Home / mailingsPDF  

[RHSA-2019:2946-01] Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP3 security update

Posted on 01 October 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP3 security update
Advisory ID: RHSA-2019:2946-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2946
Issue date: 2019-10-01
CVE Names: CVE-2019-9516 CVE-2019-9517
=====================================================================
1. Summary:

An update is now available for JBoss Core Services on RHEL 6 and RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, x86_64
Red Hat JBoss Core Services on RHEL 7 Server - noarch, x86_64

3. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.29
Service Pack 3 serves as an update to Red Hat JBoss Core Services Apache
HTTP Server 2.4.29, and includes bug fixes for CVEs which are linked in the
References section.

Security Fix(es):

* mod_http2: HTTP/2: 0-length headers leads to denial of service
(CVE-2019-9516)

* mod_http2: HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

Bug Fix(es):

* nghttp2: Rebase to 1.39.2

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service

6. JIRA issues fixed (https://issues.jboss.org/):

JBCS-826 - Rebase nghttp2 to 1.39.2

7. Package List:

Red Hat JBoss Core Services on RHEL 6 Server:

Source:
jbcs-httpd24-httpd-2.4.29-41.jbcs.el6.src.rpm
jbcs-httpd24-nghttp2-1.39.2-1.jbcs.el6.src.rpm

i386:
jbcs-httpd24-httpd-2.4.29-41.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-debuginfo-2.4.29-41.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-devel-2.4.29-41.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-selinux-2.4.29-41.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-tools-2.4.29-41.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ldap-2.4.29-41.jbcs.el6.i686.rpm
jbcs-httpd24-mod_proxy_html-2.4.29-41.jbcs.el6.i686.rpm
jbcs-httpd24-mod_session-2.4.29-41.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ssl-2.4.29-41.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-1.39.2-1.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-1.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-1.jbcs.el6.i686.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.29-41.jbcs.el6.noarch.rpm

x86_64:
jbcs-httpd24-httpd-2.4.29-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.29-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.29-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.29-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.29-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.29-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.29-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_session-2.4.29-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.29-41.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-1.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-1.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-1.jbcs.el6.x86_64.rpm

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-httpd-2.4.29-41.jbcs.el7.src.rpm
jbcs-httpd24-nghttp2-1.39.2-1.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.29-41.jbcs.el7.noarch.rpm

x86_64:
jbcs-httpd24-httpd-2.4.29-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.29-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.29-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.29-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.29-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.29-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.29-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.29-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.29-41.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-1.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-1.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-1.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/updates/classification/#important

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP