rhsa-2019_1296
Vulnerability from csaf_redhat
Published
2019-05-30 14:48
Modified
2024-11-05 21:09
Summary
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2 security update
Notes
Topic
Red Hat JBoss Core Services Pack Apache Server 2.4.29 Service Pack 2 zip release for RHEL 6 and RHEL 7 is available.
Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.
This release adds the new Apache HTTP Server 2.4.29 Service Pack 2 packages that are part of the JBoss Core Services offering. It serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP1, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes, enhancements and component upgrades included in this release.
Security Fix(es):
* openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang (CVE-2018-0732)
* openssl: ROHNP - Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495)
* httpd: privilege escalation from modules scripts (CVE-2019-0211)
Details around this issue, including information about the CVE, severity of the issue, and CVSS scores can be found on the CVE pages listed in the References section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Core Services Pack Apache Server 2.4.29 Service Pack 2 zip release for RHEL 6 and RHEL 7 is available.\n\nRed Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.\n\nThis release adds the new Apache HTTP Server 2.4.29 Service Pack 2 packages that are part of the JBoss Core Services offering. It serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP1, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes, enhancements and component upgrades included in this release.\n\nSecurity Fix(es):\n\n* openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang (CVE-2018-0732)\n\n* openssl: ROHNP - Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495)\n\n* httpd: privilege escalation from modules scripts (CVE-2019-0211)\n\nDetails around this issue, including information about the CVE, severity of the issue, and CVSS scores can be found on the CVE pages listed in the References section below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1296", "url": "https://access.redhat.com/errata/RHSA-2019:1296" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=securityPatches\u0026version=2.4.29", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=securityPatches\u0026version=2.4.29" }, { "category": "external", "summary": "1591100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591100" }, { "category": "external", "summary": "1591163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591163" }, { "category": "external", "summary": "1694980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694980" }, { "category": "external", "summary": "JBCS-620", "url": "https://issues.redhat.com/browse/JBCS-620" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1296.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2 security update", "tracking": { "current_release_date": "2024-11-05T21:09:02+00:00", "generator": { "date": "2024-11-05T21:09:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1296", "initial_release_date": "2019-05-30T14:48:20+00:00", "revision_history": [ { "date": "2019-05-30T14:48:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-30T14:48:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:09:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "JBoss Core Services Apache HTTP Server 2.4.29 SP2", "product": { "name": "JBoss Core Services Apache HTTP Server 2.4.29 SP2", "product_id": "JBoss Core Services Apache HTTP Server 2.4.29 SP2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-0495", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1591163" } ], "notes": [ { "category": "description", "text": "Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.", "title": "Vulnerability description" }, { "category": "summary", "text": "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries", "title": "Vulnerability summary" }, { "category": "other", "text": "Since the 5.8.3 release, Red Hat CloudForms no longer uses libtomcrypt.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-0495" }, { "category": "external", "summary": "RHBZ#1591163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-0495", "url": "https://www.cve.org/CVERecord?id=CVE-2018-0495" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-0495", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-0495" }, { "category": "external", "summary": "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/", "url": "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/" } ], "release_date": "2018-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-30T14:48:20+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1296" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries" }, { "cve": "CVE-2018-0732", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1591100" } ], "notes": [ { "category": "description", "text": "During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-0732" }, { "category": "external", "summary": "RHBZ#1591100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-0732", "url": "https://www.cve.org/CVERecord?id=CVE-2018-0732" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-0732", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-0732" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20180612.txt", "url": "https://www.openssl.org/news/secadv/20180612.txt" } ], "release_date": "2018-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-30T14:48:20+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1296" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang" }, { "cve": "CVE-2019-0211", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2019-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1694980" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache where code executing in a less-privileged child process or thread could execute arbitrary code with the privilege of the parent process (usually root). An attacker having access to run arbitrary scripts on the web server (PHP, CGI etc) could use this flaw to run code on the web server with root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: privilege escalation from modules scripts", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is exploitable in httpd if it is configured to allow an untrusted user to upload and execute arbitrary scripts. Due to the nature of the flaw, the uploaded script would not run as a restricted privileged user, but rather it runs as root allowing for privilege escalation from the restricted user to root on the web server. \n\nDepending on the configuration of the server, you would need local (AV:L) privileges to place the script or network (AV:N) privileges if the server ran an application that permitted uploading scripts directly. The latter scenario is not common for unauthenticated users. Once the attacker can place the script somewhere in the web root where it can be easily exploited (AC:L). This type of setup is more common in shared hosted environments (PR:L) and would allow an attacker with access to a site on the shared hosted to impact the confidentiality, integrity, and availability (CIA:H) with no interaction (UI:N). Due to the elevated privileges obtained, there is an impact to the system beyond the web server itself (S:C).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0211" }, { "category": "external", "summary": "RHBZ#1694980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0211", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0211" }, { "category": "external", "summary": "http://www.apache.org/dist/httpd/CHANGES_2.4", "url": "http://www.apache.org/dist/httpd/CHANGES_2.4" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-0211", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-0211" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2019-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-30T14:48:20+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Core Services installation (including all applications and configuration files).", "product_ids": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1296" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "JBoss Core Services Apache HTTP Server 2.4.29 SP2" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-11-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "httpd: privilege escalation from modules scripts" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.