[RHSA-2019:3935-01] Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Security Release

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Nov 20 16:09:10 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Security Release
Advisory ID:       RHSA-2019:3935-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3935
Issue date:        2019-11-20
CVE Names:         CVE-2018-0734 CVE-2018-0737 CVE-2018-5407 
                   CVE-2018-17189 CVE-2018-17199 CVE-2019-0196 
                   CVE-2019-0197 CVE-2019-0217 CVE-2019-9511 
                   CVE-2019-9513 CVE-2019-9516 CVE-2019-9517 
=====================================================================

1. Summary:

Red Hat JBoss Core Services Pack Apache Server 2.4.37 zip release
for RHEL 6, RHEL 7 and Microsoft Windows is available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release adds the new Apache HTTP Server 2.4.37 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.29 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security Fix(es):

* openssl: RSA key generation cache timing vulnerability in
crypto/rsa/rsa_gen.c allows attackers to recover private keys
(CVE-2018-0737) * openssl: timing side channel attack in the DSA signature
algorithm (CVE-2018-0734) * mod_auth_digest: access control bypass due to
race condition (CVE-2019-0217) * openssl: Side-channel vulnerability on
SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407) *
mod_session_cookie does not respect expiry time (CVE-2018-17199) *
mod_http2: DoS via slow, unneeded request bodies (CVE-2018-17189) *
mod_http2: possible crash on late upgrade (CVE-2019-0197) * mod_http2:
read-after-free on a string compare (CVE-2019-0196) * nghttp2: HTTP/2:
large amount of data request leads to denial of service (CVE-2019-9511) *
nghttp2: HTTP/2: flood using PRIORITY frames resulting in excessive
resource consumption (CVE-2019-9513) * mod_http2: HTTP/2: 0-length headers
leads to denial of service (CVE-2019-9516) * mod_http2: HTTP/2: request for
large response leads to denial of service (CVE-2019-9517)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1568253 - CVE-2018-0737 openssl: RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c allows attackers to recover private keys
1644364 - CVE-2018-0734 openssl: timing side channel attack in the DSA signature algorithm
1645695 - CVE-2018-5407 openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)
1668493 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry time
1668497 - CVE-2018-17189 httpd: mod_http2: DoS via slow, unneeded request bodies
1695020 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition
1695030 - CVE-2019-0196 httpd: mod_http2: read-after-free on a string compare
1695042 - CVE-2019-0197 httpd: mod_http2: possible crash on late upgrade
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service

5. References:

https://access.redhat.com/security/cve/CVE-2018-0734
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-5407
https://access.redhat.com/security/cve/CVE-2018-17189
https://access.redhat.com/security/cve/CVE-2018-17199
https://access.redhat.com/security/cve/CVE-2019-0196
https://access.redhat.com/security/cve/CVE-2019-0197
https://access.redhat.com/security/cve/CVE-2019-0217
https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qVz/
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list