-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Web Server 5.2 security release Advisory ID: RHSA-2019:3929-01 Product: Red Hat JBoss Web Server Advisory URL: https://access.redhat.com/errata/RHSA-2019:3929 Issue date: 2019-11-20 Keywords: jws CVE Names: CVE-2018-5407 CVE-2019-0221 CVE-2019-1559 CVE-2019-10072 ===================================================================== 1. Summary: Updated Red Hat JBoss Web Server 5.2.0 packages are now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Server 5.2 for RHEL 6 Server - i386, noarch, x86_64 Red Hat JBoss Web Server 5.2 for RHEL 7 Server - noarch, x86_64 Red Hat JBoss Web Server 5.2 for RHEL 8 - noarch, x86_64 3. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.2 serves as a replacement for Red Hat JBoss Web Server 5.1, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References. Security Fix(es): * openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407) * openssl: 0-byte record padding oracle (CVE-2019-1559) * tomcat: HTTP/2 connection window exhaustion on write, incomplete fix of CVE-2019-0199 (CVE-2019-10072) * tomcat: XSS in SSI printenv (CVE-2019-0221) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1645695 - CVE-2018-5407 openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) 1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle 1713275 - CVE-2019-0221 tomcat: XSS in SSI printenv 1723708 - CVE-2019-10072 tomcat: HTTP/2 connection window exhaustion on write, incomplete fix of CVE-2019-0199 6. Package List: Red Hat JBoss Web Server 5.2 for RHEL 6 Server: Source: jws5-ecj-4.12.0-1.redhat_1.1.el6jws.src.rpm jws5-javapackages-tools-3.4.1-5.15.11.el6jws.src.rpm jws5-jboss-logging-3.3.2-1.Final_redhat_00001.1.el6jws.src.rpm jws5-mod_cluster-1.4.1-1.Final_redhat_00001.2.el6jws.src.rpm jws5-tomcat-9.0.21-10.redhat_4.1.el6jws.src.rpm jws5-tomcat-native-1.2.21-34.redhat_34.el6jws.src.rpm jws5-tomcat-vault-1.1.8-1.Final_redhat_1.1.el6jws.src.rpm i386: jws5-tomcat-native-1.2.21-34.redhat_34.el6jws.i686.rpm jws5-tomcat-native-debuginfo-1.2.21-34.redhat_34.el6jws.i686.rpm noarch: jws5-ecj-4.12.0-1.redhat_1.1.el6jws.noarch.rpm jws5-javapackages-tools-3.4.1-5.15.11.el6jws.noarch.rpm jws5-jboss-logging-3.3.2-1.Final_redhat_00001.1.el6jws.noarch.rpm jws5-mod_cluster-1.4.1-1.Final_redhat_00001.2.el6jws.noarch.rpm jws5-mod_cluster-tomcat-1.4.1-1.Final_redhat_00001.2.el6jws.noarch.rpm jws5-python-javapackages-3.4.1-5.15.11.el6jws.noarch.rpm jws5-tomcat-9.0.21-10.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.21-10.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.21-10.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.21-10.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-javadoc-9.0.21-10.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.21-10.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-lib-9.0.21-10.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-selinux-9.0.21-10.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.21-10.redhat_4.1.el6jws.noarch.rpm jws5-tomcat-vault-1.1.8-1.Final_redhat_1.1.el6jws.noarch.rpm jws5-tomcat-vault-javadoc-1.1.8-1.Final_redhat_1.1.el6jws.noarch.rpm jws5-tomcat-webapps-9.0.21-10.redhat_4.1.el6jws.noarch.rpm x86_64: jws5-tomcat-native-1.2.21-34.redhat_34.el6jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.21-34.redhat_34.el6jws.x86_64.rpm Red Hat JBoss Web Server 5.2 for RHEL 7 Server: Source: jws5-ecj-4.12.0-1.redhat_1.1.el7jws.src.rpm jws5-javapackages-tools-3.4.1-5.15.11.el7jws.src.rpm jws5-jboss-logging-3.3.2-1.Final_redhat_00001.1.el7jws.src.rpm jws5-mod_cluster-1.4.1-1.Final_redhat_00001.2.el7jws.src.rpm jws5-tomcat-9.0.21-10.redhat_4.1.el7jws.src.rpm jws5-tomcat-native-1.2.21-34.redhat_34.el7jws.src.rpm jws5-tomcat-vault-1.1.8-1.Final_redhat_1.1.el7jws.src.rpm noarch: jws5-ecj-4.12.0-1.redhat_1.1.el7jws.noarch.rpm jws5-javapackages-tools-3.4.1-5.15.11.el7jws.noarch.rpm jws5-jboss-logging-3.3.2-1.Final_redhat_00001.1.el7jws.noarch.rpm jws5-mod_cluster-1.4.1-1.Final_redhat_00001.2.el7jws.noarch.rpm jws5-mod_cluster-tomcat-1.4.1-1.Final_redhat_00001.2.el7jws.noarch.rpm jws5-python-javapackages-3.4.1-5.15.11.el7jws.noarch.rpm jws5-tomcat-9.0.21-10.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.21-10.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.21-10.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.21-10.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-javadoc-9.0.21-10.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.21-10.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-lib-9.0.21-10.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-selinux-9.0.21-10.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.21-10.redhat_4.1.el7jws.noarch.rpm jws5-tomcat-vault-1.1.8-1.Final_redhat_1.1.el7jws.noarch.rpm jws5-tomcat-vault-javadoc-1.1.8-1.Final_redhat_1.1.el7jws.noarch.rpm jws5-tomcat-webapps-9.0.21-10.redhat_4.1.el7jws.noarch.rpm x86_64: jws5-tomcat-native-1.2.21-34.redhat_34.el7jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.21-34.redhat_34.el7jws.x86_64.rpm Red Hat JBoss Web Server 5.2 for RHEL 8: Source: jws5-ecj-4.12.0-1.redhat_1.1.el8jws.src.rpm jws5-javapackages-tools-3.4.1-5.15.11.el8jws.src.rpm jws5-jboss-logging-3.3.2-1.Final_redhat_00001.1.el8jws.src.rpm jws5-mod_cluster-1.4.1-1.Final_redhat_00001.2.el8jws.src.rpm jws5-tomcat-9.0.21-10.redhat_4.1.el8jws.src.rpm jws5-tomcat-native-1.2.21-34.redhat_34.el8jws.src.rpm jws5-tomcat-vault-1.1.8-1.Final_redhat_1.1.el8jws.src.rpm noarch: jws5-ecj-4.12.0-1.redhat_1.1.el8jws.noarch.rpm jws5-javapackages-tools-3.4.1-5.15.11.el8jws.noarch.rpm jws5-jboss-logging-3.3.2-1.Final_redhat_00001.1.el8jws.noarch.rpm jws5-mod_cluster-1.4.1-1.Final_redhat_00001.2.el8jws.noarch.rpm jws5-mod_cluster-tomcat-1.4.1-1.Final_redhat_00001.2.el8jws.noarch.rpm jws5-python-javapackages-3.4.1-5.15.11.el8jws.noarch.rpm jws5-tomcat-9.0.21-10.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.21-10.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.21-10.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.21-10.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-javadoc-9.0.21-10.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.21-10.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-lib-9.0.21-10.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-selinux-9.0.21-10.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.21-10.redhat_4.1.el8jws.noarch.rpm jws5-tomcat-vault-1.1.8-1.Final_redhat_1.1.el8jws.noarch.rpm jws5-tomcat-vault-javadoc-1.1.8-1.Final_redhat_1.1.el8jws.noarch.rpm jws5-tomcat-webapps-9.0.21-10.redhat_4.1.el8jws.noarch.rpm x86_64: jws5-tomcat-native-1.2.21-34.redhat_34.el8jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.21-34.redhat_34.el8jws.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-5407 https://access.redhat.com/security/cve/CVE-2019-0221 https://access.redhat.com/security/cve/CVE-2019-1559 https://access.redhat.com/security/cve/CVE-2019-10072 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/5.2/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXdVlLNzjgjWX9erEAQgPxA/9FPI5/8cXk/lUCF8BFFZ8oabrQH4UvoBv FXBmlBUkhzT04oqyr4S9Loh+Ku1KBN2ekQB1v2LHMwmJE5QmquTQoXgwRRZBrm4k LjyvDcM94m95pqTvIcvmxCZaktdRj778dfI28FrrZBoJ2AhWjBIyZ0qRuLNt4qjf dU8UnHABgPB8DlwQBu3IMlbZIGgwvV9hDAkoz6d4plBBaC86BqL87DD6OY8w/gvn 2K1tLfzt4XVxyjoxt5J9J6DLRSUUq7ys5mQFq4dTYnG23S+E+aoyxpO275vsTpJC G9AzZgpKjna1+8EfydbxLhQZsKaSgZV95iEnDySEGTQzztKSA0MpCC2mDzJFWlBC ZuSGz9QS9plIxdCn1iwhfqxGiv0cFq51OeCbsMW8oUDtiN9clR62jdcFuOHnO9Km M2RdOW3x3+2HRm8q92WMMey2n9mNeGcy8w3nK60jyft2ax6CXOlGFDsdx62roRQU HSWYSAac9GmtgRzinI4wESKQYvqOdpCLbrHvzosS2gZDcY4/VkQtfPlQ75KjEUZy nlFBlqETcuNnPk2WAHrTHy5XFAPWL5yE+FzVfZ1xDTVQD58YwO/VbXVo8KTo6r2Q tRvX94sL1u7emQW9Z+rLqjiX7VVK6n+wj/JkjOZHS+ju9Hx2Qh2KQHsTqIUqCFnt GJalMKu29vA= =6ent -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce