-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2040
              Red Hat JBoss Web Server 5.3.1 security update
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server 5.3.1
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 8
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9484  

Reference:         ESB-2020.1793

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2506
   https://access.redhat.com/errata/RHSA-2020:2509

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 5.3.1 security update
Advisory ID:       RHSA-2020:2506-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2506
Issue date:        2020-06-10
CVE Names:         CVE-2020-9484 
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 5.3.1 packages are now available for Red
Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.3 for RHEL 6 Server - i386, noarch, x86_64
Red Hat JBoss Web Server 5.3 for RHEL 7 Server - noarch, x86_64
Red Hat JBoss Web Server 5.3 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.3.1 serves as a replacement for
Red Hat JBoss Web Server 5.3.0, and includes bug fixes, enhancements, and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* tomcat: Apache Tomcat Remote Code Execution via session persistence
(CVE-2020-9484)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence 
storage leading to RCE

6. Package List:

Red Hat JBoss Web Server 5.3 for RHEL 6 Server:

Source:
jws5-tomcat-9.0.30-4.redhat_5.1.el6jws.src.rpm
jws5-tomcat-native-1.2.23-5.redhat_5.el6jws.src.rpm

i386:
jws5-tomcat-native-1.2.23-5.redhat_5.el6jws.i686.rpm
jws5-tomcat-native-debuginfo-1.2.23-5.redhat_5.el6jws.i686.rpm

noarch:
jws5-tomcat-9.0.30-4.redhat_5.1.el6jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-4.redhat_5.1.el6jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-4.redhat_5.1.el6jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-4.redhat_5.1.el6jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-4.redhat_5.1.el6jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-4.redhat_5.1.el6jws.noarch.rpm
jws5-tomcat-lib-9.0.30-4.redhat_5.1.el6jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-4.redhat_5.1.el6jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-4.redhat_5.1.el6jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-4.redhat_5.1.el6jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.23-5.redhat_5.el6jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.23-5.redhat_5.el6jws.x86_64.rpm

Red Hat JBoss Web Server 5.3 for RHEL 7 Server:

Source:
jws5-tomcat-9.0.30-4.redhat_5.1.el7jws.src.rpm
jws5-tomcat-native-1.2.23-5.redhat_5.el7jws.src.rpm

noarch:
jws5-tomcat-9.0.30-4.redhat_5.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-4.redhat_5.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-4.redhat_5.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-4.redhat_5.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-4.redhat_5.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-4.redhat_5.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.30-4.redhat_5.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-4.redhat_5.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-4.redhat_5.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-4.redhat_5.1.el7jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.23-5.redhat_5.el7jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.23-5.redhat_5.el7jws.x86_64.rpm

Red Hat JBoss Web Server 5.3 for RHEL 8:

Source:
jws5-tomcat-9.0.30-4.redhat_5.1.el8jws.src.rpm
jws5-tomcat-native-1.2.23-5.redhat_5.el8jws.src.rpm

noarch:
jws5-tomcat-9.0.30-4.redhat_5.1.el8jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-4.redhat_5.1.el8jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-4.redhat_5.1.el8jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-4.redhat_5.1.el8jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-4.redhat_5.1.el8jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-4.redhat_5.1.el8jws.noarch.rpm
jws5-tomcat-lib-9.0.30-4.redhat_5.1.el8jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-4.redhat_5.1.el8jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-4.redhat_5.1.el8jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-4.redhat_5.1.el8jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.23-5.redhat_5.el8jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.23-5.redhat_5.el8jws.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXuEKEtzjgjWX9erEAQi1iQ//SgZKJnO4OosXeFQDYKXzx2+R2UHZJ8OJ
OaY6LKEjIb6wAY3QimRSxHL5s2G1dM51TdJUMPGVzW/ZC6WTph68mecpkB5xiQ90
knoAB7XdZoobkw9rdGupYBkNZGYsZah3mbQrU1WEMEcZIMNyO1ESw/qPlWHRxUDU
LI/cyTH78n6GWED0mUWhfcrMWmmweUjMxR+Ld5hgA0ZetjvC2DttqIMspBuwgzIF
krBvAv3eqx/mHQivtHSOkwoj+wfBIWS1ZTlv3xa5fu0A06CmzVfRrnMwxanajTMq
4wna5Kq+dNRe6MvlQ9YT4r5VciRXIf9ByxNHSwHthy30bXLmjDkOEbb6BtbegaQP
Pj1vmTrRlnZU9KQpdddVKLUhi2odZlEIig2P/6PH02lXvPiGvH7ozLbceNaq3yuP
x6ADb+ft+JPL3JVJzkggHUVgBN9/yu9f6OrrYDUEf6GQiXLbdjb0/q8jlUZKsgIi
BjnT7XHQwMHKxGTID1XFP7r7JoEv6/sHgsf7SM0PulZ93wLbR9nFJDAF4+ATAwcq
aDP/GPjsrAJ/TErnKNkDXADeTTVFf4PhLGWi9LQLey16/cnXuA7emv2pR0mcdg22
7uAELEj+ZojlS6qYukRYlWcM7fPlLz1kMB9f+rEe3k/5hGqWsr0PBri8sWSiFKMn
EMQ+iKEGQWY=
=UEGb
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 5.3.1 security update
Advisory ID:       RHSA-2020:2509-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2509
Issue date:        2020-06-10
CVE Names:         CVE-2020-9484 
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 5.3.1 packages are now available for Red
Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, Red Hat Enterprise
Linux 8 and Windows.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.3.1 serves as a replacement for
Red Hat JBoss Web Server 5.3.0, and includes bug fixes, enhancements, and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* tomcat: Apache Tomcat Remote Code Execution via session persistence
(CVE-2020-9484)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence 
storage leading to RCE

5. References:

https://access.redhat.com/security/cve/CVE-2020-9484
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=
webserver&downloadType=securityPatches&version=5.3
https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/5.3/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Qw56
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4E2I
-----END PGP SIGNATURE-----