-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2046
                          tomcat6 security update
                               12 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9484  

Reference:         ESB-2020.2040
                   ESB-2020.2032
                   ESB-2020.1887
                   ESB-2020.1837

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2529
   https://access.redhat.com/errata/RHSA-2020:2530

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat6 security update
Advisory ID:       RHSA-2020:2529-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2529
Issue date:        2020-06-11
CVE Names:         CVE-2020-9484 
=====================================================================

1. Summary:

An update for tomcat6 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* tomcat: deserialization flaw in session persistence storage leading to
RCE (CVE-2020-9484)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence storage leading to RCE

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
tomcat6-6.0.24-115.el6_10.src.rpm

noarch:
tomcat6-6.0.24-115.el6_10.noarch.rpm
tomcat6-admin-webapps-6.0.24-115.el6_10.noarch.rpm
tomcat6-docs-webapp-6.0.24-115.el6_10.noarch.rpm
tomcat6-el-2.1-api-6.0.24-115.el6_10.noarch.rpm
tomcat6-javadoc-6.0.24-115.el6_10.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-115.el6_10.noarch.rpm
tomcat6-lib-6.0.24-115.el6_10.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-115.el6_10.noarch.rpm
tomcat6-webapps-6.0.24-115.el6_10.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
tomcat6-6.0.24-115.el6_10.src.rpm

noarch:
tomcat6-6.0.24-115.el6_10.noarch.rpm
tomcat6-admin-webapps-6.0.24-115.el6_10.noarch.rpm
tomcat6-docs-webapp-6.0.24-115.el6_10.noarch.rpm
tomcat6-el-2.1-api-6.0.24-115.el6_10.noarch.rpm
tomcat6-javadoc-6.0.24-115.el6_10.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-115.el6_10.noarch.rpm
tomcat6-lib-6.0.24-115.el6_10.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-115.el6_10.noarch.rpm
tomcat6-webapps-6.0.24-115.el6_10.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
tomcat6-6.0.24-115.el6_10.src.rpm

noarch:
tomcat6-6.0.24-115.el6_10.noarch.rpm
tomcat6-el-2.1-api-6.0.24-115.el6_10.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-115.el6_10.noarch.rpm
tomcat6-lib-6.0.24-115.el6_10.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-115.el6_10.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

noarch:
tomcat6-admin-webapps-6.0.24-115.el6_10.noarch.rpm
tomcat6-docs-webapp-6.0.24-115.el6_10.noarch.rpm
tomcat6-javadoc-6.0.24-115.el6_10.noarch.rpm
tomcat6-webapps-6.0.24-115.el6_10.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
tomcat6-6.0.24-115.el6_10.src.rpm

noarch:
tomcat6-6.0.24-115.el6_10.noarch.rpm
tomcat6-el-2.1-api-6.0.24-115.el6_10.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-115.el6_10.noarch.rpm
tomcat6-lib-6.0.24-115.el6_10.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-115.el6_10.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

noarch:
tomcat6-admin-webapps-6.0.24-115.el6_10.noarch.rpm
tomcat6-docs-webapp-6.0.24-115.el6_10.noarch.rpm
tomcat6-javadoc-6.0.24-115.el6_10.noarch.rpm
tomcat6-webapps-6.0.24-115.el6_10.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oD9n
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat security update
Advisory ID:       RHSA-2020:2530-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2530
Issue date:        2020-06-11
CVE Names:         CVE-2020-9484 
=====================================================================

1. Summary:

An update for tomcat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* tomcat: deserialization flaw in session persistence storage leading to
RCE (CVE-2020-9484)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence storage leading to RCE

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.76-12.el7_8.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.76-12.el7_8.noarch.rpm
tomcat-admin-webapps-7.0.76-12.el7_8.noarch.rpm
tomcat-docs-webapp-7.0.76-12.el7_8.noarch.rpm
tomcat-el-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-javadoc-7.0.76-12.el7_8.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-jsvc-7.0.76-12.el7_8.noarch.rpm
tomcat-lib-7.0.76-12.el7_8.noarch.rpm
tomcat-webapps-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.76-12.el7_8.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.76-12.el7_8.noarch.rpm
tomcat-admin-webapps-7.0.76-12.el7_8.noarch.rpm
tomcat-docs-webapp-7.0.76-12.el7_8.noarch.rpm
tomcat-el-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-javadoc-7.0.76-12.el7_8.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-jsvc-7.0.76-12.el7_8.noarch.rpm
tomcat-lib-7.0.76-12.el7_8.noarch.rpm
tomcat-webapps-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.76-12.el7_8.src.rpm

noarch:
tomcat-7.0.76-12.el7_8.noarch.rpm
tomcat-admin-webapps-7.0.76-12.el7_8.noarch.rpm
tomcat-el-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-lib-7.0.76-12.el7_8.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-12.el7_8.noarch.rpm
tomcat-webapps-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.76-12.el7_8.noarch.rpm
tomcat-admin-webapps-7.0.76-12.el7_8.noarch.rpm
tomcat-docs-webapp-7.0.76-12.el7_8.noarch.rpm
tomcat-el-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-javadoc-7.0.76-12.el7_8.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-jsvc-7.0.76-12.el7_8.noarch.rpm
tomcat-lib-7.0.76-12.el7_8.noarch.rpm
tomcat-webapps-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.76-12.el7_8.src.rpm

noarch:
tomcat-7.0.76-12.el7_8.noarch.rpm
tomcat-admin-webapps-7.0.76-12.el7_8.noarch.rpm
tomcat-el-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-lib-7.0.76-12.el7_8.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-12.el7_8.noarch.rpm
tomcat-webapps-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.76-12.el7_8.noarch.rpm
tomcat-javadoc-7.0.76-12.el7_8.noarch.rpm
tomcat-jsvc-7.0.76-12.el7_8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BfNT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0d1X
-----END PGP SIGNATURE-----