Home / mailingsPDF  

[RHSA-2019:3935-01] Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Security Release

Posted on 20 November 2019
RedHat

======================================================================= Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Serve=r 2.4.37 Security Release
Advisory ID: RHSA-2019:3935-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3935
Issue date: 2019-11-20
CVE Names: CVE-2018-0734 CVE-2018-0737 CVE-2018-5407
CVE-2018-17189 CVE-2018-17199 CVE-2019-0196
CVE-2019-0197 CVE-2019-0217 CVE-2019-9511
CVE-2019-9513 CVE-2019-9516 CVE-2019-9517
=======================================================================
1. Summary:

Red Hat JBoss Core Services Pack Apache Server 2.4.37 zip release
for RHEL 6, RHEL 7 and Microsoft Windows is available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release adds the new Apache HTTP Server 2.4.37 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security Fix(es):

* openssl: RSA key generation cache timing vulnerability in
crypto/rsa/rsa_gen.c allows attackers to recover private keys
(CVE-2018-0737) * openssl: timing side channel attack in the DSA signature
algorithm (CVE-2018-0734) * mod_auth_digest: access control bypass due to
race condition (CVE-2019-0217) * openssl: Side-channel vulnerability on
SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407) *
mod_session_cookie does not respect expiry time (CVE-2018-17199) *
mod_http2: DoS via slow, unneeded request bodies (CVE-2018-17189) *
mod_http2: possible crash on late upgrade (CVE-2019-0197) * mod_http2:
read-after-free on a string compare (CVE-2019-0196) * nghttp2: HTTP/2:
large amount of data request leads to denial of service (CVE-2019-9511) *
nghttp2: HTTP/2: flood using PRIORITY frames resulting in excessive
resource consumption (CVE-2019-9513) * mod_http2: HTTP/2: 0-length headers
leads to denial of service (CVE-2019-9516) * mod_http2: HTTP/2: request for
large response leads to denial of service (CVE-2019-9517)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1568253 - CVE-2018-0737 openssl: RSA key generation cache timing vulnerabil=ity in crypto/rsa/rsa_gen.c allows attackers to recover private keys
1644364 - CVE-2018-0734 openssl: timing side channel attack in the DSA sign=ature algorithm
1645695 - CVE-2018-5407 openssl: Side-channel vulnerability on SMT/Hyper-Th=reading architectures (PortSmash)
1668493 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry =time
1668497 - CVE-2018-17189 httpd: mod_http2: DoS via slow, unneeded request b=odies
1695020 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due t=o race condition
1695030 - CVE-2019-0196 httpd: mod_http2: read-after-free on a string compa=re
1695042 - CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in exce=ssive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to deni=al of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial =of service

5. References:

https://access.redhat.com/security/cve/CVE-2018-0734
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-5407
https://access.redhat.com/security/cve/CVE-2018-17189
https://access.redhat.com/security/cve/CVE-2018-17199
https://access.redhat.com/security/cve/CVE-2019-0196
https://access.redhat.com/security/cve/CVE-2019-0197
https://access.redhat.com/security/cve/CVE-2019-0217
https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP