-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update
Advisory ID:       RHSA-2019:0451-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0451
Issue date:        2019-03-04
CVE Names:         CVE-2018-8014 CVE-2018-8034 
====================================================================
1. Summary:

An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and
Red Hat JBoss Web Server 5.0 for RHEL 7.

Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.0 for RHEL 6 Server - i386, noarch, x86_64
Red Hat JBoss Web Server 5.0 for RHEL 7 Server - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a
replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes
bug fixes, which are documented in the Release Notes document linked to in
the References.

Security Fix(es):

* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for
all origins (CVE-2018-8014)
* tomcat: host name verification missing in WebSocket client
(CVE-2018-8034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying the update, back up your existing Red Hat JBoss Web Server
installation (including all applications and configuration files).

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1579611 - CVE-2018-8014 tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins
1607580 - CVE-2018-8034 tomcat: host name verification missing in WebSocket client

6. JIRA issues fixed (https://issues.redhat.com/):

JWS-1069 - [ASF BZ 62258] Avoid error pages in some cases
JWS-1070 - Unexpected handshake failures with OpenSSL
JWS-1071 - Java 11 support for annotation scanning
JWS-1072 - Missing handshake timeouts for NIO 2 and NIO 2 timeout improvements
JWS-1073 - NIO 2 fixes affecting IO API reliability
JWS-1074 - [ASF BZ 62476] Use GMT in expires date format
JWS-1080 - Error page processing regression
JWS-1122 - HTTP/2 async output reliability fixes and refactorings
JWS-1123 - Tomcat embedded: Different default location for natives lookup
JWS-1153 - Body text property replacement fails
JWS-1160 - [ASF BZ 62803] Tomcat Host Manager incorrectly saves connector with SSL configuration
JWS-1164 - Add some substitution recursive parsing for rewrite
JWS-1281 - [ASF BZ 62892] tomcat-native memory leak when using Mutual authentication + OCSP
JWS-1286 - [ASF BZ 62899]  HTTP/2 non blocking Servlet API reliability fixes
JWS-654 - [RHEL 7 RPM] Tomcat does not properly parse spaces in JVM parameters/settings

7. Package List:

Red Hat JBoss Web Server 5.0 for RHEL 6 Server:

Source:
jws5-ecj-4.6.1-6.redhat_1.1.el6jws.src.rpm
jws5-javapackages-tools-3.4.1-5.15.10.el6jws.src.rpm
jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el6jws.src.rpm
jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el6jws.src.rpm
jws5-tomcat-9.0.7-17.redhat_16.1.el6jws.src.rpm
jws5-tomcat-native-1.2.17-26.redhat_26.el6jws.src.rpm
jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el6jws.src.rpm

i386:
jws5-tomcat-native-1.2.17-26.redhat_26.el6jws.i686.rpm
jws5-tomcat-native-debuginfo-1.2.17-26.redhat_26.el6jws.i686.rpm

noarch:
jws5-ecj-4.6.1-6.redhat_1.1.el6jws.noarch.rpm
jws5-javapackages-tools-3.4.1-5.15.10.el6jws.noarch.rpm
jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el6jws.noarch.rpm
jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el6jws.noarch.rpm
jws5-mod_cluster-tomcat-1.4.0-9.Final_redhat_1.1.el6jws.noarch.rpm
jws5-python-javapackages-3.4.1-5.15.10.el6jws.noarch.rpm
jws5-tomcat-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-javadoc-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-jsvc-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-lib-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-selinux-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el6jws.noarch.rpm
jws5-tomcat-vault-javadoc-1.1.7-5.Final_redhat_2.1.el6jws.noarch.rpm
jws5-tomcat-webapps-9.0.7-17.redhat_16.1.el6jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.17-26.redhat_26.el6jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.17-26.redhat_26.el6jws.x86_64.rpm

Red Hat JBoss Web Server 5.0 for RHEL 7 Server:

Source:
jws5-ecj-4.6.1-6.redhat_1.1.el7jws.src.rpm
jws5-javapackages-tools-3.4.1-5.15.10.el7jws.src.rpm
jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el7jws.src.rpm
jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el7jws.src.rpm
jws5-tomcat-9.0.7-17.redhat_16.1.el7jws.src.rpm
jws5-tomcat-native-1.2.17-26.redhat_26.el7jws.src.rpm
jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el7jws.src.rpm

noarch:
jws5-ecj-4.6.1-6.redhat_1.1.el7jws.noarch.rpm
jws5-javapackages-tools-3.4.1-5.15.10.el7jws.noarch.rpm
jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el7jws.noarch.rpm
jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el7jws.noarch.rpm
jws5-mod_cluster-tomcat-1.4.0-9.Final_redhat_1.1.el7jws.noarch.rpm
jws5-python-javapackages-3.4.1-5.15.10.el7jws.noarch.rpm
jws5-tomcat-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-jsvc-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el7jws.noarch.rpm
jws5-tomcat-vault-javadoc-1.1.7-5.Final_redhat_2.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.7-17.redhat_16.1.el7jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.17-26.redhat_26.el7jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.17-26.redhat_26.el7jws.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2018-8014
https://access.redhat.com/security/cve/CVE-2018-8034
https://access.redhat.com/security/updates/classification/#moderate

9. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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TH5U
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-0451:01 Moderate: Red Hat JBoss Web Server 5.0 Service

An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7

Summary

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014) * tomcat: host name verification missing in WebSocket client (CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-8014 https://access.redhat.com/security/cve/CVE-2018-8034 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat JBoss Web Server 5.0 for RHEL 6 Server:
Source: jws5-ecj-4.6.1-6.redhat_1.1.el6jws.src.rpm jws5-javapackages-tools-3.4.1-5.15.10.el6jws.src.rpm jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el6jws.src.rpm jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el6jws.src.rpm jws5-tomcat-9.0.7-17.redhat_16.1.el6jws.src.rpm jws5-tomcat-native-1.2.17-26.redhat_26.el6jws.src.rpm jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el6jws.src.rpm
i386: jws5-tomcat-native-1.2.17-26.redhat_26.el6jws.i686.rpm jws5-tomcat-native-debuginfo-1.2.17-26.redhat_26.el6jws.i686.rpm
noarch: jws5-ecj-4.6.1-6.redhat_1.1.el6jws.noarch.rpm jws5-javapackages-tools-3.4.1-5.15.10.el6jws.noarch.rpm jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el6jws.noarch.rpm jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el6jws.noarch.rpm jws5-mod_cluster-tomcat-1.4.0-9.Final_redhat_1.1.el6jws.noarch.rpm jws5-python-javapackages-3.4.1-5.15.10.el6jws.noarch.rpm jws5-tomcat-9.0.7-17.redhat_16.1.el6jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.7-17.redhat_16.1.el6jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.7-17.redhat_16.1.el6jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.7-17.redhat_16.1.el6jws.noarch.rpm jws5-tomcat-javadoc-9.0.7-17.redhat_16.1.el6jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.7-17.redhat_16.1.el6jws.noarch.rpm jws5-tomcat-jsvc-9.0.7-17.redhat_16.1.el6jws.noarch.rpm jws5-tomcat-lib-9.0.7-17.redhat_16.1.el6jws.noarch.rpm jws5-tomcat-selinux-9.0.7-17.redhat_16.1.el6jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.7-17.redhat_16.1.el6jws.noarch.rpm jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el6jws.noarch.rpm jws5-tomcat-vault-javadoc-1.1.7-5.Final_redhat_2.1.el6jws.noarch.rpm jws5-tomcat-webapps-9.0.7-17.redhat_16.1.el6jws.noarch.rpm
x86_64: jws5-tomcat-native-1.2.17-26.redhat_26.el6jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.17-26.redhat_26.el6jws.x86_64.rpm
Red Hat JBoss Web Server 5.0 for RHEL 7 Server:
Source: jws5-ecj-4.6.1-6.redhat_1.1.el7jws.src.rpm jws5-javapackages-tools-3.4.1-5.15.10.el7jws.src.rpm jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el7jws.src.rpm jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el7jws.src.rpm jws5-tomcat-9.0.7-17.redhat_16.1.el7jws.src.rpm jws5-tomcat-native-1.2.17-26.redhat_26.el7jws.src.rpm jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el7jws.src.rpm
noarch: jws5-ecj-4.6.1-6.redhat_1.1.el7jws.noarch.rpm jws5-javapackages-tools-3.4.1-5.15.10.el7jws.noarch.rpm jws5-jboss-logging-3.3.1-5.Final_redhat_1.1.el7jws.noarch.rpm jws5-mod_cluster-1.4.0-9.Final_redhat_1.1.el7jws.noarch.rpm jws5-mod_cluster-tomcat-1.4.0-9.Final_redhat_1.1.el7jws.noarch.rpm jws5-python-javapackages-3.4.1-5.15.10.el7jws.noarch.rpm jws5-tomcat-9.0.7-17.redhat_16.1.el7jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.7-17.redhat_16.1.el7jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.7-17.redhat_16.1.el7jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.7-17.redhat_16.1.el7jws.noarch.rpm jws5-tomcat-javadoc-9.0.7-17.redhat_16.1.el7jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.7-17.redhat_16.1.el7jws.noarch.rpm jws5-tomcat-jsvc-9.0.7-17.redhat_16.1.el7jws.noarch.rpm jws5-tomcat-lib-9.0.7-17.redhat_16.1.el7jws.noarch.rpm jws5-tomcat-selinux-9.0.7-17.redhat_16.1.el7jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.7-17.redhat_16.1.el7jws.noarch.rpm jws5-tomcat-vault-1.1.7-5.Final_redhat_2.1.el7jws.noarch.rpm jws5-tomcat-vault-javadoc-1.1.7-5.Final_redhat_2.1.el7jws.noarch.rpm jws5-tomcat-webapps-9.0.7-17.redhat_16.1.el7jws.noarch.rpm
x86_64: jws5-tomcat-native-1.2.17-26.redhat_26.el7jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.17-26.redhat_26.el7jws.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:0451-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0451
Issued Date: : 2019-03-04
CVE Names: CVE-2018-8014 CVE-2018-8034

Topic

An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 andRed Hat JBoss Web Server 5.0 for RHEL 7.Red Hat Product Security has rated this release as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat JBoss Web Server 5.0 for RHEL 6 Server - i386, noarch, x86_64

Red Hat JBoss Web Server 5.0 for RHEL 7 Server - noarch, x86_64


Bugs Fixed

1579611 - CVE-2018-8014 tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins

1607580 - CVE-2018-8034 tomcat: host name verification missing in WebSocket client

6. JIRA issues fixed (https://issues.redhat.com/):

JWS-1069 - [ASF BZ 62258] Avoid error pages in some cases

JWS-1070 - Unexpected handshake failures with OpenSSL

JWS-1071 - Java 11 support for annotation scanning

JWS-1072 - Missing handshake timeouts for NIO 2 and NIO 2 timeout improvements

JWS-1073 - NIO 2 fixes affecting IO API reliability

JWS-1074 - [ASF BZ 62476] Use GMT in expires date format

JWS-1080 - Error page processing regression

JWS-1122 - HTTP/2 async output reliability fixes and refactorings

JWS-1123 - Tomcat embedded: Different default location for natives lookup

JWS-1153 - Body text property replacement fails

JWS-1160 - [ASF BZ 62803] Tomcat Host Manager incorrectly saves connector with SSL configuration

JWS-1164 - Add some substitution recursive parsing for rewrite

JWS-1281 - [ASF BZ 62892] tomcat-native memory leak when using Mutual authentication + OCSP

JWS-1286 - [ASF BZ 62899] HTTP/2 non blocking Servlet API reliability fixes

JWS-654 - [RHEL 7 RPM] Tomcat does not properly parse spaces in JVM parameters/settings


Related News