-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2022
    Important: Red Hat JBoss Web Server 2.1.1 security update on RHEL 7
                              23 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server 2.1.1
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5387 CVE-2016-3110 CVE-2016-2106
                   CVE-2016-2105 CVE-2015-0204 CVE-2014-3570

Reference:         ASB-2016.0074
                   ASB-2015.0103
                   ASB-2015.0070
                   ASB-2015.0035
                   ESB-2016.1076
                   ESB-2015.0678
                   ESB-2015.0048.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1648.html
   https://rhn.redhat.com/errata/RHSA-2016-1649.html
   https://rhn.redhat.com/errata/RHSA-2016-1650.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 2.1.1 security update on RHEL 7
Advisory ID:       RHSA-2016:1648-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1648.html
Issue date:        2016-08-22
CVE Names:         CVE-2016-2105 CVE-2016-2106 CVE-2016-3110 
                   CVE-2016-5387 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Web Server 2.1 for
RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release serves as a replacement for Red Hat JBoss Web Server 2.1.0,
and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.1
Release Notes for information on the most significant of these changes,
available shortly from https://access.redhat.com/site/documentation/

All users of Red Hat JBoss Web Server 2.1.0 on Red Hat Enterprise Linux 7
are advised to upgrade to Red Hat JBoss Web Server 2.1.1. The JBoss server
process must be restarted for this update to take effect.

Security Fix(es):

* It was discovered that httpd used the value of the Proxy header from HTTP
requests to initialize the HTTP_PROXY environment variable for CGI scripts,
which in turn was incorrectly used by certain HTTP client implementations
to configure the proxy for outgoing HTTP requests. A remote attacker could
possibly use this flaw to redirect HTTP requests performed by a CGI script
to an attacker-controlled proxy via a malicious HTTP request.
(CVE-2016-5387)

* An integer overflow flaw, leading to a buffer overflow, was found in the
way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of
input data. A remote attacker could use this flaw to crash an application
using OpenSSL or, possibly, execute arbitrary code with the permissions of
the user running that application. (CVE-2016-2105)

* An integer overflow flaw, leading to a buffer overflow, was found in the
way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts
of input data. A remote attacker could use this flaw to crash an
application using OpenSSL or, possibly, execute arbitrary code with the
permissions of the user running that application. (CVE-2016-2106)

* It was discovered that it is possible to remotely Segfault Apache http
server with a specially crafted string sent to the mod_cluster via service
messages (MCMP). (CVE-2016-3110)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-5387; the OpenSSL project for reporting CVE-2016-2105 and
CVE-2016-2106; and Michal Karm Babacek for reporting CVE-2016-3110.
Upstream acknowledges Guido Vranken as the original reporter of
CVE-2016-2105 and CVE-2016-2106.

4. Solution:

Before applying the update, back up your existing Red Hat JBoss Web Server
installation (including all applications and configuration files).

Note: Do not install Red Hat JBoss Web Server 2 on a host which has Red Hat
JBoss Web Server 1 installed.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted. After installing the updated
packages, the httpd daemon will be restarted automatically.

Refer to the Red Hat JBoss Enterprise Web Server 2.1.1 Release Notes for a
list of non security related fixes..

5. Bugs fixed (https://bugzilla.redhat.com/):

1326320 - CVE-2016-3110 mod_cluster: remotely Segfault Apache http server
1331441 - CVE-2016-2105 openssl: EVP_EncodeUpdate overflow
1331536 - CVE-2016-2106 openssl: EVP_EncryptUpdate overflow
1337151 - CVE-2016-2105 openssl: EVP_EncodeUpdate overflow [jbews-2.1.0]
1337155 - CVE-2016-2106 openssl: EVP_EncryptUpdate overflow [jbews-2.1.0]
1337397 - EWS 2.1.1 Tracker Bug for EL7
1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header
1358118 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header [jbews-2.1.0]

6. Package List:

Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server:

Source:
httpd22-2.2.26-56.ep6.el7.src.rpm
jbcs-httpd24-openssl-1.0.2h-4.jbcs.el7.src.rpm
mod_cluster-1.2.13-1.Final_redhat_1.1.ep6.el7.src.rpm
mod_cluster-native-1.2.13-3.Final_redhat_2.ep6.el7.src.rpm
mod_jk-1.2.41-2.redhat_3.ep6.el7.src.rpm
tomcat-native-1.1.34-5.redhat_1.ep6.el7.src.rpm

noarch:
mod_cluster-1.2.13-1.Final_redhat_1.1.ep6.el7.noarch.rpm
mod_cluster-tomcat6-1.2.13-1.Final_redhat_1.1.ep6.el7.noarch.rpm
mod_cluster-tomcat7-1.2.13-1.Final_redhat_1.1.ep6.el7.noarch.rpm

x86_64:
httpd22-2.2.26-56.ep6.el7.x86_64.rpm
httpd22-debuginfo-2.2.26-56.ep6.el7.x86_64.rpm
httpd22-devel-2.2.26-56.ep6.el7.x86_64.rpm
httpd22-manual-2.2.26-56.ep6.el7.x86_64.rpm
httpd22-tools-2.2.26-56.ep6.el7.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-4.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-4.jbcs.el7.x86_64.rpm
mod_cluster-native-1.2.13-3.Final_redhat_2.ep6.el7.x86_64.rpm
mod_cluster-native-debuginfo-1.2.13-3.Final_redhat_2.ep6.el7.x86_64.rpm
mod_jk-ap22-1.2.41-2.redhat_3.ep6.el7.x86_64.rpm
mod_jk-debuginfo-1.2.41-2.redhat_3.ep6.el7.x86_64.rpm
mod_jk-manual-1.2.41-2.redhat_3.ep6.el7.x86_64.rpm
mod_ssl22-2.2.26-56.ep6.el7.x86_64.rpm
tomcat-native-1.1.34-5.redhat_1.ep6.el7.x86_64.rpm
tomcat-native-debuginfo-1.1.34-5.redhat_1.ep6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2105
https://access.redhat.com/security/cve/CVE-2016-2106
https://access.redhat.com/security/cve/CVE-2016-3110
https://access.redhat.com/security/cve/CVE-2016-5387
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/2.1/html/2.1.1_Release_Notes/index.html
https://access.redhat.com/site/documentation/
https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Web_Server/2/html-single/Installation_Guide/index.html
https://access.redhat.com/security/vulnerabilities/httpoxy

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXuz+uXlSAg2UNWIIRAmoiAKCh/4rsAl2PV/JYzyLri9ec4irISgCffoQK
JQJZAKRQLk7zyrQN3s/xHCI=
=bQDQ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 2.1.1 security update on RHEL 6
Advisory ID:       RHSA-2016:1649-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1649.html
Issue date:        2016-08-22
CVE Names:         CVE-2016-2105 CVE-2016-2106 CVE-2016-3110 
                   CVE-2016-5387 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Web Server 2.1 for
RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server - i386, noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release serves as a replacement for Red Hat JBoss Web Server 2.1.0,
and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.1
Release Notes, linked to in the References section, for information on the
most significant of these changes.

All users of Red Hat JBoss Web Server 2.1.0 on Red Hat Enterprise Linux 6
are advised to upgrade to Red Hat JBoss Web Server 2.1.1. The JBoss server
process must be restarted for this update to take effect.

Security Fix(es):

* It was discovered that httpd used the value of the Proxy header from HTTP
requests to initialize the HTTP_PROXY environment variable for CGI scripts,
which in turn was incorrectly used by certain HTTP client implementations
to configure the proxy for outgoing HTTP requests. A remote attacker could
possibly use this flaw to redirect HTTP requests performed by a CGI script
to an attacker-controlled proxy via a malicious HTTP request.
(CVE-2016-5387)

* An integer overflow flaw, leading to a buffer overflow, was found in the
way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of
input data. A remote attacker could use this flaw to crash an application
using OpenSSL or, possibly, execute arbitrary code with the permissions of
the user running that application. (CVE-2016-2105)

* An integer overflow flaw, leading to a buffer overflow, was found in the
way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts
of input data. A remote attacker could use this flaw to crash an
application using OpenSSL or, possibly, execute arbitrary code with the
permissions of the user running that application. (CVE-2016-2106)

* It was discovered that it is possible to remotely Segfault Apache http
server with a specially crafted string sent to the mod_cluster via service
messages (MCMP). (CVE-2016-3110)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-5387; the OpenSSL project for reporting CVE-2016-2105 and
CVE-2016-2106; and Michal Karm Babacek for reporting CVE-2016-3110.
Upstream acknowledges Guido Vranken as the original reporter of
CVE-2016-2105 and CVE-2016-2106.

4. Solution:

Before applying the update, back up your existing Red Hat JBoss Web Server
installation (including all applications and configuration files).

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted. After installing the updated
packages, the httpd daemon will be restarted automatically.

Refer to the Red Hat JBoss Enterprise Web Server 2.1.1 Release Notes for a 
list of non security related fixes.

5. Bugs fixed (https://bugzilla.redhat.com/):

1326320 - CVE-2016-3110 mod_cluster: remotely Segfault Apache http server
1331441 - CVE-2016-2105 openssl: EVP_EncodeUpdate overflow
1331536 - CVE-2016-2106 openssl: EVP_EncryptUpdate overflow
1337151 - CVE-2016-2105 openssl: EVP_EncodeUpdate overflow [jbews-2.1.0]
1337155 - CVE-2016-2106 openssl: EVP_EncryptUpdate overflow [jbews-2.1.0]
1337396 - EWS 2.1.1 Tracker Bug for EL6
1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header
1358118 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header [jbews-2.1.0]
1366541 - RPM: RHEL6: httpd service is not starting, LD_LIBRARY_PATH needs to be set

6. Package List:

Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server:

Source:
httpd-2.2.26-54.ep6.el6.src.rpm
jbcs-httpd24-openssl-1.0.2h-4.jbcs.el6.src.rpm
mod_cluster-1.2.13-1.Final_redhat_1.1.ep6.el6.src.rpm
mod_cluster-native-1.2.13-3.Final_redhat_2.ep6.el6.src.rpm
mod_jk-1.2.41-2.redhat_3.ep6.el6.src.rpm
tomcat-native-1.1.34-5.redhat_1.ep6.el6.src.rpm

i386:
httpd-2.2.26-54.ep6.el6.i386.rpm
httpd-debuginfo-2.2.26-54.ep6.el6.i386.rpm
httpd-devel-2.2.26-54.ep6.el6.i386.rpm
httpd-manual-2.2.26-54.ep6.el6.i386.rpm
httpd-tools-2.2.26-54.ep6.el6.i386.rpm
jbcs-httpd24-openssl-1.0.2h-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.0.2h-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.0.2h-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.0.2h-4.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.0.2h-4.jbcs.el6.i686.rpm
mod_cluster-native-1.2.13-3.Final_redhat_2.ep6.el6.i386.rpm
mod_cluster-native-debuginfo-1.2.13-3.Final_redhat_2.ep6.el6.i386.rpm
mod_jk-ap22-1.2.41-2.redhat_3.ep6.el6.i386.rpm
mod_jk-debuginfo-1.2.41-2.redhat_3.ep6.el6.i386.rpm
mod_jk-manual-1.2.41-2.redhat_3.ep6.el6.i386.rpm
mod_ssl-2.2.26-54.ep6.el6.i386.rpm
tomcat-native-1.1.34-5.redhat_1.ep6.el6.i386.rpm
tomcat-native-debuginfo-1.1.34-5.redhat_1.ep6.el6.i386.rpm

noarch:
mod_cluster-1.2.13-1.Final_redhat_1.1.ep6.el6.noarch.rpm
mod_cluster-tomcat6-1.2.13-1.Final_redhat_1.1.ep6.el6.noarch.rpm
mod_cluster-tomcat7-1.2.13-1.Final_redhat_1.1.ep6.el6.noarch.rpm

x86_64:
httpd-2.2.26-54.ep6.el6.x86_64.rpm
httpd-debuginfo-2.2.26-54.ep6.el6.x86_64.rpm
httpd-devel-2.2.26-54.ep6.el6.x86_64.rpm
httpd-manual-2.2.26-54.ep6.el6.x86_64.rpm
httpd-tools-2.2.26-54.ep6.el6.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-4.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-4.jbcs.el6.x86_64.rpm
mod_cluster-native-1.2.13-3.Final_redhat_2.ep6.el6.x86_64.rpm
mod_cluster-native-debuginfo-1.2.13-3.Final_redhat_2.ep6.el6.x86_64.rpm
mod_jk-ap22-1.2.41-2.redhat_3.ep6.el6.x86_64.rpm
mod_jk-debuginfo-1.2.41-2.redhat_3.ep6.el6.x86_64.rpm
mod_jk-manual-1.2.41-2.redhat_3.ep6.el6.x86_64.rpm
mod_ssl-2.2.26-54.ep6.el6.x86_64.rpm
tomcat-native-1.1.34-5.redhat_1.ep6.el6.x86_64.rpm
tomcat-native-debuginfo-1.1.34-5.redhat_1.ep6.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2105
https://access.redhat.com/security/cve/CVE-2016-2106
https://access.redhat.com/security/cve/CVE-2016-3110
https://access.redhat.com/security/cve/CVE-2016-5387
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/2.1/html/2.1.1_Release_Notes/index.html
https://access.redhat.com/site/documentation/
https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Web_Server/2/html-single/Installation_Guide/index.html
https://access.redhat.com/security/vulnerabilities/httpoxy

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXuz+5XlSAg2UNWIIRAoHgAJwMIjZPWn4S8MjNMPw/nLebQhV8rACgk7Bj
HqFnESgPgEMVgJ88uek9OXo=
=DaZn
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 2.1.1 security update
Advisory ID:       RHSA-2016:1650-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1650.html
Issue date:        2016-08-22
CVE Names:         CVE-2014-3570 CVE-2015-0204 CVE-2016-2105 
                   CVE-2016-2106 CVE-2016-3110 CVE-2016-5387 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release serves as a replacement for Red Hat JBoss Web Server 2.1.0,
and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.1
Release Notes, linked to in the References section, for information on the
most significant of these changes.

Security Fix(es):

* It was discovered that httpd used the value of the Proxy header from HTTP
requests to initialize the HTTP_PROXY environment variable for CGI scripts,
which in turn was incorrectly used by certain HTTP client implementations
to configure the proxy for outgoing HTTP requests. A remote attacker could
possibly use this flaw to redirect HTTP requests performed by a CGI script
to an attacker-controlled proxy via a malicious HTTP request.
(CVE-2016-5387)

* It was discovered that OpenSSL would accept ephemeral RSA keys when using
non-export RSA cipher suites. A malicious server could make a TLS/SSL
client using OpenSSL use a weaker key exchange method. (CVE-2015-0204)

* An integer overflow flaw, leading to a buffer overflow, was found in the
way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of
input data. A remote attacker could use this flaw to crash an application
using OpenSSL or, possibly, execute arbitrary code with the permissions of
the user running that application. (CVE-2016-2105)

* An integer overflow flaw, leading to a buffer overflow, was found in the
way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts
of input data. A remote attacker could use this flaw to crash an
application using OpenSSL or, possibly, execute arbitrary code with the
permissions of the user running that application. (CVE-2016-2106)

* It was discovered that it is possible to remotely Segfault Apache http
server with a specially crafted string sent to the mod_cluster via service
messages (MCMP). (CVE-2016-3110)

* It was found that OpenSSL's BigNumber Squaring implementation could
produce incorrect results under certain special conditions. This flaw could
possibly affect certain OpenSSL library functionality, such as RSA
blinding. Note that this issue occurred rarely and with a low probability,
and there is currently no known way of exploiting it. (CVE-2014-3570)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-5387; the OpenSSL project for reporting CVE-2016-2105 and
CVE-2016-2106; and Michal Karm Babacek for reporting CVE-2016-3110.
Upstream acknowledges Guido Vranken as the original reporter of
CVE-2016-2105 and CVE-2016-2106.

3. Solution:

Before applying the update, back up your existing Red Hat JBoss Web Server
installation (including all applications and configuration files).

The References section of this erratum contains a download link (you must
log in to download the update).

Refer to the Red Hat JBoss Enterprise Web Server 2.1.1 Release Notes for a
list of non security related fixes.

4. Bugs fixed (https://bugzilla.redhat.com/):

1180184 - CVE-2015-0204 openssl: only allow ephemeral RSA keys in export ciphersuites (FREAK)
1180240 - CVE-2014-3570 openssl: Bignum squaring may produce incorrect results
1326320 - CVE-2016-3110 mod_cluster: remotely Segfault Apache http server
1331441 - CVE-2016-2105 openssl: EVP_EncodeUpdate overflow
1331536 - CVE-2016-2106 openssl: EVP_EncryptUpdate overflow
1337151 - CVE-2016-2105 openssl: EVP_EncodeUpdate overflow [jbews-2.1.0]
1337155 - CVE-2016-2106 openssl: EVP_EncryptUpdate overflow [jbews-2.1.0]
1353755 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header
1358118 - CVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header [jbews-2.1.0]

5. References:

https://access.redhat.com/security/cve/CVE-2014-3570
https://access.redhat.com/security/cve/CVE-2015-0204
https://access.redhat.com/security/cve/CVE-2016-2105
https://access.redhat.com/security/cve/CVE-2016-2106
https://access.redhat.com/security/cve/CVE-2016-3110
https://access.redhat.com/security/cve/CVE-2016-5387
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=distributions&version=2.1.1
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/2.1/html/2.1.1_Release_Notes/index.html
https://access.redhat.com/site/documentation/
https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Web_Server/2/html-single/Installation_Guide/index.html
https://access.redhat.com/security/vulnerabilities/httpoxy

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXuz/AXlSAg2UNWIIRAnGKAJ9OG0AmFsej7cbv8xXILF5Lo7krOACdHUkC
VkvGRKSu76E7WPtB8TOdqyw=
=7UQL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GDpM
-----END PGP SIGNATURE-----