Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP2 security update

Synopsis

Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP2 security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 2 zip release for RHEL 6, RHEL 7 and Microsoft Windows is available.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.

This release adds the new Apache HTTP Server 2.4.37 Service Pack 2 packages that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 1 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.

Security Fix(es):

  • openssl: side-channel weak encryption vulnerability (CVE-2019-1547)
  • httpd: memory corruption on early pushes (CVE-2019-10081)
  • httpd: read-after-free in h4 connection shutdown (CVE-2019-10082)
  • httpd: null-pointer dereference in mod_remoteip (CVE-2019-10097)
  • openssl: information disclosure in fork() (CVE-2019-1549)
  • openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey (CVE-2019-1563)
  • httpd: limited cross-site scripting in mod_proxy error page (CVE-2019-10092)
  • httpd: mod_rewrite potential open redirect (CVE-2019-10098)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

The References section of this erratum contains a download link (you must log in to download the update).

Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).

Affected Products

  • Red Hat JBoss Core Services Text-Only Advisories x86_64

Fixes

  • BZ - 1743956 - CVE-2019-10092 httpd: limited cross-site scripting in mod_proxy error page
  • BZ - 1743959 - CVE-2019-10098 httpd: mod_rewrite potential open redirect
  • BZ - 1743966 - CVE-2019-10081 httpd: memory corruption on early pushes
  • BZ - 1743974 - CVE-2019-10082 httpd: read-after-free in h4 connection shutdown
  • BZ - 1743996 - CVE-2019-10097 httpd: null-pointer dereference in mod_remoteip
  • BZ - 1752090 - CVE-2019-1547 openssl: side-channel weak encryption vulnerability
  • BZ - 1752095 - CVE-2019-1549 openssl: information disclosure in fork()
  • BZ - 1752100 - CVE-2019-1563 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey

CVEs

References