Modified: tomcat/site/trunk/docs/security-9.html
URL: 
http://svn.apache.org/viewvc/tomcat/site/trunk/docs/security-9.html?rev=1873980&r1=1873979&r2=1873980&view=diff
==============================================================================
--- tomcat/site/trunk/docs/security-9.html (original)
+++ tomcat/site/trunk/docs/security-9.html Thu Feb 13 15:24:17 2020
@@ -1,315 +1,22 @@
 <!DOCTYPE html SYSTEM "about:legacy-compat">
-<html lang="en">
-    <head>
-        <META http-equiv="Content-Type" content="text/html; charset=UTF-8">
-        <meta name="viewport" content="width=device-width, initial-scale=1">
-        <link href="res/css/tomcat.css" rel="stylesheet" type="text/css">
-        <link href="res/css/fonts/fonts.css" rel="stylesheet" type="text/css">
-        <title>Apache Tomcat&reg; - Apache Tomcat 9 vulnerabilities</title>
-        <meta name="author" content="Apache Tomcat Project">
-    </head>
-    <body>
-        <div id="wrapper">
-            <header id="header">
-                <div class="clearfix">
-                    <div class="menu-toggler pull-left" tabindex="1">
-                        <div class="hamburger"></div>
-                    </div>
-                    <a href="http://tomcat.apache.org/";><img 
class="tomcat-logo pull-left noPrint" alt="Tomcat Home" 
src="res/images/tomcat.png"></a>
-                    <h1 class="pull-left">
-                        Apache Tomcat<sup>&reg;</sup>
-                    </h1>
-                    <div class="asf-logos pull-right">
-                        <a 
href="https://www.apache.org/foundation/contributing.html"; target="_blank" 
class="pull-left"><img 
src="https://www.apache.org/images/SupportApache-small.png"; class="support-asf" 
alt="Support Apache"></a><a href="http://www.apache.org/"; target="_blank" 
class="pull-left"><img src="res/images/asf_logo.svg" class="asf-logo" alt="The 
Apache Software Foundation"></a>
-                    </div>
-                </div>
-            </header>
-            <main id="middle">
-                <div>
-                    <div id="mainLeft">
-                        <div id="nav-wrapper">
-                            <form action="https://www.google.com/search"; 
method="get">
-                                <div class="searchbox">
-                                    <input value="tomcat.apache.org" 
name="sitesearch" type="hidden"><input aria-label="Search text" 
placeholder="Search&hellip;" required="required" name="q" id="query" 
type="search"><button>GO</button>
-                                </div>
-                            </form>
-                            <div class="asfevents">
-                                <a 
href="https://www.apache.org/events/current-event.html";><img 
src="https://www.apache.org/events/current-event-234x60.png"; alt="Next ASF 
event">
-                                    <br>
-                                                  Save the date!
-            </a>
-                            </div>
-                            <nav>
-                                <div>
-                                    <h2>Apache Tomcat</h2>
-                                    <ul>
-                                        <li>
-                                            <a href="./index.html">Home</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="./taglibs.html">Taglibs</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="./maven-plugin.html">Maven Plugin</a>
-                                        </li>
-                                    </ul>
-                                </div>
-                                <div>
-                                    <h2>Download</h2>
-                                    <ul>
-                                        <li>
-                                            <a 
href="./whichversion.html">Which version?</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://tomcat.apache.org/download-90.cgi";>Tomcat 9</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://tomcat.apache.org/download-80.cgi";>Tomcat 8</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://tomcat.apache.org/download-70.cgi";>Tomcat 7</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://tomcat.apache.org/download-connectors.cgi";>Tomcat Connectors</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://tomcat.apache.org/download-native.cgi";>Tomcat Native</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://tomcat.apache.org/download-taglibs.cgi";>Taglibs</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://archive.apache.org/dist/tomcat/";>Archives</a>
-                                        </li>
-                                    </ul>
-                                </div>
-                                <div>
-                                    <h2>Documentation</h2>
-                                    <ul>
-                                        <li>
-                                            <a 
href="./tomcat-9.0-doc/index.html">Tomcat 9.0</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="./tomcat-8.5-doc/index.html">Tomcat 8.5</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="./tomcat-7.0-doc/index.html">Tomcat 7.0</a>
-                                        </li>
-                                        <li>
-                                            <a href="./connectors-doc/">Tomcat 
Connectors</a>
-                                        </li>
-                                        <li>
-                                            <a href="./native-doc/">Tomcat 
Native</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://cwiki.apache.org/confluence/display/TOMCAT";>Wiki</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="./migration.html">Migration Guide</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="./presentations.html">Presentations</a>
-                                        </li>
-                                    </ul>
-                                </div>
-                                <div>
-                                    <h2>Problems?</h2>
-                                    <ul>
-                                        <li>
-                                            <a href="./security.html">Security 
Reports</a>
-                                        </li>
-                                        <li>
-                                            <a href="./findhelp.html">Find 
help</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://cwiki.apache.org/confluence/display/TOMCAT/FAQ";>FAQ</a>
-                                        </li>
-                                        <li>
-                                            <a href="./lists.html">Mailing 
Lists</a>
-                                        </li>
-                                        <li>
-                                            <a href="./bugreport.html">Bug 
Database</a>
-                                        </li>
-                                        <li>
-                                            <a href="./irc.html">IRC</a>
-                                        </li>
-                                    </ul>
-                                </div>
-                                <div>
-                                    <h2>Get Involved</h2>
-                                    <ul>
-                                        <li>
-                                            <a 
href="./getinvolved.html">Overview</a>
-                                        </li>
-                                        <li>
-                                            <a href="./source.html">Source 
code</a>
-                                        </li>
-                                        <li>
-                                            <a href="./ci.html">Buildbot</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://cwiki.apache.org/confluence/x/vIPzBQ";>Translations</a>
-                                        </li>
-                                        <li>
-                                            <a href="./tools.html">Tools</a>
-                                        </li>
-                                    </ul>
-                                </div>
-                                <div>
-                                    <h2>Media</h2>
-                                    <ul>
-                                        <li>
-                                            <a 
href="https://twitter.com/theapachetomcat";>Twitter</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://www.youtube.com/c/ApacheTomcatOfficial";>YouTube</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://blogs.apache.org/tomcat/";>Blog</a>
-                                        </li>
-                                    </ul>
-                                </div>
-                                <div>
-                                    <h2>Misc</h2>
-                                    <ul>
-                                        <li>
-                                            <a href="./whoweare.html">Who We 
Are</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://www.redbubble.com/people/comdev/works/30885254-apache-tomcat";>Swag</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="./heritage.html">Heritage</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="http://www.apache.org";>Apache Home</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="./resources.html">Resources</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="./contact.html">Contact</a>
-                                        </li>
-                                        <li>
-                                            <a href="./legal.html">Legal</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://www.apache.org/foundation/contributing.html";>Support Apache</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="https://www.apache.org/foundation/sponsorship.html";>Sponsorship</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="http://www.apache.org/foundation/thanks.html";>Thanks</a>
-                                        </li>
-                                        <li>
-                                            <a 
href="http://www.apache.org/licenses/";>License</a>
-                                        </li>
-                                    </ul>
-                                </div>
-                            </nav>
-                        </div>
-                    </div>
-                    <div id="mainRight">
-                        <div id="content">
-                            <h2 style="display: none;">Content</h2>
-                            <h3 id="Table_of_Contents">Table of Contents</h3>
-                            <div class="text">
-                                
-                                <ul>
-                                    <li>
-                                        <a 
href="#Apache_Tomcat_9.x_vulnerabilities">Apache Tomcat 9.x vulnerabilities</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.30">Fixed in Apache Tomcat 9.0.30</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.29">Fixed in Apache Tomcat 9.0.29</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.20">Fixed in Apache Tomcat 9.0.20</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.19">Fixed in Apache Tomcat 9.0.19</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.16">Fixed in Apache Tomcat 9.0.16</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.12">Fixed in Apache Tomcat 9.0.12</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.10">Fixed in Apache Tomcat 9.0.10</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.9">Fixed in Apache Tomcat 9.0.9</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.8">Fixed in Apache Tomcat 9.0.8</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.5">Fixed in Apache Tomcat 9.0.5</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.2">Fixed in Apache Tomcat 9.0.2</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.1">Fixed in Apache Tomcat 9.0.1</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M22">Fixed in Apache Tomcat 9.0.0.M22</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M21">Fixed in Apache Tomcat 9.0.0.M21</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M19">Fixed in Apache Tomcat 9.0.0.M19</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M18">Fixed in Apache Tomcat 9.0.0.M18</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M17">Fixed in Apache Tomcat 9.0.0.M17</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M15">Fixed in Apache Tomcat 9.0.0.M15</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M13">Fixed in Apache Tomcat 9.0.0.M13</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M10">Fixed in Apache Tomcat 9.0.0.M10</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M8">Fixed in Apache Tomcat 9.0.0.M8</a>
-                                    </li>
-                                    <li>
-                                        <a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M3">Fixed in Apache Tomcat 9.0.0.M3</a>
-                                    </li>
-                                </ul>
-                                
-                            </div>
-                            <h3 id="Apache_Tomcat_9.x_vulnerabilities">Apache 
Tomcat 9.x vulnerabilities</h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    This page lists all security 
vulnerabilities fixed in released versions
+<html lang="en"><head><META http-equiv="Content-Type" content="text/html; 
charset=UTF-8"><meta name="viewport" content="width=device-width, 
initial-scale=1"><link href="res/css/tomcat.css" rel="stylesheet" 
type="text/css"><link href="res/css/fonts/fonts.css" rel="stylesheet" 
type="text/css"><title>Apache Tomcat&reg; - Apache Tomcat 9 
vulnerabilities</title><meta name="author" content="Apache Tomcat 
Project"></head><body><div id="wrapper"><header id="header"><div 
class="clearfix"><div class="menu-toggler pull-left" tabindex="1"><div 
class="hamburger"></div></div><a href="http://tomcat.apache.org/";><img 
class="tomcat-logo pull-left noPrint" alt="Tomcat Home" 
src="res/images/tomcat.png"></a><h1 class="pull-left">Apache 
Tomcat<sup>&reg;</sup></h1><div class="asf-logos pull-right"><a 
href="https://www.apache.org/foundation/contributing.html"; target="_blank" 
class="pull-left"><img 
src="https://www.apache.org/images/SupportApache-small.png"; class="support-asf" 
alt="Support Apache"></a><a h
 ref="http://www.apache.org/"; target="_blank" class="pull-left"><img 
src="res/images/asf_logo.svg" class="asf-logo" alt="The Apache Software 
Foundation"></a></div></div></header><main id="middle"><div><div 
id="mainLeft"><div id="nav-wrapper"><form 
action="https://www.google.com/search"; method="get"><div 
class="searchbox"><input value="tomcat.apache.org" name="sitesearch" 
type="hidden"><input aria-label="Search text" placeholder="Search&hellip;" 
required="required" name="q" id="query" 
type="search"><button>GO</button></div></form><div class="asfevents"><a 
href="https://www.apache.org/events/current-event.html";><img 
src="https://www.apache.org/events/current-event-234x60.png"; alt="Next ASF 
event"><br>
+              Save the date!
+            </a></div><nav><div><h2>Apache Tomcat</h2><ul><li><a 
href="./index.html">Home</a></li><li><a 
href="./taglibs.html">Taglibs</a></li><li><a href="./maven-plugin.html">Maven 
Plugin</a></li></ul></div><div><h2>Download</h2><ul><li><a 
href="./whichversion.html">Which version?</a></li><li><a 
href="https://tomcat.apache.org/download-90.cgi";>Tomcat 9</a></li><li><a 
href="https://tomcat.apache.org/download-80.cgi";>Tomcat 8</a></li><li><a 
href="https://tomcat.apache.org/download-70.cgi";>Tomcat 7</a></li><li><a 
href="https://tomcat.apache.org/download-connectors.cgi";>Tomcat 
Connectors</a></li><li><a 
href="https://tomcat.apache.org/download-native.cgi";>Tomcat 
Native</a></li><li><a 
href="https://tomcat.apache.org/download-taglibs.cgi";>Taglibs</a></li><li><a 
href="https://archive.apache.org/dist/tomcat/";>Archives</a></li></ul></div><div><h2>Documentation</h2><ul><li><a
 href="./tomcat-9.0-doc/index.html">Tomcat 9.0</a></li><li><a 
href="./tomcat-8.5-doc/index.html">Tomcat 8.5</a></li><l
 i><a href="./tomcat-7.0-doc/index.html">Tomcat 7.0</a></li><li><a 
href="./connectors-doc/">Tomcat Connectors</a></li><li><a 
href="./native-doc/">Tomcat Native</a></li><li><a 
href="https://cwiki.apache.org/confluence/display/TOMCAT";>Wiki</a></li><li><a 
href="./migration.html">Migration Guide</a></li><li><a 
href="./presentations.html">Presentations</a></li></ul></div><div><h2>Problems?</h2><ul><li><a
 href="./security.html">Security Reports</a></li><li><a 
href="./findhelp.html">Find help</a></li><li><a 
href="https://cwiki.apache.org/confluence/display/TOMCAT/FAQ";>FAQ</a></li><li><a
 href="./lists.html">Mailing Lists</a></li><li><a href="./bugreport.html">Bug 
Database</a></li><li><a href="./irc.html">IRC</a></li></ul></div><div><h2>Get 
Involved</h2><ul><li><a href="./getinvolved.html">Overview</a></li><li><a 
href="./source.html">Source code</a></li><li><a 
href="./ci.html">Buildbot</a></li><li><a 
href="https://cwiki.apache.org/confluence/x/vIPzBQ";>Translations</a></li><li><a 
href="./tools
 .html">Tools</a></li></ul></div><div><h2>Media</h2><ul><li><a 
href="https://twitter.com/theapachetomcat";>Twitter</a></li><li><a 
href="https://www.youtube.com/c/ApacheTomcatOfficial";>YouTube</a></li><li><a 
href="https://blogs.apache.org/tomcat/";>Blog</a></li></ul></div><div><h2>Misc</h2><ul><li><a
 href="./whoweare.html">Who We Are</a></li><li><a 
href="https://www.redbubble.com/people/comdev/works/30885254-apache-tomcat";>Swag</a></li><li><a
 href="./heritage.html">Heritage</a></li><li><a 
href="http://www.apache.org";>Apache Home</a></li><li><a 
href="./resources.html">Resources</a></li><li><a 
href="./contact.html">Contact</a></li><li><a 
href="./legal.html">Legal</a></li><li><a 
href="https://www.apache.org/foundation/contributing.html";>Support 
Apache</a></li><li><a 
href="https://www.apache.org/foundation/sponsorship.html";>Sponsorship</a></li><li><a
 href="http://www.apache.org/foundation/thanks.html";>Thanks</a></li><li><a 
href="http://www.apache.org/licenses/";>License</a></li></ul></div></
 nav></div></div><div id="mainRight"><div id="content"><h2 style="display: 
none;">Content</h2><h3 id="Table_of_Contents">Table of Contents</h3><div 
class="text">
+<ul><li><a href="#Apache_Tomcat_9.x_vulnerabilities">Apache Tomcat 9.x 
vulnerabilities</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.30">Fixed in 
Apache Tomcat 9.0.30</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.29">Fixed 
in Apache Tomcat 9.0.29</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.20">Fixed in Apache Tomcat 
9.0.20</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.19">Fixed in Apache 
Tomcat 9.0.19</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.16">Fixed in 
Apache Tomcat 9.0.16</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.12">Fixed 
in Apache Tomcat 9.0.12</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.10">Fixed in Apache Tomcat 
9.0.10</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.9">Fixed in Apache 
Tomcat 9.0.9</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.8">Fixed in 
Apache Tomcat 9.0.8</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.5">Fixed 
in Apache Tomcat 9.0.5</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.2">Fixed in Apache Tomcat 9.0.2</a></
 li><li><a href="#Fixed_in_Apache_Tomcat_9.0.1">Fixed in Apache Tomcat 
9.0.1</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M22">Fixed in Apache 
Tomcat 9.0.0.M22</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M21">Fixed 
in Apache Tomcat 9.0.0.M21</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M19">Fixed in Apache Tomcat 
9.0.0.M19</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M18">Fixed in 
Apache Tomcat 9.0.0.M18</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M17">Fixed in Apache Tomcat 
9.0.0.M17</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M15">Fixed in 
Apache Tomcat 9.0.0.M15</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M13">Fixed in Apache Tomcat 
9.0.0.M13</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M10">Fixed in 
Apache Tomcat 9.0.0.M10</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M8">Fixed in Apache Tomcat 
9.0.0.M8</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M3">Fixed in Apache 
Tomcat 9.0.0.M3</a></li></ul>
+</div><h3 id="Apache_Tomcat_9.x_vulnerabilities">Apache Tomcat 9.x 
vulnerabilities</h3><div class="text">
+    <p>This page lists all security vulnerabilities fixed in released versions
        of Apache Tomcat 9.x. Each vulnerability is given a
        <a href="security-impact.html">security impact rating</a> by the Apache
        Tomcat security team &mdash; please note that this rating may vary from
        platform to platform. We also list the versions of Apache Tomcat the 
flaw
        is known to affect, and where a flaw has not been verified list the
-       version with a question mark.
-                                </p>
-                                    
-                                <p>
-                                    <strong>Note:</strong> Vulnerabilities 
that are not Tomcat vulnerabilities
+       version with a question mark.</p>
+
+    <p><strong>Note:</strong> Vulnerabilities that are not Tomcat 
vulnerabilities
        but have either been incorrectly reported against Tomcat or where Tomcat
-       provides a workaround are listed at the end of this page.
-                                </p>
-                                    
-                                <p>
-                                    Please note that binary patches are never 
provided. If you need to
+       provides a workaround are listed at the end of this page.</p>
+
+    <p>Please note that binary patches are never provided. If you need to
        apply a source code patch, use the building instructions for the
        Apache Tomcat version that you are using. For Tomcat 9.0 those are
        <a href="/tomcat-9.0-doc/building.html"><code>building.html</code></a> 
and
@@ -317,145 +24,101 @@
        Both files can be found in the <code>webapps/docs</code> subdirectory
        of a binary distribution. You may also want to review the
        <a href="/tomcat-9.0-doc/security-howto.html">Security 
Considerations</a>
-       page in the documentation.
-                                </p>
-                                    
-                                <p>
-                                    If you need help on building or 
configuring Tomcat or other help on
+       page in the documentation.</p>
+
+    <p>If you need help on building or configuring Tomcat or other help on
        following the instructions to mitigate the known vulnerabilities listed
        here, please send your questions to the public
        <a href="lists.html">Tomcat Users mailing list</a>
-    
-                                </p>
-                                    
-                                <p>
-                                    If you have encountered an unlisted 
security vulnerability or other
+    </p>
+
+    <p>If you have encountered an unlisted security vulnerability or other
        unexpected behaviour that has <a href="security-impact.html">security
        impact</a>, or if the descriptions here are incomplete,
        please report them privately to the
        <a href="security.html">Tomcat Security Team</a>. Thank you.
-    
-                                </p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.30">
-                                <span class="pull-right">12 December 
2019</span> Fixed in Apache Tomcat 9.0.30
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <strong>Low: Session fixation</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17563"; 
rel="nofollow">CVE-2019-17563</a>
-                                </p>
-                                    
-                                <p>When using FORM authentication there was a 
narrow window where an
+    </p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.30"><span class="pull-right">12 
December 2019</span> Fixed in Apache Tomcat 9.0.30</h3><div class="text">
+
+    <p><strong>Low: Session fixation</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17563"; 
rel="nofollow">CVE-2019-17563</a></p>
+
+    <p>When using FORM authentication there was a narrow window where an
        attacker could perform a session fixation attack. The window was
        considered too narrow for an exploit to be practical but, erring on the
        side of caution, this issue has been treated as a security
        vulnerability.</p>
-                                    
-                                <p>
-                                    This was fixed with commit
-       <a href="https://github.com/apache/tomcat/commit/1ecba14";>1ecba14</a>.
-                                </p>
-                                    
-                                <p>This issue was reported to the Apache 
Tomcat Security Team by William
+
+    <p>This was fixed with commit
+       <a 
href="https://github.com/apache/tomcat/commit/1ecba14";>1ecba14</a>.</p>
+
+    <p>This issue was reported to the Apache Tomcat Security Team by William
        Marlow (IBM) on 19 November 2019. The issue was made public on 18
        December 2019.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.29</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.29">
-                                <span class="pull-right">21 November 
2019</span> Fixed in Apache Tomcat 9.0.29
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <strong>Moderate: Local Privilege 
Escalation</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12418"; 
rel="nofollow">CVE-2019-12418</a>
-                                </p>
-                                    
-                                <p>When Tomcat is configured with the JMX 
Remote Lifecycle Listener, a local
+
+    <p>Affects: 9.0.0.M1 to 9.0.29</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.29"><span class="pull-right">21 
November 2019</span> Fixed in Apache Tomcat 9.0.29</h3><div class="text">
+
+    <p><strong>Moderate: Local Privilege Escalation</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12418"; 
rel="nofollow">CVE-2019-12418</a></p>
+
+    <p>When Tomcat is configured with the JMX Remote Lifecycle Listener, a 
local
        attacker without access to the Tomcat process or configuration files is
        able to manipulate the RMI registry to perform a man-in-the-middle 
attack
        to capture user names and passwords used to access the JMX interface. 
The
        attacker can then use these credentials to access the JMX interface and
        gain complete control over the Tomcat instance.</p>
-                                    
-                                <p>The JMX Remote Lifecycle Listener will be 
deprecated in future Tomcat
+    <p>The JMX Remote Lifecycle Listener will be deprecated in future Tomcat
        releases, will be removed for Tomcat 10 and may be removed from all
        Tomcat releases some time after 31 December 2020.</p>
-                                    
-                                <p>
-                                    Users should also be aware of <a 
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2684"; 
rel="nofollow">CVE-2019-2684</a>, a JRE
-       vulnerability that enables this issue to be exploited remotely.
-                                </p>
-                                    
-                                <p>
-                                    This was fixed with commit
-       <a href="https://github.com/apache/tomcat/commit/1fc9f58";>1fc9f58</a>.
-                                </p>
-                                    
-                                <p>This issue was reported to the Apache 
Tomcat Security Team by An Trinh of
+    <p>Users should also be aware of <a 
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2684"; 
rel="nofollow">CVE-2019-2684</a>, a JRE
+       vulnerability that enables this issue to be exploited remotely.</p>
+
+    <p>This was fixed with commit
+       <a 
href="https://github.com/apache/tomcat/commit/1fc9f58";>1fc9f58</a>.</p>
+
+    <p>This issue was reported to the Apache Tomcat Security Team by An Trinh 
of
        Viettel Cyber Security on 10 October 2019. The issue was made public on 
18
        December 2019.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.28</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.20">
-                                <span class="pull-right">13 May 2019</span> 
Fixed in Apache Tomcat 9.0.20
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <strong>Important: Denial of 
Service</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10072"; 
rel="nofollow">CVE-2019-10072</a>
-                                </p>
-                                    
-                                <p>
-                                    The fix for <a 
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0199"; 
rel="nofollow">CVE-2019-0199</a> was incomplete and did not address
+
+    <p>Affects: 9.0.0.M1 to 9.0.28</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.20"><span class="pull-right">13 May 
2019</span> Fixed in Apache Tomcat 9.0.20</h3><div class="text">
+
+    <p><strong>Important: Denial of Service</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10072"; 
rel="nofollow">CVE-2019-10072</a></p>
+
+    <p>The fix for <a 
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0199"; 
rel="nofollow">CVE-2019-0199</a> was incomplete and did not address
        HTTP/2 connection window exhaustion on write. By not sending
        WINDOW_UPDATE messages for the connection window (stream 0) clients were
        able to cause server-side threads to block eventually leading to thread
-       exhaustion and a DoS.
-                                </p>
-                                    
-                                <p>
-                                    This was fixed with commits
+       exhaustion and a DoS.</p>
+
+    <p>This was fixed with commits
        <a href="https://github.com/apache/tomcat/commit/7f748eb";>7f748eb</a> 
and
-       <a href="https://github.com/apache/tomcat/commit/ada725a";>ada725a</a>.
-                                </p>
-                                    
-                                <p>This issue was reported to the Apache 
Tomcat Security Team by John
+       <a 
href="https://github.com/apache/tomcat/commit/ada725a";>ada725a</a>.</p>
+
+    <p>This issue was reported to the Apache Tomcat Security Team by John
        Simpson of Trend Micro Security Research working with Trend Micro's Zero
        Day Initiative on 26 April 2019. The issue was made public on 20 June
        2019.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.19</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.19">
-                                <span class="pull-right">13 April 2019</span> 
Fixed in Apache Tomcat 9.0.19
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <i>Note: The issues below were fixed in 
Apache Tomcat 9.0.18 but the
+
+    <p>Affects: 9.0.0.M1 to 9.0.19</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.19"><span class="pull-right">13 
April 2019</span> Fixed in Apache Tomcat 9.0.19</h3><div class="text">
+
+    <p><i>Note: The issues below were fixed in Apache Tomcat 9.0.18 but the
        release vote for the 9.0.18 release candidate did not pass. Therefore,
        although users must download 9.0.19 to obtain a version that includes a
        fix for these issues, version 9.0.18 is not included in the list of 
-       affected versions.</i>
-                                </p>
-                                    
-                                <p>
-                                    <strong>Important: Remote Code Execution 
on Windows</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0232"; 
rel="nofollow">CVE-2019-0232</a>
-                                </p>
-                                    
-                                <p>
-                                    When running on Windows with 
enableCmdLineArguments enabled, the CGI
+       affected versions.</i></p>
+
+    <p><strong>Important: Remote Code Execution on Windows</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0232"; 
rel="nofollow">CVE-2019-0232</a></p>
+
+    <p>When running on Windows with enableCmdLineArguments enabled, the CGI
        Servlet is vulnerable to Remote Code Execution due to a bug in the way
        the JRE passes command line arguments to Windows. The CGI Servlet is
        disabled by default. The CGI option enableCmdLineArguments is disabled 
by
@@ -464,74 +127,55 @@
        <a 
href="https://codewhitesec.blogspot.com/2016/02/java-and-command-line-injections-in-windows.html";>Markus
        Wulftange's blog</a> and this archived
        <a 
href="https://web.archive.org/web/20161228144344/https://blogs.msdn.microsoft.com/twistylittlepassagesallalike/2011/04/23/everyone-quotes-command-line-arguments-the-wrong-way/";>MSDN
-       blog</a>.
-                                </p>
-                                    
-                                <p>
-                                    This was fixed with commit
-       <a href="https://github.com/apache/tomcat/commit/4b244d8";>4b244d8</a>.
-                                </p>
-                                    
-                                <p>This issue was identified by Nightwatch 
Cybersecurity Research and
+       blog</a>.</p>
+
+    <p>This was fixed with commit
+       <a 
href="https://github.com/apache/tomcat/commit/4b244d8";>4b244d8</a>.</p>
+
+    <p>This issue was identified by Nightwatch Cybersecurity Research and
        reported to the Apache Tomcat security team via the bug bounty program
        sponsored by the EU FOSSA-2 project on 3rd March 2019. The issue was 
made
        public on 10 April 2019.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.17</p>
-                                    
-                                <p>
-                                    <strong>Low: XSS in SSI printenv</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0221"; 
rel="nofollow">CVE-2019-0221</a>
-                                </p>
-                                    
-                                <p>The SSI printenv command echoes user 
provided data without escaping and
+
+    <p>Affects: 9.0.0.M1 to 9.0.17</p>
+
+    <p><strong>Low: XSS in SSI printenv</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0221"; 
rel="nofollow">CVE-2019-0221</a></p>
+
+    <p>The SSI printenv command echoes user provided data without escaping and
        is, therefore, vulnerable to XSS. SSI is disabled by default. The
        printenv command is intended for debugging and is unlikely to be present
        in a production website.</p>
-                                    
-                                <p>
-                                    This was fixed with commit
-       <a href="https://github.com/apache/tomcat/commit/15fcd16";>15fcd16</a>.
-                                </p>
-                                    
-                                <p>This issue was identified by Nightwatch 
Cybersecurity Research and
+
+    <p>This was fixed with commit
+       <a 
href="https://github.com/apache/tomcat/commit/15fcd16";>15fcd16</a>.</p>
+
+    <p>This issue was identified by Nightwatch Cybersecurity Research and
        reported to the Apache Tomcat security team via the bug bounty program
        sponsored by the EU FOSSA-2 project on 7th March 2019. The issue was 
made
        public on 17 May 2019.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.17</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.16">
-                                <span class="pull-right">8 February 
2019</span> Fixed in Apache Tomcat 9.0.16
-                            </h3>
-                            <div class="text">
-                                  
-    
-                                <p>
-                                    <i>Note: The issue below was fixed in 
Apache Tomcat 9.0.15 but the
+
+    <p>Affects: 9.0.0.M1 to 9.0.17</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.16"><span class="pull-right">8 
February 2019</span> Fixed in Apache Tomcat 9.0.16</h3><div class="text">
+  
+    <p><i>Note: The issue below was fixed in Apache Tomcat 9.0.15 but the
        release vote for the 9.0.15 release candidate did not pass. Therefore,
        although users must download 9.0.16 to obtain a version that includes a
        fix for these issues, version 9.0.15 is not included in the list of 
-       affected versions.</i>
-                                </p>
-                                    
-                                <p>
-                                    <strong>Important: Denial of 
Service</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0199"; 
rel="nofollow">CVE-2019-0199</a>
-                                </p>
-                                    
-                                <p>
-                                    The HTTP/2 implementation accepted streams 
with excessive numbers of
+       affected versions.</i></p>
+
+    <p><strong>Important: Denial of Service</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0199"; 
rel="nofollow">CVE-2019-0199</a></p>
+
+    <p>The HTTP/2 implementation accepted streams with excessive numbers of
        <code>SETTINGS</code> frames and also permitted clients to keep streams
        open without reading/writing request/response data. By keeping streams
        open for requests that utilised the Servlet API's blocking I/O, clients
        were able to cause server-side threads to block eventually leading to
-       thread exhaustion and a DoS.
-                                </p>
-                                    
-                                <p>
-                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1852698";>1852698</a>,
+       thread exhaustion and a DoS.</p>
+
+    <p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1852698";>1852698</a>,
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1852699";>1852699</a>,
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1852700";>1852700</a>,
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1852701";>1852701</a>,
@@ -540,73 +184,51 @@
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1852704";>1852704</a>,
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1852705";>1852705</a>,
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1852706";>1852706</a> and
-       <a href="https://github.com/apache/tomcat/commit/a1cb1ac";>a1cb1ac</a>.
-                                </p>
-                                    
-                                <p>This issue was reported to the Apache 
Tomcat Security Team by Michal Karm
+       <a 
href="https://github.com/apache/tomcat/commit/a1cb1ac";>a1cb1ac</a>.</p>
+
+    <p>This issue was reported to the Apache Tomcat Security Team by Michal 
Karm
        Babacek from Red Hat, Inc on 4 January 2019 with additional issues
        identified by the Tomcat Security Team. The issue was made public on 25
        March 2019.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.14</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.12">
-                                <span class="pull-right">10 September 
2018</span> Fixed in Apache Tomcat 9.0.12
-                            </h3>
-                            <div class="text">
-                                  
-    
-                                <p>
-                                    <strong>Moderate: Open Redirect</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11784"; 
rel="nofollow">CVE-2018-11784</a>
-                                </p>
-                                    
-                                <p>
-                                    When the default servlet returned a 
redirect to a directory (e.g.
+
+    <p>Affects: 9.0.0.M1 to 9.0.14</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.12"><span class="pull-right">10 
September 2018</span> Fixed in Apache Tomcat 9.0.12</h3><div class="text">
+  
+    <p><strong>Moderate: Open Redirect</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11784"; 
rel="nofollow">CVE-2018-11784</a></p>
+
+    <p>When the default servlet returned a redirect to a directory (e.g.
        redirecting to <code>/foo/</code> when the user requested
        <code>/foo</code>) a specially crafted URL could be used to cause the
-       redirect to be generated to any URI of the attackers choice.
-                                </p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1840055";>1840055</a>.
-                                </p>
-                                    
-                                <p>This issue was reported to the Apache 
Tomcat Security Team by Sergey
+       redirect to be generated to any URI of the attackers choice.</p>
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1840055";>1840055</a>.</p>
+
+    <p>This issue was reported to the Apache Tomcat Security Team by Sergey
        Bobrov on 28 August 2018 and made public on 3 October 2018.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.11</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.10">
-                                <span class="pull-right">25 June 2018</span> 
Fixed in Apache Tomcat 9.0.10
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <strong>Low: host name verification 
missing in WebSocket client</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8034"; 
rel="nofollow">CVE-2018-8034</a>
-                                </p>
-                                    
-                                <p>The host name verification when using TLS 
with the WebSocket client was
+
+    <p>Affects: 9.0.0.M1 to 9.0.11</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.10"><span class="pull-right">25 
June 2018</span> Fixed in Apache Tomcat 9.0.10</h3><div class="text">
+
+    <p><strong>Low: host name verification missing in WebSocket client</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8034"; 
rel="nofollow">CVE-2018-8034</a></p>
+
+    <p>The host name verification when using TLS with the WebSocket client was
        missing. It is now enabled by default.</p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1833757";>1833757</a>.
-                                </p>
-                                    
-                                <p>This issue was reported publicly on 11 June 
2018 and formally announced as
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1833757";>1833757</a>.</p>
+
+    <p>This issue was reported publicly on 11 June 2018 and formally announced 
as
        a vulnerability on 22 July 2018.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.9</p>
-                                    
-                                <p>
-                                    <strong>Important: Information 
Disclosure</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8037"; 
rel="nofollow">CVE-2018-8037</a>
-                                </p>
-                                    
-                                <p>If an async request was completed by the 
application at the same time as
+
+    <p>Affects: 9.0.0.M1 to 9.0.9</p>
+
+    <p><strong>Important: Information Disclosure</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8037"; 
rel="nofollow">CVE-2018-8037</a></p>
+
+    <p>If an async request was completed by the application at the same time as
        the container triggered the async timeout, a race condition existed that
        could result in a user seeing a response intended for a different user.
        An additional issue was present in the NIO and NIO2 connectors that did
@@ -614,727 +236,521 @@
        was completed by the application and timed out by the container at the
        same time. This could also result in a user seeing a response intended
        for another user.</p>
-                                    
-                                <p>
-                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1833825";>1833825</a>,
+
+    <p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1833825";>1833825</a>,
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1833831";>1833831</a>,
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1837530";>1837530</a> and
-       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1833906";>1833906</a>.
-                                </p>
-                                    
-                                <p>This issue was reported to the Apache 
Tomcat Security Team by Dmitry
+       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1833906";>1833906</a>.</p>
+
+    <p>This issue was reported to the Apache Tomcat Security Team by Dmitry
        Treskunov on 16 June 2018 and made public on 22 July 2018.</p>
-                                    
-                                <p>Affects: 9.0.0.M9 to 9.0.9</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.9">
-                                <span class="pull-right">not released</span> 
Fixed in Apache Tomcat 9.0.9
-                            </h3>
-                            <div class="text">
-                                  
-    
-                                <p>
-                                    <strong>Low: CORS filter has insecure 
defaults</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8014"; 
rel="nofollow">CVE-2018-8014</a>
-                                </p>
-                                    
-                                <p>
-                                    The defaults settings for the CORS filter 
are insecure and enable
+
+    <p>Affects: 9.0.0.M9 to 9.0.9</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.9"><span class="pull-right">not 
released</span> Fixed in Apache Tomcat 9.0.9</h3><div class="text">
+  
+    <p><strong>Low: CORS filter has insecure defaults</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8014"; 
rel="nofollow">CVE-2018-8014</a></p>
+
+    <p>The defaults settings for the CORS filter are insecure and enable
        <code>supportsCredentials</code> for all origins. It is expected that
        users of the CORS filter will have configured it appropriately for their
        environment rather than using it in the default configuration. 
Therefore,
-       it is expected that most users will not be impacted by this issue.
-                                </p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1831726";>1831726</a>.
-                                </p>
-                                    
-                                <p>This issue was reported publicly on 1 May 
2018 and formally announced as
+       it is expected that most users will not be impacted by this issue.</p>
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1831726";>1831726</a>.</p>
+
+    <p>This issue was reported publicly on 1 May 2018 and formally announced as
        a vulnerability on 16 May 2018.</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.8">
-                                <span class="pull-right">3 May 2018</span> 
Fixed in Apache Tomcat 9.0.8
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <strong>Important: A bug in the UTF-8 
decoder can lead to DoS</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1336"; 
rel="nofollow">CVE-2018-1336</a>
-                                </p>
-                                 
-    
-                                <p>An improper handing of overflow in the 
UTF-8 decoder with
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.8"><span class="pull-right">3 May 
2018</span> Fixed in Apache Tomcat 9.0.8</h3><div class="text">
+
+    <p><strong>Important: A bug in the UTF-8 decoder can lead to DoS</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1336"; 
rel="nofollow">CVE-2018-1336</a></p>
+ 
+    <p>An improper handing of overflow in the UTF-8 decoder with
        supplementary characters can lead to an infinite loop in the
        decoder causing a Denial of Service.</p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1830373";>1830373</a>.
-                                </p>
-                                    
-                                <p>This issue was reported publicly on 6 April 
2018 and formally announced as
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1830373";>1830373</a>.</p>
+
+    <p>This issue was reported publicly on 6 April 2018 and formally announced 
as
        a vulnerability on 22 July 2018.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.7</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.5">
-                                <span class="pull-right">11 February 
2018</span> Fixed in Apache Tomcat 9.0.5
-                            </h3>
-                            <div class="text">
-                                  
-    
-                                <p>
-                                    <strong>Important: Security constraint 
annotations applied too
-       late</strong> <a 
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1305"; 
rel="nofollow">CVE-2018-1305</a>
-                                </p>
-                                    
-                                <p>Security constraints defined by annotations 
of Servlets were only applied
+
+    <p>Affects: 9.0.0.M1 to 9.0.7</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.5"><span class="pull-right">11 
February 2018</span> Fixed in Apache Tomcat 9.0.5</h3><div class="text">
+  
+    <p><strong>Important: Security constraint annotations applied too
+       late</strong> <a 
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1305"; 
rel="nofollow">CVE-2018-1305</a></p>
+
+    <p>Security constraints defined by annotations of Servlets were only 
applied
        once a Servlet had been loaded. Because security constraints defined in
        this way apply to the URL pattern and any URLs below that point, it was
        possible - depending on the order Servlets were loaded - for some
        security constraints not to be applied. This could have exposed 
resources
        to users who were not authorised to access them.</p>
-                                    
-                                <p>
-                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1823310";>1823310</a> and
-       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1824323";>1824323</a>.
-                                </p>
-                                    
-                                <p>This issue was identified by the Apache 
Tomcat Security on 1 February
+
+    <p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1823310";>1823310</a> and
+       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1824323";>1824323</a>.</p>
+
+    <p>This issue was identified by the Apache Tomcat Security on 1 February
        2018 and made public on 23 February 2018.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.4</p>
-                                    
-                                <p>
-                                    <strong>Important: Security constraints 
mapped to context root are
-       ignored</strong> <a 
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1304"; 
rel="nofollow">CVE-2018-1304</a>
-                                </p>
-                                    
-                                <p>The URL pattern of "" (the empty string) 
which exactly maps to the
+
+    <p>Affects: 9.0.0.M1 to 9.0.4</p>
+
+    <p><strong>Important: Security constraints mapped to context root are
+       ignored</strong> <a 
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1304"; 
rel="nofollow">CVE-2018-1304</a></p>
+
+    <p>The URL pattern of "" (the empty string) which exactly maps to the
        context root was not correctly handled when used as part of a security
        constraint definition. This caused the constraint to be ignored. It was,
        therefore, possible for unauthorised users to gain access to web
        application resources that should have been protected. Only security
        constraints with a URL pattern of the empty string were affected.</p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1823306";>1823306</a>.
-                                </p>
-                                    
-                                <p>
-                                    This issue was reported publicly as <a 
href="https://bz.apache.org/bugzilla/show_bug.cgi?id=62067";>62067</a> on 31 
January 2018
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1823306";>1823306</a>.</p>
+
+    <p>This issue was reported publicly as <a 
href="https://bz.apache.org/bugzilla/show_bug.cgi?id=62067";>62067</a> on 31 
January 2018
        and the security implications identified by the Apache Tomcat Security
-       Team the same day. It was made public on 23 February 2018.
-                                </p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.4</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.2">
-                                <span class="pull-right">30 November 
2017</span> Fixed in Apache Tomcat 9.0.2
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <strong>Low: Incorrectly documented CGI 
search algorithm</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15706"; 
rel="nofollow">CVE-2017-15706</a>
-                                </p>
-                                    
-                                <p>
-                                    As part of the fix for bug <a 
href="https://bz.apache.org/bugzilla/show_bug.cgi?id=61201";>61201</a>, the 
description of the
+       Team the same day. It was made public on 23 February 2018.</p>
+
+    <p>Affects: 9.0.0.M1 to 9.0.4</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.2"><span class="pull-right">30 
November 2017</span> Fixed in Apache Tomcat 9.0.2</h3><div class="text">
+
+    <p><strong>Low: Incorrectly documented CGI search algorithm</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15706"; 
rel="nofollow">CVE-2017-15706</a></p>
+
+    <p>As part of the fix for bug <a 
href="https://bz.apache.org/bugzilla/show_bug.cgi?id=61201";>61201</a>, the 
description of the
        search algorithm used by the CGI Servlet to identify which script to
        execute was updated. The update was not correct. As a result, some
        scripts may have failed to execute as expected and other scripts may 
have
        been executed unexpectedly. Note that the behaviour of the CGI servlet
        has remained unchanged in this regard. It is only the documentation of
-       the behaviour that was wrong and has been corrected.
-                                </p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1814825";>1814825</a>.
-                                </p>
-                                    
-                                <p>This issue was reported to the Apache 
Tomcat Security Team by Jan Michael
+       the behaviour that was wrong and has been corrected.</p>
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1814825";>1814825</a>.</p>
+
+    <p>This issue was reported to the Apache Tomcat Security Team by Jan 
Michael
        Greiner on 17 September 2017 and made public on 31 January 2018.</p>
-                                    
-                                <p>Affects: 9.0.0.M22 to 9.0.1</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.1">
-                                <span class="pull-right">30 September 
2017</span> Fixed in Apache Tomcat 9.0.1
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <strong>Important: Remote Code 
Execution</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12617"; 
rel="nofollow">CVE-2017-12617</a>
-                                </p>
-                                    
-                                <p>
-                                    When running with HTTP PUTs enabled (e.g. 
via setting the
+
+    <p>Affects: 9.0.0.M22 to 9.0.1</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.1"><span class="pull-right">30 
September 2017</span> Fixed in Apache Tomcat 9.0.1</h3><div class="text">
+
+    <p><strong>Important: Remote Code Execution</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12617"; 
rel="nofollow">CVE-2017-12617</a></p>
+
+    <p>When running with HTTP PUTs enabled (e.g. via setting the
        <code>readonly</code> initialisation parameter of the Default servlet to
        false) it was possible to upload a JSP file to the server via a 
specially
        crafted request. This JSP could then be requested and any code it
-       contained would be executed by the server.
-                                </p>
-                                    
-                                <p>
-                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1809669";>1809669</a>,
+       contained would be executed by the server.</p>
+
+    <p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1809669";>1809669</a>,
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1809674";>1809674</a>,
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1809684";>1809684</a> and
-       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1809711";>1809711</a>.
-                                </p>
-                                    
-                                <p>This issue was first reported publicly 
followed by multiple reports to
+       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1809711";>1809711</a>.</p>
+
+    <p>This issue was first reported publicly followed by multiple reports to
        the Apache Tomcat Security Team on 20 September 2017.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.0</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.0.M22">
-                                <span class="pull-right">26 June 2017</span> 
Fixed in Apache Tomcat 9.0.0.M22
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <strong>Important: Security Constraint 
Bypass</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7675"; 
rel="nofollow">CVE-2017-7675</a>
-                                </p>
-                                    
-                                <p>The HTTP/2 implementation bypassed a number 
of security checks that
+
+    <p>Affects: 9.0.0.M1 to 9.0.0</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.0.M22"><span class="pull-right">26 
June 2017</span> Fixed in Apache Tomcat 9.0.0.M22</h3><div class="text">
+
+    <p><strong>Important: Security Constraint Bypass</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7675"; 
rel="nofollow">CVE-2017-7675</a></p>
+
+    <p>The HTTP/2 implementation bypassed a number of security checks that
        prevented directory traversal attacks. It was therefore possible to
        bypass security constraints using an specially crafted URL.</p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1796090";>1796090</a>.
-                                </p>
-                                    
-                                <p>
-                                    The issue was originally reported as a 
failure to process URL path
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1796090";>1796090</a>.</p>
+
+    <p>The issue was originally reported as a failure to process URL path
        parameters in bug <a 
href="https://bz.apache.org/bugzilla/show_bug.cgi?id=61120";>61120</a> on 24 May 
2017. The full implications
        of this issue were identified by the Tomcat Security Team the same day.
-       This issue was made public on 10 August 2017.
-                                </p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.0.M21</p>
-                                    
-                                <p>
-                                    <strong>Moderate: Cache Poisoning</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7674"; 
rel="nofollow">CVE-2017-7674</a>
-                                </p>
-                                    
-                                <p>The CORS Filter did not add an HTTP Vary 
header indicating that the
+       This issue was made public on 10 August 2017.</p>
+
+    <p>Affects: 9.0.0.M1 to 9.0.0.M21</p>
+
+    <p><strong>Moderate: Cache Poisoning</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7674"; 
rel="nofollow">CVE-2017-7674</a></p>
+
+    <p>The CORS Filter did not add an HTTP Vary header indicating that the
        response varies depending on Origin. This permitted client and server
        side cache poisoning in some circumstances.</p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1795813";>1795813</a>.
-                                </p>
-                                    
-                                <p>
-                                    The issue was reported as bug <a 
href="https://bz.apache.org/bugzilla/show_bug.cgi?id=61101";>61101</a> on 16 May 
2017. The full
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1795813";>1795813</a>.</p>
+
+    <p>The issue was reported as bug <a 
href="https://bz.apache.org/bugzilla/show_bug.cgi?id=61101";>61101</a> on 16 May 
2017. The full
        implications of this issue were identified by the Tomcat Security Team
-       the same day. This issue was made public on 10 August 2017.
-                                </p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.0.M21</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.0.M21">
-                                <span class="pull-right">10 May 2017</span> 
Fixed in Apache Tomcat 9.0.0.M21
-                            </h3>
-                            <div class="text">
-                                  
-    
-                                <p>
-                                    <strong>Important: Security Constraint 
Bypass</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5664"; 
rel="nofollow">CVE-2017-5664</a>
-                                </p>
-                                    
-                                <p>The error page mechanism of the Java 
Servlet Specification requires that,
+       the same day. This issue was made public on 10 August 2017.</p>
+
+    <p>Affects: 9.0.0.M1 to 9.0.0.M21</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.0.M21"><span class="pull-right">10 
May 2017</span> Fixed in Apache Tomcat 9.0.0.M21</h3><div class="text">
+  
+    <p><strong>Important: Security Constraint Bypass</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5664"; 
rel="nofollow">CVE-2017-5664</a></p>
+
+    <p>The error page mechanism of the Java Servlet Specification requires 
that,
        when an error occurs and an error page is configured for the error that
        occurred, the original request and response are forwarded to the error
        page. This means that the request is presented to the error page with 
the
        original HTTP method.</p>
-                                   
-                                <p>If the error page is a static file, 
expected behaviour is to serve content
+
+   <p>If the error page is a static file, expected behaviour is to serve 
content
       of the file as if processing a GET request, regardless of the actual HTTP
       method. Tomcat's Default Servlet did not do this. Depending on the
       original request this could lead to unexpected and undesirable results 
for
       static error pages including, if the DefaultServlet is configured to
       permit writes, the replacement or removal of the custom error page.</p>
-                                    
-                                <p>Notes for other user provided error 
pages:</p>
-                                    
-                                <ul>
-                                          
-                                    <li>Unless explicitly coded otherwise, 
JSPs ignore the HTTP method.
+
+    <p>Notes for other user provided error pages:</p>
+    <ul>
+      <li>Unless explicitly coded otherwise, JSPs ignore the HTTP method.
           JSPs used as error pages must ensure that they handle any error
           dispatch as a GET request, regardless of the actual method.</li>
-                                          
-                                    <li>By default, the response generated by 
a Servlet does depend on the
+      <li>By default, the response generated by a Servlet does depend on the
           HTTP method. Custom Servlets used as error pages must ensure that
           they handle any error dispatch as a GET request, regardless of the
           actual method.</li>
-                                        
-                                </ul>
-                                    
-                                <p>
-                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1793468";>1793468</a> and
-       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1793487";>1793487</a>.
-                                </p>
-                                    
-                                <p>This issue was reported responsibly to the 
Apache Tomcat Security Team by
+    </ul>
+
+    <p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1793468";>1793468</a> and
+       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1793487";>1793487</a>.</p>
+
+    <p>This issue was reported responsibly to the Apache Tomcat Security Team 
by
        Aniket Nandkishor Kulkarni from Tata Consultancy Services Ltd, Mumbai,
        India as a vulnerability that allowed the restrictions on OPTIONS and
        TRACE requests to be bypassed on 21 April 2017. The full implications of
        this issue were identified by the Tomcat Security Team on 24 April 2017.
        This issue was made public on 6 June 2017.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.0.M20</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.0.M19">
-                                <span class="pull-right">30 March 2017</span> 
Fixed in Apache Tomcat 9.0.0.M19
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <strong>Important: Information 
Disclosure</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5651"; 
rel="nofollow">CVE-2017-5651</a>
-                                </p>
-                                    
-                                <p>The refactoring of the HTTP connectors for 
8.5.x onwards, introduced a
+
+    <p>Affects: 9.0.0.M1 to 9.0.0.M20</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.0.M19"><span class="pull-right">30 
March 2017</span> Fixed in Apache Tomcat 9.0.0.M19</h3><div class="text">
+
+    <p><strong>Important: Information Disclosure</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5651"; 
rel="nofollow">CVE-2017-5651</a></p>
+
+    <p>The refactoring of the HTTP connectors for 8.5.x onwards, introduced a
        regression in the send file processing. If the send file processing
        completed quickly, it was possible for the Processor to be added to the
        processor cache twice. This could result in the same Processor being 
used
        for multiple requests which in turn could lead to unexpected errors
        and/or response mix-up.</p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1788544";>1788544</a>.
-                                </p>
-                                    
-                                <p>This issue was identified by the Apache 
Tomcat Security Team on 24
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1788544";>1788544</a>.</p>
+
+    <p>This issue was identified by the Apache Tomcat Security Team on 24
        March 2017 and made public on 10 April 2017.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.0.M18</p>
-                                    
-                                <p>
-                                    <strong>Important: Denial of 
Service</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5650"; 
rel="nofollow">CVE-2017-5650</a>
-                                </p>
-                                    
-                                <p>The handling of an HTTP/2 GOAWAY frame for 
a connection did not close
+
+    <p>Affects: 9.0.0.M1 to 9.0.0.M18</p>
+
+    <p><strong>Important: Denial of Service</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5650"; 
rel="nofollow">CVE-2017-5650</a></p>
+
+    <p>The handling of an HTTP/2 GOAWAY frame for a connection did not close
        streams associated with that connection that were currently waiting for 
a
        WINDOW_UPDATE before allowing the application to write more data. These
        waiting streams each consumed a thread. A malicious client could
        therefore construct a series of HTTP/2 requests that would consume all
        available processing threads.</p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1788460";>1788460</a>.
-                                </p>
-                                    
-                                <p>This issue was reported to the Apache 
Tomcat Security Team by Chun Han
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1788460";>1788460</a>.</p>
+
+    <p>This issue was reported to the Apache Tomcat Security Team by Chun Han
        Hsiao on 11 March 2017 and made public on 10 April 2017.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.0.M18</p>
-                                  
-                                <p>
-                                    <strong>Important: Information 
Disclosure</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5647"; 
rel="nofollow">CVE-2017-5647</a>
-                                </p>
-                                    
-                                <p>A bug in the handling of the pipelined 
requests when send file was used
+
+    <p>Affects: 9.0.0.M1 to 9.0.0.M18</p>
+
+  <p><strong>Important: Information Disclosure</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5647"; 
rel="nofollow">CVE-2017-5647</a></p>
+
+    <p>A bug in the handling of the pipelined requests when send file was used
        resulted in the pipelined request being lost when send file processing 
of
        the previous request completed. This could result in responses appearing
        to be sent for the wrong request. For example, a user agent that sent
        requests A, B and C could see the correct response for request A, the
        response for request C for request B and no response for request C.</p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1788890";>1788890</a>.
-                                </p>
-                                    
-                                <p>This issue was identified by the Apache 
Tomcat Security Team on 20
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1788890";>1788890</a>.</p>
+
+    <p>This issue was identified by the Apache Tomcat Security Team on 20
        March 2017 and made public on 10 April 2017.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.0.M18</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.0.M18">
-                                <span class="pull-right">13 March 2017</span> 
Fixed in Apache Tomcat 9.0.0.M18
-                            </h3>
-                            <div class="text">
-                                  
-                                <p>
-                                    <strong>Low: Information 
Disclosure</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5648"; 
rel="nofollow">CVE-2017-5648</a>
-                                </p>
-                                    
-                                <p>While investigating bug 60718, it was 
noticed that some calls to
+
+    <p>Affects: 9.0.0.M1 to 9.0.0.M18</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.0.M18"><span class="pull-right">13 
March 2017</span> Fixed in Apache Tomcat 9.0.0.M18</h3><div class="text">
+
+  <p><strong>Low: Information Disclosure</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5648"; 
rel="nofollow">CVE-2017-5648</a></p>
+
+    <p>While investigating bug 60718, it was noticed that some calls to
        application listeners did not use the appropriate facade object. When
        running an untrusted application under a SecurityManager, it was
        therefore possible for that untrusted application to retain a reference
        to the request or response object and thereby access and/or modify
        information associated with another web application.</p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1785774";>1785774</a>.
-                                </p>
-                                    
-                                <p>This issue was identified by the Apache 
Tomcat Security Team on 20
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1785774";>1785774</a>.</p>
+
+    <p>This issue was identified by the Apache Tomcat Security Team on 20
        March 2017 and made public on 10 April 2017.</p>
-                                    
-                                <p>Affects: 9.0.0.M1 to 9.0.0.M17</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.0.M17">
-                                <span class="pull-right">16 January 
2017</span> Fixed in Apache Tomcat 9.0.0.M17
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <i>Note: The issue below was fixed in 
Apache Tomcat 9.0.0.M16 but the
+
+    <p>Affects: 9.0.0.M1 to 9.0.0.M17</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.0.M17"><span class="pull-right">16 
January 2017</span> Fixed in Apache Tomcat 9.0.0.M17</h3><div class="text">
+
+    <p><i>Note: The issue below was fixed in Apache Tomcat 9.0.0.M16 but the
        release vote for the 9.0.0.M16 release candidate did not pass. 
Therefore,
        although users must download 9.0.0.M17 to obtain a version that includes
        the fix for this issue, version 9.0.0.M16 is not included in the list of
-       affected versions.</i>
-                                </p>
-                                  
-                                <p>
-                                    <strong>Moderate: Information 
Disclosure</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8747"; 
rel="nofollow">CVE-2016-8747</a>
-                                </p>
-                                    
-                                <p>The refactoring to make wider use of 
ByteBuffer introduced a regression
+       affected versions.</i></p>
+
+  <p><strong>Moderate: Information Disclosure</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8747"; 
rel="nofollow">CVE-2016-8747</a></p>
+
+    <p>The refactoring to make wider use of ByteBuffer introduced a regression
        that could cause information to leak between requests on the same
        connection. When running behind a reverse proxy, this could result in
        information leakage between users. All HTTP connector variants are
        affected but HTTP/2 and AJP are not affected.</p>
-                                    
-                                <p>
-                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1774161";>1774161</a>.
-                                </p>
-                                    
-                                <p>This issue was identified by the Apache 
Tomcat Security Team on 14
+
+    <p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1774161";>1774161</a>.</p>
+
+    <p>This issue was identified by the Apache Tomcat Security Team on 14
        December 2016 and made public on 13 March 2017.</p>
-                                    
-                                <p>Affects: 9.0.0.M11 to 9.0.0.M15</p>
-                                  
-                            </div>
-                            <h3 id="Fixed_in_Apache_Tomcat_9.0.0.M15">
-                                <span class="pull-right">8 December 
2016</span> Fixed in Apache Tomcat 9.0.0.M15
-                            </h3>
-                            <div class="text">
-                                    
-                                <p>
-                                    <i>Note: The issue below was fixed in 
Apache Tomcat 9.0.0.M14 but the
+
+    <p>Affects: 9.0.0.M11 to 9.0.0.M15</p>
+
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.0.M15"><span class="pull-right">8 
December 2016</span> Fixed in Apache Tomcat 9.0.0.M15</h3><div class="text">
+
+    <p><i>Note: The issue below was fixed in Apache Tomcat 9.0.0.M14 but the
        release vote for the 9.0.0.M14 release candidate did not pass. 
Therefore,
        although users must download 9.0.0.M15 to obtain a version that includes
        the fix for this issue, version 9.0.0.M14 is not included in the list of
-       affected versions.</i>
-                                </p>
-                                  
-    
-                                <p>
-                                    <strong>Important: Information 
Disclosure</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8745"; 
rel="nofollow">CVE-2016-8745</a>
-                                </p>
-                                    
-                                <p>A bug in the error handling of the send 
file code for the NIO HTTP
+       affected versions.</i></p>
+  
+    <p><strong>Important: Information Disclosure</strong>

[... 663 lines stripped ...]


---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org

Reply via email to