Operating System:

[RedHat]

Published:

07 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2975
        Moderate: tomcat security, bug fix, and enhancement update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8034 CVE-2018-8014 CVE-2018-1305
                   CVE-2018-1304  

Reference:         ASB-2019.0201
                   ASB-2019.0199
                   ESB-2018.2335
                   ESB-2018.2214

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2205

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tomcat security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2205-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2205
Issue date:        2019-08-06
CVE Names:         CVE-2018-1304 CVE-2018-1305 CVE-2018-8014 
                   CVE-2018-8034 
=====================================================================

1. Summary:

An update for tomcat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* tomcat: Incorrect handling of empty string URL in security constraints
can lead to unintended exposure of resources (CVE-2018-1304)

* tomcat: Late application of security constraints can lead to resource
exposure for unauthorised users (CVE-2018-1305)

* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for
all origins (CVE-2018-8014)

* tomcat: Host name verification missing in WebSocket client
(CVE-2018-8034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1472950 - shutdown_wait option is not working for Tomcat
1548282 - CVE-2018-1305 tomcat: Late application of security constraints can lead to resource exposure for unauthorised users
1548289 - CVE-2018-1304 tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources
1579611 - CVE-2018-8014 tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins
1588703 - Backport of Negative maxCookieCount value causes exception for Tomcat
1607580 - CVE-2018-8034 tomcat: Host name verification missing in WebSocket client

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.76-9.el7.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-9.el7.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.76-9.el7.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7.noarch.rpm
tomcat-docs-webapp-7.0.76-9.el7.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7.noarch.rpm
tomcat-javadoc-7.0.76-9.el7.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7.noarch.rpm
tomcat-jsvc-7.0.76-9.el7.noarch.rpm
tomcat-lib-7.0.76-9.el7.noarch.rpm
tomcat-webapps-7.0.76-9.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.76-9.el7.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-9.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.76-9.el7.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7.noarch.rpm
tomcat-docs-webapp-7.0.76-9.el7.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7.noarch.rpm
tomcat-javadoc-7.0.76-9.el7.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7.noarch.rpm
tomcat-jsvc-7.0.76-9.el7.noarch.rpm
tomcat-lib-7.0.76-9.el7.noarch.rpm
tomcat-webapps-7.0.76-9.el7.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.76-9.el7.src.rpm

noarch:
tomcat-7.0.76-9.el7.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7.noarch.rpm
tomcat-lib-7.0.76-9.el7.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-9.el7.noarch.rpm
tomcat-webapps-7.0.76-9.el7.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.76-9.el7.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7.noarch.rpm
tomcat-docs-webapp-7.0.76-9.el7.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7.noarch.rpm
tomcat-javadoc-7.0.76-9.el7.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7.noarch.rpm
tomcat-jsvc-7.0.76-9.el7.noarch.rpm
tomcat-lib-7.0.76-9.el7.noarch.rpm
tomcat-webapps-7.0.76-9.el7.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.76-9.el7.src.rpm

noarch:
tomcat-7.0.76-9.el7.noarch.rpm
tomcat-admin-webapps-7.0.76-9.el7.noarch.rpm
tomcat-el-2.2-api-7.0.76-9.el7.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-9.el7.noarch.rpm
tomcat-lib-7.0.76-9.el7.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-9.el7.noarch.rpm
tomcat-webapps-7.0.76-9.el7.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.76-9.el7.noarch.rpm
tomcat-javadoc-7.0.76-9.el7.noarch.rpm
tomcat-jsvc-7.0.76-9.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1304
https://access.redhat.com/security/cve/CVE-2018-1305
https://access.redhat.com/security/cve/CVE-2018-8014
https://access.redhat.com/security/cve/CVE-2018-8034
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gq4c
-----END PGP SIGNATURE-----