Advisory Published

RHSA-2017:2493: Important: Red Hat JBoss Web Server 2 security update

First published: Mon Aug 21 2017(Updated: )

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.<br>Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.<br>This release provides an update to OpenSSL and Tomcat 6/7 for Red Hat JBoss Web Server 2.1.2. The updates are documented in the Release Notes document linked to in the References.<br>Users of Red Hat JBoss Web Server 2.1.2 should upgrade to these updated packages, which resolve several security issues.<br>Security Fix(es):<br><li> A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)</li> <li> A vulnerability was discovered in tomcat's handling of pipelined requests when "Sendfile" was used. If sendfile processing completed quickly, it was possible for the Processor to be added to the processor cache twice. This could lead to invalid responses or information disclosure. (CVE-2017-5647)</li> <li> A vulnerability was discovered in the error page mechanism in Tomcat's DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page. (CVE-2017-5664)</li> <li> A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. (CVE-2016-8610)</li> Red Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-openssl<1.0.2h-13.jbcs.el7
1.0.2h-13.jbcs.el7
redhat/tomcat6<6.0.41-17_patch_04.ep6.el7
6.0.41-17_patch_04.ep6.el7
redhat/tomcat7<7.0.54-25_patch_05.ep6.el7
7.0.54-25_patch_05.ep6.el7
redhat/jbcs-httpd24-openssl<1.0.2h-13.jbcs.el7
1.0.2h-13.jbcs.el7
redhat/jbcs-httpd24-openssl-debuginfo<1.0.2h-13.jbcs.el7
1.0.2h-13.jbcs.el7
redhat/jbcs-httpd24-openssl-devel<1.0.2h-13.jbcs.el7
1.0.2h-13.jbcs.el7
redhat/jbcs-httpd24-openssl-libs<1.0.2h-13.jbcs.el7
1.0.2h-13.jbcs.el7
redhat/jbcs-httpd24-openssl-perl<1.0.2h-13.jbcs.el7
1.0.2h-13.jbcs.el7
redhat/jbcs-httpd24-openssl-static<1.0.2h-13.jbcs.el7
1.0.2h-13.jbcs.el7
redhat/tomcat6<6.0.41-17_patch_04.ep6.el7
6.0.41-17_patch_04.ep6.el7
redhat/tomcat6-admin-webapps<6.0.41-17_patch_04.ep6.el7
6.0.41-17_patch_04.ep6.el7
redhat/tomcat6-docs-webapp<6.0.41-17_patch_04.ep6.el7
6.0.41-17_patch_04.ep6.el7
redhat/tomcat6-el<2.1-api-6.0.41-17_patch_04.ep6.el7
2.1-api-6.0.41-17_patch_04.ep6.el7
redhat/tomcat6-javadoc<6.0.41-17_patch_04.ep6.el7
6.0.41-17_patch_04.ep6.el7
redhat/tomcat6-jsp<2.1-api-6.0.41-17_patch_04.ep6.el7
2.1-api-6.0.41-17_patch_04.ep6.el7
redhat/tomcat6-lib<6.0.41-17_patch_04.ep6.el7
6.0.41-17_patch_04.ep6.el7
redhat/tomcat6-log4j<6.0.41-17_patch_04.ep6.el7
6.0.41-17_patch_04.ep6.el7
redhat/tomcat6-maven-devel<6.0.41-17_patch_04.ep6.el7
6.0.41-17_patch_04.ep6.el7
redhat/tomcat6-servlet<2.5-api-6.0.41-17_patch_04.ep6.el7
2.5-api-6.0.41-17_patch_04.ep6.el7
redhat/tomcat6-webapps<6.0.41-17_patch_04.ep6.el7
6.0.41-17_patch_04.ep6.el7
redhat/tomcat7<7.0.54-25_patch_05.ep6.el7
7.0.54-25_patch_05.ep6.el7
redhat/tomcat7-admin-webapps<7.0.54-25_patch_05.ep6.el7
7.0.54-25_patch_05.ep6.el7
redhat/tomcat7-docs-webapp<7.0.54-25_patch_05.ep6.el7
7.0.54-25_patch_05.ep6.el7
redhat/tomcat7-el<2.2-api-7.0.54-25_patch_05.ep6.el7
2.2-api-7.0.54-25_patch_05.ep6.el7
redhat/tomcat7-javadoc<7.0.54-25_patch_05.ep6.el7
7.0.54-25_patch_05.ep6.el7
redhat/tomcat7-jsp<2.2-api-7.0.54-25_patch_05.ep6.el7
2.2-api-7.0.54-25_patch_05.ep6.el7
redhat/tomcat7-lib<7.0.54-25_patch_05.ep6.el7
7.0.54-25_patch_05.ep6.el7
redhat/tomcat7-log4j<7.0.54-25_patch_05.ep6.el7
7.0.54-25_patch_05.ep6.el7
redhat/tomcat7-maven-devel<7.0.54-25_patch_05.ep6.el7
7.0.54-25_patch_05.ep6.el7
redhat/tomcat7-servlet<3.0-api-7.0.54-25_patch_05.ep6.el7
3.0-api-7.0.54-25_patch_05.ep6.el7
redhat/tomcat7-webapps<7.0.54-25_patch_05.ep6.el7
7.0.54-25_patch_05.ep6.el7
redhat/jbcs-httpd24-openssl<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6
redhat/tomcat6<6.0.41-17_patch_04.ep6.el6
6.0.41-17_patch_04.ep6.el6
redhat/tomcat7<7.0.54-25_patch_05.ep6.el6
7.0.54-25_patch_05.ep6.el6
redhat/jbcs-httpd24-openssl<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6
redhat/jbcs-httpd24-openssl-debuginfo<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6
redhat/jbcs-httpd24-openssl-devel<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6
redhat/jbcs-httpd24-openssl-libs<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6
redhat/jbcs-httpd24-openssl-perl<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6
redhat/jbcs-httpd24-openssl-static<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6
redhat/tomcat6<6.0.41-17_patch_04.ep6.el6
6.0.41-17_patch_04.ep6.el6
redhat/tomcat6-admin-webapps<6.0.41-17_patch_04.ep6.el6
6.0.41-17_patch_04.ep6.el6
redhat/tomcat6-docs-webapp<6.0.41-17_patch_04.ep6.el6
6.0.41-17_patch_04.ep6.el6
redhat/tomcat6-el<2.1-api-6.0.41-17_patch_04.ep6.el6
2.1-api-6.0.41-17_patch_04.ep6.el6
redhat/tomcat6-javadoc<6.0.41-17_patch_04.ep6.el6
6.0.41-17_patch_04.ep6.el6
redhat/tomcat6-jsp<2.1-api-6.0.41-17_patch_04.ep6.el6
2.1-api-6.0.41-17_patch_04.ep6.el6
redhat/tomcat6-lib<6.0.41-17_patch_04.ep6.el6
6.0.41-17_patch_04.ep6.el6
redhat/tomcat6-log4j<6.0.41-17_patch_04.ep6.el6
6.0.41-17_patch_04.ep6.el6
redhat/tomcat6-maven-devel<6.0.41-17_patch_04.ep6.el6
6.0.41-17_patch_04.ep6.el6
redhat/tomcat6-servlet<2.5-api-6.0.41-17_patch_04.ep6.el6
2.5-api-6.0.41-17_patch_04.ep6.el6
redhat/tomcat6-webapps<6.0.41-17_patch_04.ep6.el6
6.0.41-17_patch_04.ep6.el6
redhat/tomcat7<7.0.54-25_patch_05.ep6.el6
7.0.54-25_patch_05.ep6.el6
redhat/tomcat7-admin-webapps<7.0.54-25_patch_05.ep6.el6
7.0.54-25_patch_05.ep6.el6
redhat/tomcat7-docs-webapp<7.0.54-25_patch_05.ep6.el6
7.0.54-25_patch_05.ep6.el6
redhat/tomcat7-el<2.2-api-7.0.54-25_patch_05.ep6.el6
2.2-api-7.0.54-25_patch_05.ep6.el6
redhat/tomcat7-javadoc<7.0.54-25_patch_05.ep6.el6
7.0.54-25_patch_05.ep6.el6
redhat/tomcat7-jsp<2.2-api-7.0.54-25_patch_05.ep6.el6
2.2-api-7.0.54-25_patch_05.ep6.el6
redhat/tomcat7-lib<7.0.54-25_patch_05.ep6.el6
7.0.54-25_patch_05.ep6.el6
redhat/tomcat7-log4j<7.0.54-25_patch_05.ep6.el6
7.0.54-25_patch_05.ep6.el6
redhat/tomcat7-maven-devel<7.0.54-25_patch_05.ep6.el6
7.0.54-25_patch_05.ep6.el6
redhat/tomcat7-servlet<3.0-api-7.0.54-25_patch_05.ep6.el6
3.0-api-7.0.54-25_patch_05.ep6.el6
redhat/tomcat7-webapps<7.0.54-25_patch_05.ep6.el6
7.0.54-25_patch_05.ep6.el6
redhat/jbcs-httpd24-openssl-debuginfo<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6
redhat/jbcs-httpd24-openssl-devel<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6
redhat/jbcs-httpd24-openssl-libs<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6
redhat/jbcs-httpd24-openssl-perl<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6
redhat/jbcs-httpd24-openssl-static<1.0.2h-13.jbcs.el6
1.0.2h-13.jbcs.el6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203