-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0810
                     Moderate: tomcat security update
                               14 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11784  

Reference:         ESB-2019.0454
                   ESB-2018.3780
                   ESB-2018.3093

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0485

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tomcat security update
Advisory ID:       RHSA-2019:0485-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0485
Issue date:        2019-03-12
CVE Names:         CVE-2018-11784 
=====================================================================

1. Summary:

An update for tomcat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* tomcat: Open redirect in default servlet (CVE-2018-11784)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1636512 - CVE-2018-11784 tomcat: Open redirect in default servlet

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.76-9.el7_6.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-9.el7_6.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.76-9.el7_6.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7_6.noarch.rpm
tomcat-docs-webapp-7.0.76-9.el7_6.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-javadoc-7.0.76-9.el7_6.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-jsvc-7.0.76-9.el7_6.noarch.rpm
tomcat-lib-7.0.76-9.el7_6.noarch.rpm
tomcat-webapps-7.0.76-9.el7_6.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.76-9.el7_6.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-9.el7_6.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.76-9.el7_6.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7_6.noarch.rpm
tomcat-docs-webapp-7.0.76-9.el7_6.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-javadoc-7.0.76-9.el7_6.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-jsvc-7.0.76-9.el7_6.noarch.rpm
tomcat-lib-7.0.76-9.el7_6.noarch.rpm
tomcat-webapps-7.0.76-9.el7_6.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.76-9.el7_6.src.rpm

noarch:
tomcat-7.0.76-9.el7_6.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7_6.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-lib-7.0.76-9.el7_6.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-9.el7_6.noarch.rpm
tomcat-webapps-7.0.76-9.el7_6.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
tomcat-7.0.76-9.el7_6.src.rpm

noarch:
tomcat-7.0.76-9.el7_6.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7_6.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-lib-7.0.76-9.el7_6.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-9.el7_6.noarch.rpm
tomcat-webapps-7.0.76-9.el7_6.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.76-9.el7_6.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7_6.noarch.rpm
tomcat-docs-webapp-7.0.76-9.el7_6.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-javadoc-7.0.76-9.el7_6.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-jsvc-7.0.76-9.el7_6.noarch.rpm
tomcat-lib-7.0.76-9.el7_6.noarch.rpm
tomcat-webapps-7.0.76-9.el7_6.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

noarch:
tomcat-7.0.76-9.el7_6.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7_6.noarch.rpm
tomcat-docs-webapp-7.0.76-9.el7_6.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-javadoc-7.0.76-9.el7_6.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-jsvc-7.0.76-9.el7_6.noarch.rpm
tomcat-lib-7.0.76-9.el7_6.noarch.rpm
tomcat-webapps-7.0.76-9.el7_6.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.76-9.el7_6.src.rpm

noarch:
tomcat-7.0.76-9.el7_6.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7_6.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7_6.noarch.rpm
tomcat-lib-7.0.76-9.el7_6.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-9.el7_6.noarch.rpm
tomcat-webapps-7.0.76-9.el7_6.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.76-9.el7_6.noarch.rpm
tomcat-javadoc-7.0.76-9.el7_6.noarch.rpm
tomcat-jsvc-7.0.76-9.el7_6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11784
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXIkm7tzjgjWX9erEAQj9vw//SQ0C2s5i9erD0JpzeN/FV4Y2z8vxAiJr
iRGMuiho4qTOMq9OZS7o49XdQoelOn9wP6hm7c5FOSOOBmQjqzFCAyUrfJvvLB+l
V2uY/B2k68SIV2Ru8oX+Zugpo3LGh1On2J39LTbCH1c27WiNRSx/rlb76FwcDLki
h1y0YTQpOESPSbovwai3AWeh39SJDR56IO9brZtxoKcrohTdsm2WPF30hZHIZuRz
7Kbope1MShGbr1hoJHHHFX4AzSuIHMCwnPzYFPjBYJhLc8H/d2JqNighyEQX48bf
4N4mhFb5VAqCymCE+9i2MxoLRDbiFgKDB1RsAR+DcWmuiWffPwIW24MJ/EkgmD+V
X7z5XBCwxLmIFrjK61F4COf1xkBgff0cfMq6L3jfHDqfHj9bkxlQr2fUubhFp9hR
hXc1IRNVztqu6+i8fJl+PSq89ewiX2l/wDQG7vLkoiu29zwPPv+FgwXfFVynEt1W
gxT4ZS40FLPcPAr2A3Mc0iaCMoKIoxG5d3PTgmi90cfULahDRYQJpjGAH1TitmYG
t9mcJepSH/Xu+ychXKSAOrlJVQg8inhCVqiWxvYfX5TI8HaUSYu/64Rypl08DWsn
nhitrqa0atLafJCArXl5PZNrLnJrHUpOcQ+2qk3MwNuF8it4UAqxxZPeEl8HRv/H
XOxGNZQECM0=
=gx58
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GFM+
-----END PGP SIGNATURE-----