-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2032
        Red Hat JBoss Web Server 3.1 Service Pack 9 security update
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server 3.1 Service Pack 9
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9484  

Reference:         ESB-2020.1793

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2483
   https://access.redhat.com/errata/RHSA-2020:2487

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 3.1 Service Pack 9 security update
Advisory ID:       RHSA-2020:2483-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2483
Issue date:        2020-06-10
CVE Names:         CVE-2020-9484 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and
RHEL 7.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 3.1 for RHEL 6 - i386, noarch, x86_64
Red Hat JBoss Web Server 3.1 for RHEL 7 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 9 serves as a
replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* tomcat: Apache Tomcat Remote Code Execution via session persistence
(CVE-2020-9484)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence 
storage leading to RCE

6. Package List:

Red Hat JBoss Web Server 3.1 for RHEL 6:

Source:
tomcat-native-1.2.23-22.redhat_22.ep7.el6.src.rpm
tomcat7-7.0.70-40.ep7.el6.src.rpm
tomcat8-8.0.36-44.ep7.el6.src.rpm

i386:
tomcat-native-1.2.23-22.redhat_22.ep7.el6.i686.rpm
tomcat-native-debuginfo-1.2.23-22.redhat_22.ep7.el6.i686.rpm

noarch:
tomcat7-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-admin-webapps-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-docs-webapp-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-el-2.2-api-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-javadoc-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-jsp-2.2-api-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-jsvc-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-lib-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-log4j-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-selinux-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-servlet-3.0-api-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-webapps-7.0.70-40.ep7.el6.noarch.rpm
tomcat8-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-admin-webapps-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-docs-webapp-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-el-2.2-api-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-javadoc-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-jsp-2.3-api-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-jsvc-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-lib-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-log4j-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-selinux-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-servlet-3.1-api-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-webapps-8.0.36-44.ep7.el6.noarch.rpm

x86_64:
tomcat-native-1.2.23-22.redhat_22.ep7.el6.x86_64.rpm
tomcat-native-debuginfo-1.2.23-22.redhat_22.ep7.el6.x86_64.rpm

Red Hat JBoss Web Server 3.1 for RHEL 7:

Source:
tomcat-native-1.2.23-22.redhat_22.ep7.el7.src.rpm
tomcat7-7.0.70-40.ep7.el7.src.rpm
tomcat8-8.0.36-44.ep7.el7.src.rpm

noarch:
tomcat7-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-admin-webapps-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-docs-webapp-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-el-2.2-api-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-javadoc-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-jsp-2.2-api-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-jsvc-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-lib-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-log4j-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-selinux-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-servlet-3.0-api-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-webapps-7.0.70-40.ep7.el7.noarch.rpm
tomcat8-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-admin-webapps-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-docs-webapp-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-el-2.2-api-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-javadoc-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-jsp-2.3-api-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-jsvc-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-lib-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-log4j-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-selinux-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-servlet-3.1-api-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-webapps-8.0.36-44.ep7.el7.noarch.rpm

x86_64:
tomcat-native-1.2.23-22.redhat_22.ep7.el7.x86_64.rpm
tomcat-native-debuginfo-1.2.23-22.redhat_22.ep7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=m5kE
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 3.1 Service Pack 9 security update
Advisory ID:       RHSA-2020:2487-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2487
Issue date:        2020-06-10
CVE Names:         CVE-2020-9484 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 3.1, for RHEL 6,
RHEL 7 and Windows.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 9 serves as a
replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* tomcat: Apache Tomcat Remote Code Execution via session persistence
(CVE-2020-9484)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence 
storage leading to RCE

5. References:

https://access.redhat.com/security/cve/CVE-2020-9484
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=
webserver&downloadType=securityPatches&version=3.1
https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/3.1/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXuD2ntzjgjWX9erEAQiMAw//ZNV2UOZjU2HbmhZH8To22tMoTLUyqk6u
HIL7C7BXc37vdJ/nD+AuM2ndZrjixNI12KbWz/VBYpwNdVI3DLNyUPQb9KxVdVVK
G9aGbHXTzA6lHcryYjjkXlCT6EEwQcutpI7SlJ5WmY/xhLR7AjM4Ve22tcqGSoib
WbSRQZnE06oHAK6Zo+d6DQRieLcaxW1eIR0j1OrEEGGueAwTnUfnyx0SH5enzsFp
80fClhNeERwOQyQh8ngqH4T2oC6j6x0CJ0ylGVJJBh75dGR/x6xi/9EvsC/crpSn
U2wXv5iltTjDPLJ2tu8o/hfVgpfFQg2glZesgjzBBfwpop7L9cyZoVcApFF2ujE3
g16QX1yZWvQS/82h+f9n3mnmoev7YC+Y77UjF8IcloHFh9JAXp2mFKpCCg/PKzJB
cn2wu7pKPRTPovyFUBVYUNEZ4HYzTzQGuIyJ4hRGfJyQvCU6WlvXm172EZvbejlq
3GnEYJplmlLa5k6OGMrV3Y65ZmgnHSU2nRc28wy/cODv+QrTxMYmZn2Ecp7niy2O
Cl2dytEHURjLouF92TZq3zBzOjAOOA4fbMcRjS6Po6LHvvQ/MIsoYhPbneXtwmi4
hCzC9rKAfvagypTEYrmkpNxrkR1WRJP/a7rRozDz6UGJ17Y0SdCFJePS+a8hcYn4
YH3uzGfUtXk=
=n5mX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cmRU
-----END PGP SIGNATURE-----