-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3990
                          tomcat security update
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1935  

Reference:         ESB-2020.3250
                   ESB-2020.2750
                   ESB-2020.2670
                   ESB-2020.2218
                   ESB-2020.1887
                   ESB-2020.1565

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5020

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: tomcat security update
Advisory ID:       RHSA-2020:5020-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5020
Issue date:        2020-11-10
CVE Names:         CVE-2020-1935 
=====================================================================

1. Summary:

An update for tomcat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* tomcat: Mishandling of Transfer-Encoding header allows for HTTP request
smuggling (CVE-2020-1935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1806835 - CVE-2020-1935 tomcat: Mishandling of Transfer-Encoding header allows 
for HTTP request smuggling

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.76-16.el7_9.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-16.el7_9.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.76-16.el7_9.noarch.rpm
tomcat-admin-webapps-7.0.76-16.el7_9.noarch.rpm
tomcat-docs-webapp-7.0.76-16.el7_9.noarch.rpm
tomcat-el-2.2-api-7.0.76-16.el7_9.noarch.rpm
tomcat-javadoc-7.0.76-16.el7_9.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-16.el7_9.noarch.rpm
tomcat-jsvc-7.0.76-16.el7_9.noarch.rpm
tomcat-lib-7.0.76-16.el7_9.noarch.rpm
tomcat-webapps-7.0.76-16.el7_9.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.76-16.el7_9.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-16.el7_9.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.76-16.el7_9.noarch.rpm
tomcat-admin-webapps-7.0.76-16.el7_9.noarch.rpm
tomcat-docs-webapp-7.0.76-16.el7_9.noarch.rpm
tomcat-el-2.2-api-7.0.76-16.el7_9.noarch.rpm
tomcat-javadoc-7.0.76-16.el7_9.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-16.el7_9.noarch.rpm
tomcat-jsvc-7.0.76-16.el7_9.noarch.rpm
tomcat-lib-7.0.76-16.el7_9.noarch.rpm
tomcat-webapps-7.0.76-16.el7_9.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.76-16.el7_9.src.rpm

noarch:
tomcat-7.0.76-16.el7_9.noarch.rpm
tomcat-admin-webapps-7.0.76-16.el7_9.noarch.rpm
tomcat-el-2.2-api-7.0.76-16.el7_9.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-16.el7_9.noarch.rpm
tomcat-lib-7.0.76-16.el7_9.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-16.el7_9.noarch.rpm
tomcat-webapps-7.0.76-16.el7_9.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.76-16.el7_9.noarch.rpm
tomcat-admin-webapps-7.0.76-16.el7_9.noarch.rpm
tomcat-docs-webapp-7.0.76-16.el7_9.noarch.rpm
tomcat-el-2.2-api-7.0.76-16.el7_9.noarch.rpm
tomcat-javadoc-7.0.76-16.el7_9.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-16.el7_9.noarch.rpm
tomcat-jsvc-7.0.76-16.el7_9.noarch.rpm
tomcat-lib-7.0.76-16.el7_9.noarch.rpm
tomcat-webapps-7.0.76-16.el7_9.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.76-16.el7_9.src.rpm

noarch:
tomcat-7.0.76-16.el7_9.noarch.rpm
tomcat-admin-webapps-7.0.76-16.el7_9.noarch.rpm
tomcat-el-2.2-api-7.0.76-16.el7_9.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-16.el7_9.noarch.rpm
tomcat-lib-7.0.76-16.el7_9.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-16.el7_9.noarch.rpm
tomcat-webapps-7.0.76-16.el7_9.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.76-16.el7_9.noarch.rpm
tomcat-javadoc-7.0.76-16.el7_9.noarch.rpm
tomcat-jsvc-7.0.76-16.el7_9.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1935
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JjOC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n6rv
-----END PGP SIGNATURE-----