-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0671
           Moderate: Red Hat JBoss Web Server 5.0 Service Pack 2
                        security and bug fix update
                               5 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8034 CVE-2018-8014 

Reference:         ASB-2018.0258
                   ESB-2019.0301
                   ESB-2018.3274
                   ESB-2018.2951

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0450
   https://access.redhat.com/errata/RHSA-2019:0451

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update
Advisory ID:       RHSA-2019:0450-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0450
Issue date:        2019-03-04
CVE Names:         CVE-2018-8014 CVE-2018-8034 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and
Red Hat JBoss Web Server 5.0 for RHEL 7.

Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a
replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes
bug fixes, which are documented in the Release Notes document linked to in
the References.

Security Fix(es):

* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for
all origins (CVE-2018-8014)
* tomcat: host name verification missing in WebSocket client
(CVE-2018-8034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing Red Hat JBoss Web Server
installation (including all applications and configuration files).

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1579611 - CVE-2018-8014 tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins
1607580 - CVE-2018-8034 tomcat: host name verification missing in WebSocket client

5. JIRA issues fixed (https://issues.jboss.org/):

JWS-1069 - [ASF BZ 62258] Avoid error pages in some cases
JWS-1070 - Unexpected handshake failures with OpenSSL
JWS-1071 - Java 11 support for annotation scanning
JWS-1072 - Missing handshake timeouts for NIO 2 and NIO 2 timeout improvements
JWS-1073 - NIO 2 fixes affecting IO API reliability
JWS-1074 - [ASF BZ 62476] Use GMT in expires date format
JWS-1080 - Error page processing regression
JWS-1122 - HTTP/2 async output reliability fixes and refactorings
JWS-1123 - Tomcat embedded: Different default location for natives lookup
JWS-1153 - Body text property replacement fails
JWS-1160 - [ASF BZ 62803] Tomcat Host Manager incorrectly saves connector with SSL configuration
JWS-1164 - Add some substitution recursive parsing for rewrite
JWS-1281 - [ASF BZ 62892] tomcat-native memory leak when using Mutual authentication + OCSP
JWS-1286 - [ASF BZ 62899]  HTTP/2 non blocking Servlet API reliability fixes
JWS-1290 - Several pom.xml files are invalid according to Maven POM XSD
JWS-849 - Hibernate in maven repo could be missing artifacts present in hibernate zip

6. References:

https://access.redhat.com/security/cve/CVE-2018-8014
https://access.redhat.com/security/cve/CVE-2018-8034
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=idLJ
- -----END PGP SIGNATURE-----

=============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update
Advisory ID:       RHSA-2019:0451-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0451
Issue date:        2019-03-04
CVE Names:         CVE-2018-8014 CVE-2018-8034 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and
Red Hat JBoss Web Server 5.0 for RHEL 7.

Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.0 for RHEL 6 Server - i386, noarch, x86_64
Red Hat JBoss Web Server 5.0 for RHEL 7 Server - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a
replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes
bug fixes, which are documented in the Release Notes document linked to in
the References.

Security Fix(es):

* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for
all origins (CVE-2018-8014)
* tomcat: host name verification missing in WebSocket client
(CVE-2018-8034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying the update, back up your existing Red Hat JBoss Web Server
installation (including all applications and configuration files).

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1579611 - CVE-2018-8014 tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins
1607580 - CVE-2018-8034 tomcat: host name verification missing in WebSocket client

6. JIRA issues fixed (https://issues.jboss.org/):

JWS-1069 - [ASF BZ 62258] Avoid error pages in some cases
JWS-1070 - Unexpected handshake failures with OpenSSL
JWS-1071 - Java 11 support for annotation scanning
JWS-1072 - Missing handshake timeouts for NIO 2 and NIO 2 timeout improvements
JWS-1073 - NIO 2 fixes affecting IO API reliability
JWS-1074 - [ASF BZ 62476] Use GMT in expires date format
JWS-1080 - Error page processing regression
JWS-1122 - HTTP/2 async output reliability fixes and refactorings
JWS-1123 - Tomcat embedded: Different default location for natives lookup
JWS-1153 - Body text property replacement fails
JWS-1160 - [ASF BZ 62803] Tomcat Host Manager incorrectly saves connector with SSL configuration
JWS-1164 - Add some substitution recursive parsing for rewrite
JWS-1281 - [ASF BZ 62892] tomcat-native memory leak when using Mutual authentication + OCSP
JWS-1286 - [ASF BZ 62899]  HTTP/2 non blocking Servlet API reliability fixes
JWS-654 - [RHEL 7 RPM] Tomcat does not properly parse spaces in JVM parameters/settings

7. Package List:

Red Hat JBoss Web Server 5.0 for RHEL 6 Server:

Source:
jws5-ecj-4.6.1-6.redhat_1.1.el6jws.src.rpm
jws5-javapackages-tools-3.4.1-5.15.10.el6jws.src.rpm
jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el6jws.src.rpm
jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el6jws.src.rpm
jws5-tomcat-9.0.7-17.redhat_16.1.el6jws.src.rpm
jws5-tomcat-native-1.2.17-26.redhat_26.el6jws.src.rpm
jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el6jws.src.rpm

i386:
jws5-tomcat-native-1.2.17-26.redhat_26.el6jws.i686.rpm
jws5-tomcat-native-debuginfo-1.2.17-26.redhat_26.el6jws.i686.rpm

noarch:
jws5-ecj-4.6.1-6.redhat_1.1.el6jws.noarch.rpm
jws5-javapackages-tools-3.4.1-5.15.10.el6jws.noarch.rpm
jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el6jws.noarch.rpm
jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el6jws.noarch.rpm
jws5-mod_cluster-tomcat-1.4.0-9.Final_redhat_1.1.el6jws.noarch.rpm
jws5-python-javapackages-3.4.1-5.15.10.el6jws.noarch.rpm
jws5-tomcat-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-javadoc-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-jsvc-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-lib-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-selinux-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el6jws.noarch.rpm
jws5-tomcat-vault-javadoc-1.1.7-5.Final_redhat_2.1.el6jws.noarch.rpm
jws5-tomcat-webapps-9.0.7-17.redhat_16.1.el6jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.17-26.redhat_26.el6jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.17-26.redhat_26.el6jws.x86_64.rpm

Red Hat JBoss Web Server 5.0 for RHEL 7 Server:

Source:
jws5-ecj-4.6.1-6.redhat_1.1.el7jws.src.rpm
jws5-javapackages-tools-3.4.1-5.15.10.el7jws.src.rpm
jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el7jws.src.rpm
jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el7jws.src.rpm
jws5-tomcat-9.0.7-17.redhat_16.1.el7jws.src.rpm
jws5-tomcat-native-1.2.17-26.redhat_26.el7jws.src.rpm
jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el7jws.src.rpm

noarch:
jws5-ecj-4.6.1-6.redhat_1.1.el7jws.noarch.rpm
jws5-javapackages-tools-3.4.1-5.15.10.el7jws.noarch.rpm
jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el7jws.noarch.rpm
jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el7jws.noarch.rpm
jws5-mod_cluster-tomcat-1.4.0-9.Final_redhat_1.1.el7jws.noarch.rpm
jws5-python-javapackages-3.4.1-5.15.10.el7jws.noarch.rpm
jws5-tomcat-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-jsvc-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el7jws.noarch.rpm
jws5-tomcat-vault-javadoc-1.1.7-5.Final_redhat_2.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.7-17.redhat_16.1.el7jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.17-26.redhat_26.el7jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.17-26.redhat_26.el7jws.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2018-8014
https://access.redhat.com/security/cve/CVE-2018-8034
https://access.redhat.com/security/updates/classification/#moderate

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TH5U
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e1hc
-----END PGP SIGNATURE-----