RHEL 6 / 7 : Red Hat JBoss Enterprise Application Platform 6.4.18 (RHSA-2017:3240)

critical Nessus Plugin ID 104699

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat JBoss Enterprise Application Platform 6.4.18.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2017:3240 advisory.

- SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183)

- httpd: Uninitialized memory reflection in mod_auth_digest (CVE-2017-9788)

- httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed) (CVE-2017-9798)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat JBoss Enterprise Application Platform 6.4.18 package based on the guidance in RHSA-2017:3240.

See Also

http://www.nessus.org/u?0664a13e

http://www.nessus.org/u?85cfe5e0

https://access.redhat.com/articles/3229231

https://access.redhat.com/errata/RHSA-2017:3240

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1369383

https://bugzilla.redhat.com/show_bug.cgi?id=1470748

https://bugzilla.redhat.com/show_bug.cgi?id=1490344

https://bugzilla.redhat.com/show_bug.cgi?id=1508880

https://bugzilla.redhat.com/show_bug.cgi?id=1508884

https://bugzilla.redhat.com/show_bug.cgi?id=1508885

Plugin Details

Severity: Critical

ID: 104699

File Name: redhat-RHSA-2017-3240.nasl

Version: 3.13

Type: local

Agent: unix

Published: 11/20/2017

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2017-9788

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:httpd, p-cpe:/a:redhat:enterprise_linux:httpd-devel, p-cpe:/a:redhat:enterprise_linux:httpd-manual, p-cpe:/a:redhat:enterprise_linux:httpd-tools, p-cpe:/a:redhat:enterprise_linux:httpd22, p-cpe:/a:redhat:enterprise_linux:httpd22-devel, p-cpe:/a:redhat:enterprise_linux:httpd22-manual, p-cpe:/a:redhat:enterprise_linux:httpd22-tools, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-devel, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-libs, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-perl, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-static, p-cpe:/a:redhat:enterprise_linux:mod_cluster-native, p-cpe:/a:redhat:enterprise_linux:mod_ldap, p-cpe:/a:redhat:enterprise_linux:mod_ldap22, p-cpe:/a:redhat:enterprise_linux:mod_ssl, p-cpe:/a:redhat:enterprise_linux:mod_ssl22, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/16/2017

Vulnerability Publication Date: 9/1/2016

Reference Information

CVE: CVE-2016-2183, CVE-2017-9788, CVE-2017-9798

CWE: 327, 416, 456

RHSA: 2017:3240