CWE
416 476
Advisory Published

RHSA-2017:3476: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 security update

First published: Fri Dec 15 2017(Updated: )

Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.<br>This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 3 serves as an update to Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 2, and includes bug fixes, which are documented in the Release Notes document linked to in the References.<br>Security Fix(es):<br><li> An out-of-bounds array dereference was found in apr_time_exp_get(). An attacker could abuse an unvalidated usage of this function to cause a denial of service or potentially lead to data leak. (CVE-2017-12613)</li> <li> It was discovered that the use of httpd's ap_get_basic_auth_pw() API function outside of the authentication phase could lead to authentication bypass. A remote attacker could possibly use this flaw to bypass required authentication if the API was used incorrectly by one of the modules used by httpd. (CVE-2017-3167)</li> <li> A NULL pointer dereference flaw was found in the httpd's mod_ssl module. A remote attacker could use this flaw to cause an httpd child process to crash if another module used by httpd called a certain API function during the processing of an HTTPS request. (CVE-2017-3169)</li> <li> A buffer over-read flaw was found in the httpd's mod_mime module. A user permitted to modify httpd's MIME configuration could use this flaw to cause httpd child process to crash. (CVE-2017-7679)</li> <li> A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash. (CVE-2017-9798)</li> Red Hat would like to thank Hanno Böck for reporting CVE-2017-9798.

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-httpd<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd-debuginfo<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd-devel<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd-libs<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd-manual<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd-selinux<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd-tools<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd-debuginfo<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd-devel<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd-libs<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd-selinux<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7
redhat/jbcs-httpd24-httpd-tools<2.4.23-125.jbcs.el7
2.4.23-125.jbcs.el7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203