-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2181
                   RHEL 8: pki-deps:10.6 security update
                               19 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pki-deps
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11784 CVE-2018-8037 CVE-2018-8034
                   CVE-2018-8014  

Reference:         ESB-2019.0810
                   ESB-2018.2992
                   ESB-2018.1509

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1529

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pki-deps:10.6 security update
Advisory ID:       RHSA-2019:1529-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1529
Issue date:        2019-06-18
CVE Names:         CVE-2018-8014 CVE-2018-8034 CVE-2018-8037 
                   CVE-2018-11784 
=====================================================================

1. Summary:

An update for the pki-deps:10.6 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Deps module contains fundamental
packages required as dependencies for the pki-core module by Red Hat
Certificate System.

Security Fix(es):

* tomcat: Due to a mishandling of close in NIO/NIO2 connectors user
sessions can get mixed up (CVE-2018-8037)

* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for
all origins (CVE-2018-8014)

* tomcat: Open redirect in default servlet (CVE-2018-11784)

* tomcat: Host name verification missing in WebSocket client
(CVE-2018-8034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1579611 - CVE-2018-8014 tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins
1607580 - CVE-2018-8034 tomcat: Host name verification missing in WebSocket client
1607582 - CVE-2018-8037 tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up
1636512 - CVE-2018-11784 tomcat: Open redirect in default servlet

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
apache-commons-collections-3.2.2-10.module+el8.0.0+3248+9d514f3b.src.rpm
apache-commons-lang-2.6-21.module+el8.0.0+3248+9d514f3b.src.rpm
bea-stax-1.2.0-16.module+el8.0.0+3248+9d514f3b.src.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.0.0+3248+9d514f3b.src.rpm
glassfish-jaxb-2.2.11-11.module+el8.0.0+3248+9d514f3b.src.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.0.0+3248+9d514f3b.src.rpm
jackson-annotations-2.9.8-1.module+el8.0.0+3248+9d514f3b.src.rpm
jackson-core-2.9.8-1.module+el8.0.0+3248+9d514f3b.src.rpm
jackson-databind-2.9.8-1.module+el8.0.0+3248+9d514f3b.src.rpm
jackson-jaxrs-providers-2.9.8-1.module+el8.0.0+3248+9d514f3b.src.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.0.0+3248+9d514f3b.src.rpm
jakarta-commons-httpclient-3.1-28.module+el8.0.0+3248+9d514f3b.src.rpm
javassist-3.18.1-8.module+el8.0.0+3248+9d514f3b.src.rpm
pki-servlet-container-9.0.7-14.module+el8.0.0+3248+9d514f3b.src.rpm
python-nss-1.0.1-10.module+el8.0.0+3248+9d514f3b.src.rpm
relaxngDatatype-2011.1-7.module+el8.0.0+3248+9d514f3b.src.rpm
resteasy-3.0.26-3.module+el8.0.0+3248+9d514f3b.src.rpm
slf4j-1.7.25-4.module+el8.0.0+3248+9d514f3b.src.rpm
stax-ex-1.7.7-8.module+el8.0.0+3248+9d514f3b.src.rpm
velocity-1.7-24.module+el8.0.0+3248+9d514f3b.src.rpm
xalan-j2-2.7.1-38.module+el8.0.0+3248+9d514f3b.src.rpm
xerces-j2-2.11.0-34.module+el8.0.0+3248+9d514f3b.src.rpm
xml-commons-apis-1.4.01-25.module+el8.0.0+3248+9d514f3b.src.rpm
xml-commons-resolver-1.2-26.module+el8.0.0+3248+9d514f3b.src.rpm
xmlstreambuffer-1.5.4-8.module+el8.0.0+3248+9d514f3b.src.rpm
xsom-0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src.rpm

aarch64:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64.rpm
python3-nss-1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64.rpm

noarch:
apache-commons-collections-3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch.rpm
apache-commons-lang-2.6-21.module+el8.0.0+3248+9d514f3b.noarch.rpm
bea-stax-api-1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch.rpm
glassfish-jaxb-core-2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch.rpm
glassfish-jaxb-runtime-2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch.rpm
glassfish-jaxb-txw2-2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch.rpm
jackson-annotations-2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch.rpm
jackson-core-2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch.rpm
jackson-databind-2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch.rpm
jackson-jaxrs-json-provider-2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch.rpm
jackson-jaxrs-providers-2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch.rpm
jakarta-commons-httpclient-3.1-28.module+el8.0.0+3248+9d514f3b.noarch.rpm
javassist-3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch.rpm
javassist-javadoc-3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch.rpm
pki-servlet-4.0-api-9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch.rpm
pki-servlet-container-9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch.rpm
relaxngDatatype-2011.1-7.module+el8.0.0+3248+9d514f3b.noarch.rpm
resteasy-3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch.rpm
slf4j-1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch.rpm
slf4j-jdk14-1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch.rpm
stax-ex-1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch.rpm
velocity-1.7-24.module+el8.0.0+3248+9d514f3b.noarch.rpm
xalan-j2-2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch.rpm
xerces-j2-2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch.rpm
xml-commons-apis-1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch.rpm
xml-commons-resolver-1.2-26.module+el8.0.0+3248+9d514f3b.noarch.rpm
xmlstreambuffer-1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch.rpm
xsom-0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch.rpm

ppc64le:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le.rpm
python3-nss-1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le.rpm

s390x:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x.rpm
python3-nss-1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x.rpm

x86_64:
python-nss-debugsource-1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64.rpm
python-nss-doc-1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64.rpm
python3-nss-1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8014
https://access.redhat.com/security/cve/CVE-2018-8034
https://access.redhat.com/security/cve/CVE-2018-8037
https://access.redhat.com/security/cve/CVE-2018-11784
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6kQ3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s/VM
-----END PGP SIGNATURE-----