-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0233
 Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release
                              26 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Core Services Apache HTTP Server
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8612 CVE-2016-6808 CVE-2016-4459
                   CVE-2016-2178 CVE-2016-2177 CVE-2016-2108

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:0193
   https://access.redhat.com/errata/RHSA-2017:0193

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release on RHEL 6
Advisory ID:       RHSA-2017:0193-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0193
Issue date:        2017-01-25
CVE Names:         CVE-2016-2108 CVE-2016-2177 CVE-2016-2178 
                   CVE-2016-4459 CVE-2016-6808 CVE-2016-8612 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Core Services Pack Apache
Server 2.4.23 and fix several bugs, and add various enhancements are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 6 Server - i386, noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.23 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.6, and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security Fix(es):

* A flaw was found in the way OpenSSL encoded certain ASN.1 data
structures. An attacker could use this flaw to create a specially crafted
certificate which, when verified or re-encoded by OpenSSL, could cause it
to crash, or execute arbitrary code using the permissions of the user
running an application compiled against the OpenSSL library.
(CVE-2016-2108)

* It was found that the length checks prior to writing to the target buffer
for creating a virtual host mapping rule did not take account of the length
of the virtual host name, creating the potential for a buffer overflow.
(CVE-2016-6808)

* It was discovered that OpenSSL did not always use constant time
operations when computing Digital Signature Algorithm (DSA) signatures. A
local attacker could possibly use this flaw to obtain a private DSA key
belonging to another user or service running on the same system.
(CVE-2016-2178)

* Multiple integer overflow flaws were found in the way OpenSSL performed
pointer arithmetic. A remote attacker could possibly use these flaws to
cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177)

* It was discovered that specifying configuration with a JVMRoute path
longer than 80 characters will cause segmentation fault leading to a server
crash. (CVE-2016-4459)

* An error was found in protocol parsing logic of mod_cluster load balancer
Apache HTTP Server modules. An attacker could use this flaw to cause a
Segmentation Fault in the serving httpd process. (CVE-2016-8612)

Red Hat would like to thank the OpenSSL project for reporting
CVE-2016-2108. The CVE-2016-4459 issue was discovered by Robert Bost (Red
Hat). Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Bock, and
David Benjamin (Google) as the original reporters of CVE-2016-2108.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted. After installing the updated
packages, the httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1331402 - CVE-2016-2108 openssl: Memory corruption in the ASN.1 encoder
1341583 - CVE-2016-4459 mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute
1341705 - CVE-2016-2177 openssl: Possible integer overflow vulnerabilities in codebase
1343400 - CVE-2016-2178 openssl: Non-constant time codepath followed for certain operations in DSA implementation
1382352 - CVE-2016-6808 mod_jk: Buffer overflow when concatenating virtual host name and URI
1387605 - CVE-2016-8612 JBCS mod_cluster: Protocol parsing logic error

6. Package List:

Red Hat JBoss Core Services on RHEL 6 Server:

Source:
jbcs-httpd24-httpd-2.4.23-102.jbcs.el6.src.rpm
jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el6.src.rpm
jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el6.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el6.src.rpm
jbcs-httpd24-mod_jk-1.2.41-14.redhat_1.jbcs.el6.src.rpm
jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el6.src.rpm
jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el6.src.rpm
jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el6.src.rpm
jbcs-httpd24-openssl-1.0.2h-12.jbcs.el6.src.rpm

i386:
jbcs-httpd24-httpd-2.4.23-102.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el6.i686.rpm
jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el6.i686.rpm
jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el6.i686.rpm
jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el6.i686.rpm
jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_cluster-native-src-zip-1.3.5-13.Final_redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_jk-src-zip-1.2.41-14.redhat_1.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el6.i686.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el6.i686.rpm
jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el6.i686.rpm
jbcs-httpd24-mod_session-2.4.23-102.jbcs.el6.i686.rpm
jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el6.i686.rpm
jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-1.0.2h-12.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el6.i686.rpm
jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el6.i686.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.23-102.jbcs.el6.noarch.rpm

ppc64:
jbcs-httpd24-httpd-2.4.23-102.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el6.ppc64.rpm
jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_cluster-native-src-zip-1.3.5-13.Final_redhat_1.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_jk-src-zip-1.2.41-14.redhat_1.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_session-2.4.23-102.jbcs.el6.ppc64.rpm
jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el6.ppc64.rpm
jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el6.ppc64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-1.0.2h-12.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el6.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el6.ppc64.rpm

x86_64:
jbcs-httpd24-httpd-2.4.23-102.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el6.x86_64.rpm
jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_cluster-native-src-zip-1.3.5-13.Final_redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_jk-src-zip-1.2.41-14.redhat_1.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_session-2.4.23-102.jbcs.el6.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-12.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el6.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2108
https://access.redhat.com/security/cve/CVE-2016-2177
https://access.redhat.com/security/cve/CVE-2016-2178
https://access.redhat.com/security/cve/CVE-2016-4459
https://access.redhat.com/security/cve/CVE-2016-6808
https://access.redhat.com/security/cve/CVE-2016-8612
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYiQV2XlSAg2UNWIIRAvgEAKC7i1IqPLixCun/+0TTeWRG8B8tJACeJCGP
hO9ByjBnLBWhAqUDpI31vKo=
=j7tA
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release on RHEL 7
Advisory ID:       RHSA-2017:0194-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0194
Issue date:        2017-01-25
CVE Names:         CVE-2016-2108 CVE-2016-2177 CVE-2016-2178 
                   CVE-2016-4459 CVE-2016-6808 CVE-2016-8612 
=====================================================================

1. Summary:

An update is now available for JBoss Core Services on RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.23 packages that are part
of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.6 and includes bug fixes and enhancements. Refer to the
Release Notes for information on the most significant bug fixes and
enhancements included in this release.

Security Fix(es):

* A flaw was found in the way OpenSSL encoded certain ASN.1 data
structures. An attacker could use this flaw to create a specially crafted
certificate which, when verified or re-encoded by OpenSSL, could cause it
to crash, or execute arbitrary code using the permissions of the user
running an application compiled against the OpenSSL library.
(CVE-2016-2108)

* It was found that the length checks prior to writing to the target buffer
for creating a virtual host mapping rule did not take account of the length
of the virtual host name, creating the potential for a buffer overflow.
(CVE-2016-6808)

* It was discovered that OpenSSL did not always use constant time
operations when computing Digital Signature Algorithm (DSA) signatures. A
local attacker could possibly use this flaw to obtain a private DSA key
belonging to another user or service running on the same system.
(CVE-2016-2178)

* Multiple integer overflow flaws were found in the way OpenSSL performed
pointer arithmetic. A remote attacker could possibly use these flaws to
cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177)

* It was discovered that specifying configuration with a JVMRoute path
longer than 80 characters will cause segmentation fault leading to a server
crash. (CVE-2016-4459)

* An error was found in protocol parsing logic of mod_cluster load balancer
Apache HTTP Server modules. An attacker could use this flaw to cause a
Segmentation Fault in the serving httpd process. (CVE-2016-8612)

Red Hat would like to thank the OpenSSL project for reporting
CVE-2016-2108. The CVE-2016-4459 issue was discovered by Robert Bost (Red
Hat). Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Bock, and
David Benjamin (Google) as the original reporters of CVE-2016-2108.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted. After installing the updated
packages, the httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1331402 - CVE-2016-2108 openssl: Memory corruption in the ASN.1 encoder
1341583 - CVE-2016-4459 mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute
1341705 - CVE-2016-2177 openssl: Possible integer overflow vulnerabilities in codebase
1343400 - CVE-2016-2178 openssl: Non-constant time codepath followed for certain operations in DSA implementation
1382352 - CVE-2016-6808 mod_jk: Buffer overflow when concatenating virtual host name and URI
1387605 - CVE-2016-8612 JBCS mod_cluster: Protocol parsing logic error

6. Package List:

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-httpd-2.4.23-102.jbcs.el7.src.rpm
jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el7.src.rpm
jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el7.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_jk-1.2.41-14.redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el7.src.rpm
jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el7.src.rpm
jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el7.src.rpm
jbcs-httpd24-openssl-1.0.2h-12.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.23-102.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-httpd-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_session-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el7.ppc64.rpm
jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el7.ppc64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-1.0.2h-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-httpd-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-src-zip-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-zip-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_auth_kerb-5.4-35.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_auth_kerb-debuginfo-5.4-35.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_bmx-0.9.6-14.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_bmx-debuginfo-0.9.6-14.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_bmx-src-zip-0.9.6-14.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.5-13.Final_redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.5-13.Final_redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.41-14.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.41-14.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.41-14.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_rt-2.4.1-16.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_rt-debuginfo-2.4.1-16.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_rt-src-zip-2.4.1-16.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-2.9.1-18.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.1-18.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-src-zip-2.9.1-18.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.23-102.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-1.12.0-9.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.12.0-9.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-1.0.2h-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.0.2h-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.0.2h-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.0.2h-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.0.2h-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.0.2h-12.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2108
https://access.redhat.com/security/cve/CVE-2016-2177
https://access.redhat.com/security/cve/CVE-2016-2178
https://access.redhat.com/security/cve/CVE-2016-4459
https://access.redhat.com/security/cve/CVE-2016-6808
https://access.redhat.com/security/cve/CVE-2016-8612
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYiQWBXlSAg2UNWIIRArWdAJwO4BE3aBxonVdBzdTUsNa+5ZKLmwCfSRUf
2AmaztKx6GqFZTJkumoOcS8=
=0wxz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWIlavox+lLeg9Ub1AQh0xQ//QbKKcVYMYQZOEGVDUx0ThM1jJ7eNA2OK
0sK7k7TzZ2JFBypmcLzQFZ2UJN82C5tJ+BRJWgn5HksaNbLJwiMfxX87HZ+VO52A
2Aw9yZuZbQ0O2jp4trmvi/d3j6HUp0K+jZadseN4HeaQRV7d5YlExwOpC2PUHhka
plnvkn2M3yOy6RqpxIpPuLW4Jovp5myCq++z7dI4iScOzZuI0wwvIGqOcCyJXFwY
iQWLgzPe2YnQpX5/dyJiICPbX0HOYtQ8kfHgnvl22zdfDXv36Mh31cVOvG+WoUzU
o2uOe9pb56ae8h/m4vZ7M/Odw3C7huo8Yn5v7RCSl2GAgWOJiQLvxL8cIw414T5+
trpXDD0KWcKA8xcn9+WO6RPVBqFhMawJ00AMsVXfgEF1STKJu5hCJ1QUhb+l3oux
GVd4TVd7fkxWN1Ug7jJIvGfFOv5UrOJuGEFEtE8laE50KqMRncddDVF03dEf6xm5
5kw12FtFaNrbyf1JQ3PqEGAoHE1zQ7q035tc8kx9101i32ijhXNLdKzUrI30g2Yv
mFayRllh0RyIFA3Rfphxq7FE1HtASUf+1VyuOkoXtUZG3sgcVjUswQudJu+22glr
mbNhXWAd0UNe99MFpuQjK4HoNo5o+DiktZT9T362HNpMVxX9avlY8XlpqaUNaRDd
j3SIfFZD7KI=
=Qix4
-----END PGP SIGNATURE-----