Important: Red Hat JBoss Web Server security and bug fix update

Synopsis

Important: Red Hat JBoss Web Server security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat JBoss Enterprise Web Server 2.1.2.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.

This release provides an update to httpd, OpenSSL and Tomcat 6/7 for Red Hat JBoss Web Server 2. The updates are documented in the Release Notes document linked to in the References.

This release of Red Hat JBoss Web Server 2.1.2 Service Pack 2 serves as a update for Red Hat JBoss Web Server 2, and includes bug fixes, which are documented in the Release Notes document linked to in the References.

Users of Red Hat JBoss Web Server 2 should upgrade to these updated packages, which resolve several security issues

Security Fix(es):

  • It was discovered that the httpd's mod_auth_digest module did not properly initialize memory before using it when processing certain headers related to digest authentication. A remote attacker could possibly use this flaw to disclose potentially sensitive information or cause httpd child process to crash by sending specially crafted requests to a server. (CVE-2017-9788)
  • A vulnerability was discovered in Tomcat where if a servlet context was configured with readonly=false and HTTP PUT requests were allowed, an attacker could upload a JSP file to that context and achieve code execution. (CVE-2017-12615)
  • A vulnerability was discovered in Tomcat where if a servlet context was configured with readonly=false and HTTP PUT requests were allowed, an attacker could upload a JSP file to that context and achieve code execution. (CVE-2017-12617)
  • A flaw was found in the way the DES/3DES cipher was used as part of the TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to recover some plaintext data by capturing large amounts of encrypted traffic between TLS/SSL server and client if the communication used a DES/3DES based ciphersuite. (CVE-2016-2183)
  • A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash. (CVE-2017-9798)

Red Hat would like to thank OpenVPN for reporting CVE-2016-2183 and Hanno Böck for reporting CVE-2017-9798. Upstream acknowledges Karthikeyan Bhargavan (Inria) and Gaëtan Leurent (Inria) as the original reporters of CVE-2016-2183.

Bug Fix(es):

  • Corruption in nodestatsmem in multiple core dumps but in different functions of each core dump. (BZ#1338640)
  • mod_cluster segfaults in process_info() due to wrongly generated assembler instruction movslq (BZ#1448709)
  • CRL checking of very large CRLs fails with OpenSSL 1.0.2 (BZ#1493075)
  • The jboss-ews-application-servers zip README contains incomplete description of fixed CVEs (BZ#1497953)

Solution

Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).

The References section of this erratum contains a download link (you must log in to download the update).

Affected Products

  • JBoss Enterprise Web Server Text-Only Advisories x86_64

Fixes

  • BZ - 1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)
  • BZ - 1470748 - CVE-2017-9788 httpd: Uninitialized memory reflection in mod_auth_digest
  • BZ - 1490344 - CVE-2017-9798 httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)
  • BZ - 1493075 - Unable to load large CRL openssl problem
  • BZ - 1493220 - CVE-2017-12615 tomcat: Remote Code Execution via JSP Upload
  • BZ - 1494283 - CVE-2017-12617 tomcat: Remote Code Execution bypass for CVE-2017-12615
  • BZ - 1497953 - jboss-ews-application-servers zip README contains incomplete description of fixed CVEs

CVEs

References