RHEL 6 : Red Hat JBoss Core Services Apache HTTP Server 2.4.29 RHEL 6 (RHSA-2018:2186)

critical Nessus Plugin ID 111147

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat JBoss Core Services Apache HTTP Server 2.4.29 RHEL 6.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:2186 advisory.

- openssl: Out-of-bounds write caused by unchecked errors in BN_bn2dec() (CVE-2016-2182)

- httpd: CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir (CVE-2016-4975)

- openssl: Insufficient TLS session ticket HMAC length checks (CVE-2016-6302)

- openssl: certificate message OOB reads (CVE-2016-6306)

- openssl: Carry propagating bug in Montgomery multiplication (CVE-2016-7055)

- openssl: Truncated packet could crash via OOB read (CVE-2017-3731)

- openssl: BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)

- openssl: bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)

- openssl: Read/write after SSL object in error state (CVE-2017-3737)

- openssl: rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat JBoss Core Services Apache HTTP Server 2.4.29 RHEL 6 package based on the guidance in RHSA-2018:2186.

See Also

http://www.nessus.org/u?3b62446e

http://www.nessus.org/u?e5af68f3

https://access.redhat.com/errata/RHSA-2018:2186

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1367340

https://bugzilla.redhat.com/show_bug.cgi?id=1369855

https://bugzilla.redhat.com/show_bug.cgi?id=1377594

https://bugzilla.redhat.com/show_bug.cgi?id=1393929

https://bugzilla.redhat.com/show_bug.cgi?id=1416852

https://bugzilla.redhat.com/show_bug.cgi?id=1416856

https://bugzilla.redhat.com/show_bug.cgi?id=1509169

https://bugzilla.redhat.com/show_bug.cgi?id=1523504

https://bugzilla.redhat.com/show_bug.cgi?id=1523510

https://issues.redhat.com/browse/JBCS-372

Plugin Details

Severity: Critical

ID: 111147

File Name: redhat-RHSA-2018-2186.nasl

Version: 1.7

Type: local

Agent: unix

Published: 7/18/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-2182

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apache-commons-daemon, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apache-commons-daemon-jsvc, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apr, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apr-devel, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apr-util, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apr-util-devel, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apr-util-ldap, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apr-util-mysql, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apr-util-nss, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apr-util-odbc, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apr-util-openssl, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apr-util-pgsql, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-apr-util-sqlite, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-httpd, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-httpd-devel, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-httpd-manual, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-httpd-selinux, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-httpd-tools, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_auth_kerb, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_bmx, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_cluster-native, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_jk, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_jk-ap24, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_jk-manual, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_ldap, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_proxy_html, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_rt, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_security, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_session, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_ssl, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-nghttp2, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-nghttp2-devel, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-devel, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-libs, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-perl, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-static, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 7/12/2018

Vulnerability Publication Date: 9/16/2016

Reference Information

CVE: CVE-2016-2182, CVE-2016-4975, CVE-2016-6302, CVE-2016-6306, CVE-2016-7055, CVE-2017-3731, CVE-2017-3732, CVE-2017-3736, CVE-2017-3737, CVE-2017-3738

CWE: 113, 125, 190, 391, 682

RHSA: 2018:2186