-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1992
 Important: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update
                              18 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server
                   Red Hat JBoss Core Services
Publisher:         Red Hat
Operating System:  Solaris
                   Windows
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5388 CVE-2016-5387 

Reference:         ESB-2016.1765
                   ESB-2016.1764

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1624.html
   https://rhn.redhat.com/errata/RHSA-2016-1625.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update
Advisory ID:       RHSA-2016:1624-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1624.html
Issue date:        2016-08-17
CVE Names:         CVE-2016-5387 CVE-2016-5388 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1
and fixes two security issues and a bug with ajp processors are now
available for Solaris, and Microsoft Windows from the Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a
update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat.

Security Fix(es):

* It was discovered that httpd used the value of the Proxy header from HTTP
requests to initialize the HTTP_PROXY environment variable for CGI scripts,
which in turn was incorrectly used by certain HTTP client implementations
to configure the proxy for outgoing HTTP requests. A remote attacker could
possibly use this flaw to redirect HTTP requests performed by a CGI script
to an attacker-controlled proxy via a malicious HTTP request.
(CVE-2016-5387)

* It was discovered that tomcat used the value of the Proxy header from
HTTP requests to initialize the HTTP_PROXY environment variable for CGI
scripts, which in turn was incorrectly used by certain HTTP client
implementations to configure the proxy for outgoing HTTP requests. A remote
attacker could possibly use this flaw to redirect HTTP requests performed
by a CGI script to an attacker-controlled proxy via a malicious HTTP
request. (CVE-2016-5388)

Note: After this update, httpd will no longer pass the value of the Proxy
request header to scripts via the HTTP_PROXY environment variable.

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Web Server installation (including all applications
and configuration files).

After installing the updated packages, the httpd daemon will be restarted
automatically.

After installing the updated packages, follow the instructions in this
knowledgebase article to configure Tomcat:

https://access.redhat.com/solutions/2435491

4. Bugs fixed (https://bugzilla.redhat.com/):

1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header
1353809 - CVE-2016-5388 Tomcat: CGI sets environmental variable  based on user supplied Proxy request header

5. References:

https://access.redhat.com/security/cve/CVE-2016-5387
https://access.redhat.com/security/cve/CVE-2016-5388
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=3.0.3
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html
https://access.redhat.com/security/vulnerabilities/httpoxy
https://access.redhat.com/solutions/2435491

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXtL4nXlSAg2UNWIIRAssaAJwKY8rKzx7FGT8Fo51yqJjCGFWNBACdGkYY
8ong/5/WUO1t/Xpa7KN0UJ0=
=rpLL
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services Apache HTTP 2.4.6 Service Pack 1 security update
Advisory ID:       RHSA-2016:1625-02
Product:           Red Hat JBoss Core Services
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1625.html
Issue date:        2016-08-17
CVE Names:         CVE-2016-5387 
=====================================================================

1. Summary:

Red Hat JBoss Core Services Service Pack 1 is now available from the Red
Hat Customer Portal for Solaris and Microsoft Windows systems.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

This release of Red Hat JBoss Core Services Service Pack 1 serves as a
replacement for JBoss Core Services Apache HTTP Server.

Security Fix(es):

* It was discovered that Apache HTTP Server used the value of the Proxy
header from HTTP requests to initialize the HTTP_PROXY environment variable
for CGI scripts, which in turn was incorrectly used by certain HTTP client
implementations to configure the proxy for outgoing HTTP requests. A remote
attacker could possibly use this flaw to redirect HTTP requests performed
by a CGI script to an attacker-controlled proxy via a malicious HTTP
request. (CVE-2016-5387)

Note: After this update, Apache HTTP Server will no longer pass the value
of the Proxy request header to scripts via the HTTP_PROXY environment
variable.

Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Web Server installation (including all applications
and configuration files).

After installing the updated packages, the httpd daemon will be restarted
automatically.

4. Bugs fixed (https://bugzilla.redhat.com/):

1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header

5. References:

https://access.redhat.com/security/cve/CVE-2016-5387
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp&downloadType=securityPatches&version=2.4.6
https://access.redhat.com/security/vulnerabilities/httpoxy

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXtL4tXlSAg2UNWIIRArwEAJ9y6bOXAixHyIsxXAoemLeL+Sc6kACffk7q
juMwStxc+LbMEMn5wgVfs3o=
=u7ql
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV7VF/ox+lLeg9Ub1AQjBZQ//bQtDoPUdFb46uqX+Iakf6rZreyy4W4jt
vJm3D3J6Vyi/scAv5yPXxVe0egPx0/Atucf5orDFCPLz0MUoIj40JiBRPK40pZ89
scl1nZaVgZqXrXfXfcOmQveS3SCQPbbstIF6C1ZNNof4KFwBdQpAJGDklsBs9zrB
EX55vb6WWY2ic/J7xFjxjbdy/S87H6LENfljQARiioTWrmaMNs4MLqKXNrTA4epq
EMOqt7QEepxcenbgxXYoZh+coSNpDUsYe4iHqbDmJN7zdSCx7zNN/Ne/WzIawgxt
9ED2mqFc9kzsVWml41WrY8H4TqxxrtXtVnVyXCGBTcw+vghzlhydX+bA9v2y3HiZ
uJNf0yJzGFM5K9t3nDFhr5ToVZd4B7JkWl8yBQFAC6daMwIVg4JHThrwwKgD9c6/
SbZ8Au8pgiOpsqQA4vY0Jr3EVJqF9Pn/B0zWvwoi04hpm+AKQK7fdVaq/qJxbBym
sevLXkJXUdFDwLaeTxH3fD1sm9qujHx33ETSK6cV5fMS3yFfGAAP0s1XpBOxH/U0
34+n54t1QEACFWH09ImgOeK5/qodSsoLs2rlp8mcaxhQHWAkAUEATfceqoQB4UwL
gUT/4yWBE1AT3cEso2uXAbOrWGasCsRqp3j87eVPEEBE4eBHwdIgWlsjP4w+1CK7
aQ5vEDaiOYs=
=dQQp
-----END PGP SIGNATURE-----