Lucene search

K
redhatRedHatRHSA-2018:2486
HistoryAug 16, 2018 - 4:05 p.m.

(RHSA-2018:2486) Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 security update

2018-08-1616:05:21
access.redhat.com
113

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.106 Low

EPSS

Percentile

94.9%

This release adds the new Apache HTTP Server 2.4.29 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services
Apache HTTP Server 2.4.23, and includes bug fixes and enhancements. Refer
to the Release Notes for information on the most significant bug fixes,
enhancements and component upgrades included in this release.

Security Fix(es):

  • expat: Out-of-bounds heap read on crafted input causing crash (CVE-2016-0718)
  • curl: escape and unescape integer overflows (CVE-2016-7167)
  • curl: Cookie injection for other servers (CVE-2016-8615)
  • curl: Case insensitive password comparison (CVE-2016-8616)
  • curl: Out-of-bounds write via unchecked multiplication (CVE-2016-8617)
  • curl: Double-free in curl_maprintf (CVE-2016-8618)
  • curl: Double-free in krb5 code (CVE-2016-8619)
  • curl: curl_getdate out-of-bounds read (CVE-2016-8621)
  • curl: URL unescape heap overflow via integer truncation (CVE-2016-8622)
  • curl: Use-after-free via shared cookies (CVE-2016-8623)
  • curl: Invalid URL parsing with ā€˜#ā€™ (CVE-2016-8624)
  • curl: IDNA 2003 makes curl use wrong host (CVE-2016-8625)
  • libxml2: out-of-bounds read (unfixed CVE-2016-4483 in JBCS) (CVE-2016-9598)
  • pcre: Out-of-bounds read in compile_bracket_matchingpath function (8.41/3) (CVE-2017-6004)
  • pcre: Invalid Unicode property lookup (8.41/7, 10.24/2) (CVE-2017-7186)
  • pcre: invalid memory read in_pcre32_xclass (pcre_xclass.c) (CVE-2017-7244)
  • pcre: stack-based buffer overflow write in pcre32_copy_substring (CVE-2017-7245)
  • pcre: stack-based buffer overflow write in pcre32_copy_substring (CVE-2017-7246)
  • curl: FTP PWD response parser out of bounds read (CVE-2017-1000254)
  • curl: IMAP FETCH response out of bounds read (CVE-2017-1000257)
  • curl: Heap-based buffer overflow in Curl_smtp_escape_eob() when uploading data over SMTP (CVE-2018-0500)

Details around this issue, including information about the CVE, severity of
the issue, and the CVSS score can be found on the CVE page listed in the
Reference section below.

The following packages have been upgraded to a newer upstream version:

  • Curl (7.57.0)
  • OpenSSL (1.0.2n)
  • Expat (2.2.5)
  • PCRE (8.41)
  • libxml2 (2.9.7)

Acknowledgements:

CVE-2017-1000254: Red Hat would like to thank Daniel Stenberg for reporting this issue.
Upstream acknowledges Max Dymond as the original reporter.
CVE-2017-1000257: Red Hat would like to thank the Curl project for reporting this issue. Upstream acknowledges Brian Carpenter, (the OSS-Fuzz project) as the original reporter.
CVE-2018-0500: Red Hat would like to thank the Curl project for reporting this issue.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.106 Low

EPSS

Percentile

94.9%