Home / mailingsPDF  

[RHSA-2018:2469-01] Important: Red Hat JBoss Web Server 3.1.0 Service

Posted on 16 August 2018
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 3.1.0 Service Pack 4 security and bug fix update
Advisory ID: RHSA-2018:2469-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2469
Issue date: 2018-08-16
CVE Names: CVE-2018-8014 CVE-2018-8019 CVE-2018-8020
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and
Red Hat JBoss Web Server 3.1 for RHEL 7.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 3.1 for RHEL 6 - i386, noarch, x86_64
Red Hat JBoss Web Server 3.1 for RHEL 7 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 4 serves as a
replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for
all origins (CVE-2018-8014)

* tomcat-native: Mishandled OCSP invalid response (CVE-2018-8019)

* tomcat-native: Mishandled OCSP responses can allow clients to
authenticate with revoked certificates (CVE-2018-8020)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
* OpenSSL (1.0.2n)
* APR (1.6.3)

CVE-2018-8019 and CVE-2018-8020 were discovered by Coty Sutherland (Red
Hat).

4. Solution:

Before applying the update, back up your existing Red Hat JBoss Web Server
installation (including all applications and configuration files).

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1579611 - CVE-2018-8014 tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins
1581569 - CVE-2018-8020 tomcat-native: Mishandled OCSP responses can allow clients to authenticate with revoked certificates
1583998 - CVE-2018-8019 tomcat-native: Mishandled OCSP invalid response

6. JIRA issues fixed (https://issues.jboss.org/):

JWS-1042 - version.txt information is outdated

7. Package List:

Red Hat JBoss Web Server 3.1 for RHEL 6:

Source:
tomcat-native-1.2.17-17.redhat_17.ep7.el6.src.rpm
tomcat7-7.0.70-27.ep7.el6.src.rpm
tomcat8-8.0.36-31.ep7.el6.src.rpm

i386:
tomcat-native-1.2.17-17.redhat_17.ep7.el6.i686.rpm
tomcat-native-debuginfo-1.2.17-17.redhat_17.ep7.el6.i686.rpm

noarch:
tomcat7-7.0.70-27.ep7.el6.noarch.rpm
tomcat7-admin-webapps-7.0.70-27.ep7.el6.noarch.rpm
tomcat7-docs-webapp-7.0.70-27.ep7.el6.noarch.rpm
tomcat7-el-2.2-api-7.0.70-27.ep7.el6.noarch.rpm
tomcat7-javadoc-7.0.70-27.ep7.el6.noarch.rpm
tomcat7-jsp-2.2-api-7.0.70-27.ep7.el6.noarch.rpm
tomcat7-jsvc-7.0.70-27.ep7.el6.noarch.rpm
tomcat7-lib-7.0.70-27.ep7.el6.noarch.rpm
tomcat7-log4j-7.0.70-27.ep7.el6.noarch.rpm
tomcat7-selinux-7.0.70-27.ep7.el6.noarch.rpm
tomcat7-servlet-3.0-api-7.0.70-27.ep7.el6.noarch.rpm
tomcat7-webapps-7.0.70-27.ep7.el6.noarch.rpm
tomcat8-8.0.36-31.ep7.el6.noarch.rpm
tomcat8-admin-webapps-8.0.36-31.ep7.el6.noarch.rpm
tomcat8-docs-webapp-8.0.36-31.ep7.el6.noarch.rpm
tomcat8-el-2.2-api-8.0.36-31.ep7.el6.noarch.rpm
tomcat8-javadoc-8.0.36-31.ep7.el6.noarch.rpm
tomcat8-jsp-2.3-api-8.0.36-31.ep7.el6.noarch.rpm
tomcat8-jsvc-8.0.36-31.ep7.el6.noarch.rpm
tomcat8-lib-8.0.36-31.ep7.el6.noarch.rpm
tomcat8-log4j-8.0.36-31.ep7.el6.noarch.rpm
tomcat8-selinux-8.0.36-31.ep7.el6.noarch.rpm
tomcat8-servlet-3.1-api-8.0.36-31.ep7.el6.noarch.rpm
tomcat8-webapps-8.0.36-31.ep7.el6.noarch.rpm

x86_64:
tomcat-native-1.2.17-17.redhat_17.ep7.el6.x86_64.rpm
tomcat-native-debuginfo-1.2.17-17.redhat_17.ep7.el6.x86_64.rpm

Red Hat JBoss Web Server 3.1 for RHEL 7:

Source:
tomcat-native-1.2.17-17.redhat_17.ep7.el7.src.rpm
tomcat7-7.0.70-27.ep7.el7.src.rpm
tomcat8-8.0.36-31.ep7.el7.src.rpm

noarch:
tomcat7-7.0.70-27.ep7.el7.noarch.rpm
tomcat7-admin-webapps-7.0.70-27.ep7.el7.noarch.rpm
tomcat7-docs-webapp-7.0.70-27.ep7.el7.noarch.rpm
tomcat7-el-2.2-api-7.0.70-27.ep7.el7.noarch.rpm
tomcat7-javadoc-7.0.70-27.ep7.el7.noarch.rpm
tomcat7-jsp-2.2-api-7.0.70-27.ep7.el7.noarch.rpm
tomcat7-jsvc-7.0.70-27.ep7.el7.noarch.rpm
tomcat7-lib-7.0.70-27.ep7.el7.noarch.rpm
tomcat7-log4j-7.0.70-27.ep7.el7.noarch.rpm
tomcat7-selinux-7.0.70-27.ep7.el7.noarch.rpm
tomcat7-servlet-3.0-api-7.0.70-27.ep7.el7.noarch.rpm
tomcat7-webapps-7.0.70-27.ep7.el7.noarch.rpm
tomcat8-8.0.36-31.ep7.el7.noarch.rpm
tomcat8-admin-webapps-8.0.36-31.ep7.el7.noarch.rpm
tomcat8-docs-webapp-8.0.36-31.ep7.el7.noarch.rpm
tomcat8-el-2.2-api-8.0.36-31.ep7.el7.noarch.rpm
tomcat8-javadoc-8.0.36-31.ep7.el7.noarch.rpm
tomcat8-jsp-2.3-api-8.0.36-31.ep7.el7.noarch.rpm
tomcat8-jsvc-8.0.36-31.ep7.el7.noarch.rpm
tomcat8-lib-8.0.36-31.ep7.el7.noarch.rpm
tomcat8-log4j-8.0.36-31.ep7.el7.noarch.rpm
tomcat8-selinux-8.0.36-31.ep7.el7.noarch.rpm
tomcat8-servlet-3.1-api-8.0.36-31.ep7.el7.noarch.rpm
tomcat8-webapps-8.0.36-31.ep7.el7.noarch.rpm

x86_64:
tomcat-native-1.2.17-17.redhat_17.ep7.el7.x86_64.rpm
tomcat-native-debuginfo-1.2.17-17.redhat_17.ep7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2018-8014
https://access.redhat.com/security/cve/CVE-2018-8019
https://access.redhat.com/security/cve/CVE-2018-8020
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/3.1/html-single/red_hat_jboss_web_server_3.1_service_pack_4_release_notes/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

 

TOP