Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2020.1388 Red Hat JBoss Web Server 5.3 release 22 April 2020 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: Red Hat JBoss Web Server Publisher: Red Hat Operating System: Red Hat Enterprise Linux Server 6 Red Hat Enterprise Linux Server 7 Red Hat Enterprise Linux Server 8 Windows Impact/Access: Execute Arbitrary Code/Commands -- Remote/Unauthenticated Denial of Service -- Remote/Unauthenticated Access Confidential Data -- Remote/Unauthenticated Resolution: Patch/Upgrade CVE Names: CVE-2020-1938 CVE-2020-1935 CVE-2019-17569 CVE-2019-17563 CVE-2019-12418 Reference: ESB-2020.1350 ESB-2020.0963 Original Bulletin: https://access.redhat.com/errata/RHSA-2020:1521 https://access.redhat.com/errata/RHSA-2020:1520 Comment: This bulletin contains two (2) Red Hat security advisories. - --------------------------BEGIN INCLUDED TEXT-------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Web Server 5.3 release Advisory ID: RHSA-2020:1521-01 Product: Red Hat JBoss Web Server Advisory URL: https://access.redhat.com/errata/RHSA-2020:1521 Issue date: 2020-04-21 CVE Names: CVE-2019-12418 CVE-2019-17563 CVE-2019-17569 CVE-2020-1935 CVE-2020-1938 ===================================================================== 1. Summary: Red Hat JBoss Web Server 5.3.0 zip release for RHEL 6, RHEL 7, RHEL 8 and Microsoft Windows is available. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.3 serves as a replacement for Red Hat JBoss Web Server 5.2, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References. Security Fix(es): * tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability (CVE-2020-1938) * tomcat: local privilege escalation (CVE-2019-12418) * tomcat: session fixation (CVE-2019-17563) * tomcat: Regression in handling of Transfer-Encoding header allows for HTTP request smuggling (CVE-2019-17569) * tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling (CVE-2020-1935) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 1785699 - CVE-2019-12418 tomcat: local privilege escalation 1785711 - CVE-2019-17563 tomcat: session fixation when using FORM authentication 1806398 - CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability 1806835 - CVE-2020-1935 tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling 1806849 - CVE-2019-17569 tomcat: Regression in handling of Transfer-Encoding header allows for HTTP request smuggling 5. References: https://access.redhat.com/security/cve/CVE-2019-12418 https://access.redhat.com/security/cve/CVE-2019-17563 https://access.redhat.com/security/cve/CVE-2019-17569 https://access.redhat.com/security/cve/CVE-2020-1935 https://access.redhat.com/security/cve/CVE-2020-1938 https://access.redhat.com/security/updates/classification/#important 6. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXp7RQtzjgjWX9erEAQhqBRAAj8/sNuNxhNDgbPs0oGT5XyT/APw+WHku yw1y//QnmJ5GG7bOsBYmGb8s95tt4bwf9r5vxIjjqmr3FEcM8aGX+kwghEGOseQ4 NfA2dPWW049XhxEWl0oPwZb7v5fGHhVRNR2OYBCxZy01ehfx8pgLhKhHjzDEwraA I70F4arGjvLvZK0h/XB4s/D72zygS7l/8Qs9flYnJKBmHziNoUS2eUJvD1OghmvK fYsDkVNslyPj/2W4CX20A1IR/SpPmmI2rmJHdmX0Czc++N06bEvqBodlt7UQunss GQgtzkmI7Sm6uUZf34cBIvVfWkHHoYCNetETrVSW3AZ2F8anPi9jp5o4n0LSgMY+ 4ZQxYEXWKt8mFZSUln/LxdekoxK+mQrEDmXX3f//2HzA1wNV5jxYBxWbuvRkJBBA 5zfdIl4RvpN5WyLr0KAkjzhfOt9MhqA/2m3u0wF93T62+sGLtVpdvcXlSe5zW4rp d3XeQbYg5X51N4nDK1gTii7OCdj8OThed9htKRaID9sklPEj8HH9xjPXS8VgUGF3 xYVy1BQ7YAFqGo9PJ2W14QGCZRuHbUVit4oMOq9S5jz9oz1vXuUkEFVRnesMYwMR DGJTzk4gwZpo7NIAWUzse6m8982jSvf65b4xuIy+oDoLOzN+ScjGG0VFtWVz23R1 vkW7HiD8j8Q= =4Q/x - -----END PGP SIGNATURE----- - --------------------------------------------------------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Web Server 5.3 release Advisory ID: RHSA-2020:1520-01 Product: Red Hat JBoss Web Server Advisory URL: https://access.redhat.com/errata/RHSA-2020:1520 Issue date: 2020-04-21 CVE Names: CVE-2019-12418 CVE-2019-17563 CVE-2019-17569 CVE-2020-1935 CVE-2020-1938 ===================================================================== 1. Summary: Updated Red Hat JBoss Web Server 5.3.0 packages are now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Server 5.3 for RHEL 6 Server - i386, noarch, x86_64 Red Hat JBoss Web Server 5.3 for RHEL 7 Server - noarch, x86_64 Red Hat JBoss Web Server 5.3 for RHEL 8 - noarch, x86_64 3. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.3 serves as a replacement for Red Hat JBoss Web Server 5.2, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References. Security Fix(es): * tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability (CVE-2020-1938) * tomcat: local privilege escalation (CVE-2019-12418) * tomcat: session fixation (CVE-2019-17563) * tomcat: Regression in handling of Transfer-Encoding header allows for HTTP request smuggling (CVE-2019-17569) * tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling (CVE-2020-1935) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1785699 - CVE-2019-12418 tomcat: local privilege escalation 1785711 - CVE-2019-17563 tomcat: session fixation when using FORM authentication 1806398 - CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability 1806835 - CVE-2020-1935 tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling 1806849 - CVE-2019-17569 tomcat: Regression in handling of Transfer-Encoding header allows for HTTP request smuggling 6. JIRA issues fixed (https://issues.jboss.org/): JWS-1419 - java-headless requirement forces OpenJDK install JWS-1463 - [ASF BZ 63356] OCSP_parse_url error while parsing Authority Information Access extension JWS-1465 - Rebase tomcat-native to 1.2.23 JWS-1478 - rpm install/update overwrites context.xml for host-manager and manager applications 7. Package List: Red Hat JBoss Web Server 5.3 for RHEL 6 Server: Source: jws5-tomcat-9.0.30-3.redhat_4.1.el6jws.src.rpm jws5-tomcat-native-1.2.23-4.redhat_4.el6jws.src.rpm i386: jws5-tomcat-native-1.2.23-4.redhat_4.el6jws.i686.rpm jws5-tomcat-native-debuginfo-1.2.23-4.redhat_4.el6jws.i686.rpm noarch: jws5-tomcat-9.0.30-3.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.30-3.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.30-3.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.30-3.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-javadoc-9.0.30-3.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.30-3.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-lib-9.0.30-3.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-selinux-9.0.30-3.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.30-3.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-webapps-9.0.30-3.redhat_4.1.el6jws.noarch.rpm x86_64: jws5-tomcat-native-1.2.23-4.redhat_4.el6jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.23-4.redhat_4.el6jws.x86_64.rpm Red Hat JBoss Web Server 5.3 for RHEL 7 Server: Source: jws5-tomcat-9.0.30-3.redhat_4.1.el7jws.src.rpm jws5-tomcat-native-1.2.23-4.redhat_4.el7jws.src.rpm noarch: jws5-tomcat-9.0.30-3.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.30-3.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.30-3.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.30-3.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-javadoc-9.0.30-3.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.30-3.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-lib-9.0.30-3.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-selinux-9.0.30-3.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.30-3.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-webapps-9.0.30-3.redhat_4.1.el7jws.noarch.rpm x86_64: jws5-tomcat-native-1.2.23-4.redhat_4.el7jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.23-4.redhat_4.el7jws.x86_64.rpm Red Hat JBoss Web Server 5.3 for RHEL 8: Source: jws5-tomcat-9.0.30-3.redhat_4.1.el8jws.src.rpm jws5-tomcat-native-1.2.23-4.redhat_4.el8jws.src.rpm noarch: jws5-tomcat-9.0.30-3.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.30-3.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.30-3.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.30-3.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-javadoc-9.0.30-3.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.30-3.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-lib-9.0.30-3.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-selinux-9.0.30-3.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.30-3.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-webapps-9.0.30-3.redhat_4.1.el8jws.noarch.rpm x86_64: jws5-tomcat-native-1.2.23-4.redhat_4.el8jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.23-4.redhat_4.el8jws.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2019-12418 https://access.redhat.com/security/cve/CVE-2019-17563 https://access.redhat.com/security/cve/CVE-2019-17569 https://access.redhat.com/security/cve/CVE-2020-1935 https://access.redhat.com/security/cve/CVE-2020-1938 https://access.redhat.com/security/updates/classification/#important 9. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXp7UEtzjgjWX9erEAQhiEw//XqFRN24HHtDewV+2ky/Obx3+oI1fMLoX LgzgfsIHrMk8T+h5wEIggxG0MTP1epIVJHMKFVlXYp+A360vWTC4/tuGJKFnENTC dGZvZ2Y84kCwo/OBYoqTNWZ+JIrcjeAwgli0Zl2Rpdggx3VAMGqFU4szCUgIpt3A pFHGzgUZC8Vf1+7MjTARLEusWaIPqXzN22C2vwp5p+ke8sT9SyuagExQyQ4xHxN7 YseQOvgbrYAAy+Vqk4f7a9QxLlSpjj9CtsvU3Hdbz5nnSOki+5TWlHcnFJG5g3mY ih9pL0tZnYa3aveXDodySeOgpBSSWVwYOka/X63k0iuukr+8LrMoPTX/j5PwPXH6 NKa3gr1bm3qfd1trlgNAqX6sgpUfPCFMStlVwpJ5MO+CuxOywwG93sUQzNRrYWee dlt/wchrTsPsGvxgoqQ2xWtBl6v5AQSXi+w3uvdX9I2p0CqLDd2B/tsyECF4Q5/e uLRgy28hm+o3EH3A5OevBFQN+FIrvLPCqM4tdbr0dvsnj1sD/SrpHHvWFyk2B8gr MT8BJgmlGACBU0l+81w0NaqKJJ73yti/f1tdQJq2hfTbPtFKm6uduE39guZp98FK Yr1JMDVROkR/4rV7QrMY1MPlgWUvaeiGM7t0jrz3nZ0tCloQxdw3ULdDOqyJWs7y QfmIxUyKoMo= =eUgy - -----END PGP SIGNATURE----- - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBXp+sAWaOgq3Tt24GAQiD0BAAvExSrLMPNdfoKU1+ZAyURdkCqxfqeaje MG+pFDAglB7L0BxBwaGVBGBf4FRoO4lkQTaYwhIvpErD34O5NNlE/1dg+Yd0cus7 /Eh2dzkUaTkHhX2ueabYHPe0rSGqCQbyIj18u/OT9K1V8Z7NIby9TaeDb5fQT5Rq WAqVTyNHBLeRKnseRtxBhB1fZolUhyk3EoI/BhOnt7ODSynsGt+Mlpbzdn8UfX3K 2/koNisfK08HaTajwB9mOs8yuvBVW82qw7qXI1kgWJBi7x88k0/CqRP+7uaUZxuW RTYTSxSGiKaEyTWG9w/RRZEUSenJshjv0ilBz3WKJeMNYAtDCg9vbFcCFcxdEpAF tmcyarz76vv7+gFh7gW2qpvwsCJ4NhgyF0bUm6sS9h5mo/fiuS9XPe4LeztGMqeT 7T22hWfn2UbC4RTdlxysDxXuRDWLnbR6kVTXX6gfaR/lhWQsrZRdn0U1udC4zlo+ p3hrMO5uuL3ofVb1U+4y8dKk6BkvlibMiOmZZ9ECSXfnnaOMeAWtf33tp3O7O1BE E5GZ0yZjp7Kvi8HhNWL5frKW7BLJx9Qfes2EACs+2GkOyz8pD9PRBQgfAd7LvwKL 4vcjpiwF69jydQt9mC+3kQiJdYeCErc/UEv8P7lRamGnEOaUi5hD767VCxKUlgD4 FgxRYb1clNE= =vCA0 -----END PGP SIGNATURE-----