Operating System:

[RedHat]

Published:

13 September 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2734
         Important: Red Hat JBoss Web Server 3.1.0 Service Pack 5
                        security and bug fix update
                             13 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1336  

Reference:         ESB-2018.2162
                   ESB-2018.2125.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2700

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 3.1.0 Service Pack 5 security and bug fix update
Advisory ID:       RHSA-2018:2700-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2700
Issue date:        2018-09-12
CVE Names:         CVE-2018-1336 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 3.1.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 5 serves as a
replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* tomcat: A bug in the UTF-8 decoder can lead to DoS (CVE-2018-1336)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing Red Hat JBoss Web Server
installation (including all applications and configuration files).

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1607591 - CVE-2018-1336 tomcat: A bug in the UTF-8 decoder can lead to DoS

5. References:

https://access.redhat.com/security/cve/CVE-2018-1336
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=3.1
https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/3.1/html-single/red_hat_jboss_web_server_3.1_service_pack_5_release_notes/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OBI/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QuiC
-----END PGP SIGNATURE-----