Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat JBoss Web Server
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat JBoss Web Server
ID: RHSA-2018:0465-01
Distribution: Red Hat
Plattformen: Red Hat JBoss Web Server
Datum: Mi, 7. März 2018, 21:26
Referenzen: https://access.redhat.com/security/cve/CVE-2018-1305
https://access.redhat.com/security/vulnerabilities/httpoxy
https://access.redhat.com/security/cve/CVE-2018-1304
https://access.redhat.com/security/cve/CVE-2017-15698
https://access.redhat.com/security/cve/CVE-2017-12616
https://access.redhat.com/security/cve/CVE-2017-12617
https://access.redhat.com/security/cve/CVE-2017-12615
https://access.redhat.com/solutions/2435491
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=3.1
https://access.redhat.com/security/cve/CVE-2017-12613
https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/
Applikationen: Red Hat JBoss Web Server

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 3.1.0 Service Pack 2
security update
Advisory ID: RHSA-2018:0465-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0465
Issue date: 2018-03-07
CVE Names: CVE-2017-12613 CVE-2017-12615 CVE-2017-12616
CVE-2017-12617 CVE-2017-15698 CVE-2018-1304
CVE-2018-1305
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 3.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 2 serves as a
replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* apr: Out-of-bounds array deref in apr_time_exp*() functions
(CVE-2017-12613)

* tomcat: Remote Code Execution via JSP Upload (CVE-2017-12615)

* tomcat: Information Disclosure when using VirtualDirContext
(CVE-2017-12616)

* tomcat: Remote Code Execution bypass for CVE-2017-12615 (CVE-2017-12617)

* tomcat-native: Mishandling of client certificates can allow for OCSP
check bypass (CVE-2017-15698)

* tomcat: Incorrect handling of empty string URL in security constraints
can lead to unintended exposure of resources (CVE-2018-1304)

* tomcat: Late application of security constraints can lead to resource
exposure for unauthorised users (CVE-2018-1305)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing Red Hat JBoss Web Server
installation (including all applications and configuration files).

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1493220 - CVE-2017-12615 tomcat: Remote Code Execution via JSP Upload
1493222 - CVE-2017-12616 tomcat: Information Disclosure when using
VirtualDirContext
1494283 - CVE-2017-12617 tomcat: Remote Code Execution bypass for
CVE-2017-12615
1506523 - CVE-2017-12613 apr: Out-of-bounds array deref in apr_time_exp*()
functions
1540824 - CVE-2017-15698 tomcat-native: Mishandling of client certificates can
allow for OCSP check bypass
1548282 - CVE-2018-1305 tomcat: Late application of security constraints can
lead to resource exposure for unauthorised users
1548289 - CVE-2018-1304 tomcat: Incorrect handling of empty string URL in
security constraints can lead to unintended exposure of resources

5. References:

https://access.redhat.com/security/cve/CVE-2017-12613
https://access.redhat.com/security/cve/CVE-2017-12615
https://access.redhat.com/security/cve/CVE-2017-12616
https://access.redhat.com/security/cve/CVE-2017-12617
https://access.redhat.com/security/cve/CVE-2017-15698
https://access.redhat.com/security/cve/CVE-2018-1304
https://access.redhat.com/security/cve/CVE-2018-1305
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=3.1
https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/
https://access.redhat.com/security/vulnerabilities/httpoxy
https://access.redhat.com/solutions/2435491

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaoADQXlSAg2UNWIIRArVFAJ9tO9mdpKlTu6YVn7e8hdQq/+cYwwCgozn3
lEB5PiC2kBh2pu3P5kHZloU=
=ju3W
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung