Advisory Published

RHSA-2018:2185: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 RHEL 7 security update

First published: Thu Jul 12 2018(Updated: )

This release adds the new Apache HTTP Server 2.4.29 packages that are part<br>of the JBoss Core Services offering.<br>This release serves as a replacement for Red Hat JBoss Core Services<br>Apache HTTP Server 2.4.23, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes,<br>enhancements and component upgrades included in this release.<br>This release upgrades OpenSSL to version 1.0.2.n<br>Security Fix(es):<br><li> openssl: Out-of-bounds write caused by unchecked errors in BN_bn2dec() (CVE-2016-2182)</li> <li> openssl: Insufficient TLS session ticket HMAC length checks (CVE-2016-6302)</li> <li> openssl: certificate message OOB reads (CVE-2016-6306)</li> <li> openssl: Carry propagating bug in Montgomery multiplication (CVE-2016-7055)</li> <li> openssl: Truncated packet could crash via OOB read (CVE-2017-3731)</li> <li> openssl: BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)</li> <li> openssl: bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)</li> <li> openssl: Read/write after SSL object in error state (CVE-2017-3737)</li> <li> openssl: rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)</li> Red Hat would like to thank the OpenSSL project for reporting CVE-2016-6306 <br>and CVE-2016-7055. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6306.

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-apache-commons-daemon<1.1.0-1.redhat_2.1.jbcs.el7
1.1.0-1.redhat_2.1.jbcs.el7
redhat/jbcs-httpd24-apache-commons-daemon-jsvc<1.1.0-1.redhat_2.jbcs.el7
1.1.0-1.redhat_2.jbcs.el7
redhat/jbcs-httpd24-apr<1.6.3-14.jbcs.el7
1.6.3-14.jbcs.el7
redhat/jbcs-httpd24-apr-util<1.6.1-9.jbcs.el7
1.6.1-9.jbcs.el7
redhat/jbcs-httpd24-httpd<2.4.29-17.jbcs.el7
2.4.29-17.jbcs.el7
redhat/jbcs-httpd24-nghttp2<1.29.0-8.jbcs.el7
1.29.0-8.jbcs.el7
redhat/jbcs-httpd24-openssl<1.0.2n-11.jbcs.el7
1.0.2n-11.jbcs.el7
redhat/jbcs-httpd24-apache-commons-daemon<1.1.0-1.redhat_2.1.jbcs.el7
1.1.0-1.redhat_2.1.jbcs.el7
redhat/jbcs-httpd24-apache-commons-daemon-jsvc<1.1.0-1.redhat_2.jbcs.el7
1.1.0-1.redhat_2.jbcs.el7
redhat/jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo<1.1.0-1.redhat_2.jbcs.el7
1.1.0-1.redhat_2.jbcs.el7
redhat/jbcs-httpd24-apr<1.6.3-14.jbcs.el7
1.6.3-14.jbcs.el7
redhat/jbcs-httpd24-apr-debuginfo<1.6.3-14.jbcs.el7
1.6.3-14.jbcs.el7
redhat/jbcs-httpd24-apr-devel<1.6.3-14.jbcs.el7
1.6.3-14.jbcs.el7
redhat/jbcs-httpd24-apr-util<1.6.1-9.jbcs.el7
1.6.1-9.jbcs.el7
redhat/jbcs-httpd24-apr-util-debuginfo<1.6.1-9.jbcs.el7
1.6.1-9.jbcs.el7
redhat/jbcs-httpd24-apr-util-devel<1.6.1-9.jbcs.el7
1.6.1-9.jbcs.el7
redhat/jbcs-httpd24-apr-util-ldap<1.6.1-9.jbcs.el7
1.6.1-9.jbcs.el7
redhat/jbcs-httpd24-apr-util-mysql<1.6.1-9.jbcs.el7
1.6.1-9.jbcs.el7
redhat/jbcs-httpd24-apr-util-nss<1.6.1-9.jbcs.el7
1.6.1-9.jbcs.el7
redhat/jbcs-httpd24-apr-util-odbc<1.6.1-9.jbcs.el7
1.6.1-9.jbcs.el7
redhat/jbcs-httpd24-apr-util-openssl<1.6.1-9.jbcs.el7
1.6.1-9.jbcs.el7
redhat/jbcs-httpd24-apr-util-pgsql<1.6.1-9.jbcs.el7
1.6.1-9.jbcs.el7
redhat/jbcs-httpd24-apr-util-sqlite<1.6.1-9.jbcs.el7
1.6.1-9.jbcs.el7
redhat/jbcs-httpd24-httpd<2.4.29-17.jbcs.el7
2.4.29-17.jbcs.el7
redhat/jbcs-httpd24-httpd-debuginfo<2.4.29-17.jbcs.el7
2.4.29-17.jbcs.el7
redhat/jbcs-httpd24-httpd-devel<2.4.29-17.jbcs.el7
2.4.29-17.jbcs.el7
redhat/jbcs-httpd24-httpd-manual<2.4.29-17.jbcs.el7
2.4.29-17.jbcs.el7
redhat/jbcs-httpd24-httpd-selinux<2.4.29-17.jbcs.el7
2.4.29-17.jbcs.el7
redhat/jbcs-httpd24-httpd-tools<2.4.29-17.jbcs.el7
2.4.29-17.jbcs.el7
redhat/jbcs-httpd24-nghttp2<1.29.0-8.jbcs.el7
1.29.0-8.jbcs.el7
redhat/jbcs-httpd24-nghttp2-debuginfo<1.29.0-8.jbcs.el7
1.29.0-8.jbcs.el7
redhat/jbcs-httpd24-nghttp2-devel<1.29.0-8.jbcs.el7
1.29.0-8.jbcs.el7
redhat/jbcs-httpd24-openssl<1.0.2n-11.jbcs.el7
1.0.2n-11.jbcs.el7
redhat/jbcs-httpd24-openssl-debuginfo<1.0.2n-11.jbcs.el7
1.0.2n-11.jbcs.el7
redhat/jbcs-httpd24-openssl-devel<1.0.2n-11.jbcs.el7
1.0.2n-11.jbcs.el7
redhat/jbcs-httpd24-openssl-libs<1.0.2n-11.jbcs.el7
1.0.2n-11.jbcs.el7
redhat/jbcs-httpd24-openssl-perl<1.0.2n-11.jbcs.el7
1.0.2n-11.jbcs.el7
redhat/jbcs-httpd24-openssl-static<1.0.2n-11.jbcs.el7
1.0.2n-11.jbcs.el7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203