what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1520-01

Red Hat Security Advisory 2020-1520-01
Posted Apr 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1520-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector, the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.3 serves as a replacement for Red Hat JBoss Web Server 5.2, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References. Issues addressed include a privilege escalation vulnerability.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2019-12418, CVE-2019-17563, CVE-2019-17569, CVE-2020-1935, CVE-2020-1938
SHA-256 | 6481d3b4894b8257fe04a1de77cf86fde8705632a521c3292aa929df7bc8d021

Red Hat Security Advisory 2020-1520-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 5.3 release
Advisory ID: RHSA-2020:1520-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1520
Issue date: 2020-04-21
CVE Names: CVE-2019-12418 CVE-2019-17563 CVE-2019-17569
CVE-2020-1935 CVE-2020-1938
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 5.3.0 packages are now available for Red
Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this release as having a security impact
of
Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.3 for RHEL 6 Server - i386, noarch, x86_64
Red Hat JBoss Web Server 5.3 for RHEL 7 Server - noarch, x86_64
Red Hat JBoss Web Server 5.3 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.3 serves as a replacement for
Red Hat JBoss Web Server 5.2, and includes bug fixes, enhancements, and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
(CVE-2020-1938)
* tomcat: local privilege escalation (CVE-2019-12418)
* tomcat: session fixation (CVE-2019-17563)
* tomcat: Regression in handling of Transfer-Encoding header allows for
HTTP request smuggling (CVE-2019-17569)
* tomcat: Mishandling of Transfer-Encoding header allows for HTTP request
smuggling (CVE-2020-1935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1785699 - CVE-2019-12418 tomcat: local privilege escalation
1785711 - CVE-2019-17563 tomcat: session fixation when using FORM authentication
1806398 - CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
1806835 - CVE-2020-1935 tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling
1806849 - CVE-2019-17569 tomcat: Regression in handling of Transfer-Encoding header allows for HTTP request smuggling

6. JIRA issues fixed (https://issues.jboss.org/):

JWS-1419 - java-headless requirement forces OpenJDK install
JWS-1463 - [ASF BZ 63356] OCSP_parse_url error while parsing Authority Information Access extension
JWS-1465 - Rebase tomcat-native to 1.2.23
JWS-1478 - rpm install/update overwrites context.xml for host-manager and manager applications

7. Package List:

Red Hat JBoss Web Server 5.3 for RHEL 6 Server:

Source:
jws5-tomcat-9.0.30-3.redhat_4.1.el6jws.src.rpm
jws5-tomcat-native-1.2.23-4.redhat_4.el6jws.src.rpm

i386:
jws5-tomcat-native-1.2.23-4.redhat_4.el6jws.i686.rpm
jws5-tomcat-native-debuginfo-1.2.23-4.redhat_4.el6jws.i686.rpm

noarch:
jws5-tomcat-9.0.30-3.redhat_4.1.el6jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-3.redhat_4.1.el6jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-3.redhat_4.1.el6jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-3.redhat_4.1.el6jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-3.redhat_4.1.el6jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-3.redhat_4.1.el6jws.noarch.rpm
jws5-tomcat-lib-9.0.30-3.redhat_4.1.el6jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-3.redhat_4.1.el6jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-3.redhat_4.1.el6jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-3.redhat_4.1.el6jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.23-4.redhat_4.el6jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.23-4.redhat_4.el6jws.x86_64.rpm

Red Hat JBoss Web Server 5.3 for RHEL 7 Server:

Source:
jws5-tomcat-9.0.30-3.redhat_4.1.el7jws.src.rpm
jws5-tomcat-native-1.2.23-4.redhat_4.el7jws.src.rpm

noarch:
jws5-tomcat-9.0.30-3.redhat_4.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-3.redhat_4.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-3.redhat_4.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-3.redhat_4.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-3.redhat_4.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-3.redhat_4.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.30-3.redhat_4.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-3.redhat_4.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-3.redhat_4.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-3.redhat_4.1.el7jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.23-4.redhat_4.el7jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.23-4.redhat_4.el7jws.x86_64.rpm

Red Hat JBoss Web Server 5.3 for RHEL 8:

Source:
jws5-tomcat-9.0.30-3.redhat_4.1.el8jws.src.rpm
jws5-tomcat-native-1.2.23-4.redhat_4.el8jws.src.rpm

noarch:
jws5-tomcat-9.0.30-3.redhat_4.1.el8jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-3.redhat_4.1.el8jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-3.redhat_4.1.el8jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-3.redhat_4.1.el8jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-3.redhat_4.1.el8jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-3.redhat_4.1.el8jws.noarch.rpm
jws5-tomcat-lib-9.0.30-3.redhat_4.1.el8jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-3.redhat_4.1.el8jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-3.redhat_4.1.el8jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-3.redhat_4.1.el8jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.23-4.redhat_4.el8jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.23-4.redhat_4.el8jws.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-12418
https://access.redhat.com/security/cve/CVE-2019-17563
https://access.redhat.com/security/cve/CVE-2019-17569
https://access.redhat.com/security/cve/CVE-2020-1935
https://access.redhat.com/security/cve/CVE-2020-1938
https://access.redhat.com/security/updates/classification/#important

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eUgy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close