcVilzoanOdQ33yArE0iZ
wsd7ULfCSBYihxYRy3O7h6WeGwglitAlEitanWeLNdFtxB6teuYYtFI9tjzFGL+Q
uu8krePpegrAejymHBthQcjeJv/R3Oh7pkzrmhVclA5ZFK8vuu+1E3kBc8uHZwBG
/kHaIKS0h0Xl1+iS/05YpBXiOip3Jpyh6BWcM5LPdqTezLcGksHo4qct8zQW09eG
5EanKz5zGaE=
=sgYq
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Bind

Otkriveni su sigurnosni nedostaci u programskom paketu Bind za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close