-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0915.2
                          tomcat8 security update
                               16 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apache Tomcat 8
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-25329 CVE-2021-25122 CVE-2021-24122

Reference:         ASB-2021.0030
                   ESB-2021.0742
                   ESB-2021.0522

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/03/msg00018.html

Revision History:  March 16 2021: Debian operating system added
                   March 16 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2594-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                         Anton Gladky
March 15, 2021                                https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : tomcat8
Version        : 8.5.54-0+deb9u6
CVE ID         : CVE-2021-24122 CVE-2021-25122 CVE-2021-25329

Three security issues have been detected in tomcat8.

CVE-2021-24122

    When serving resources from a network location using the NTFS file system,
    Apache Tomcat versions 8.5.0 to 8.5.59 is susceptible to JSP source code
    disclosure in some configurations. The root cause was the unexpected
    behaviour of the JRE API File.getCanonicalPath() which in turn was caused
    by the inconsistent behaviour of the Windows API (FindFirstFileW) in some
    circumstances.

CVE-2021-25122

    When responding to new h2c connection requests, Apache Tomcat could
    duplicate request headers and a limited amount of request body from one
    request to another meaning user A and user B could both see the results
    of user A's request.

CVE-2021-25329

    The fix for 2020-9484 was incomplete. When using Apache Tomcat 8.5.0 to
    8.5.61 with a configuration edge case that was highly unlikely to be used,
    the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both
    the previously published prerequisites for CVE-2020-9484 and the
    previously published mitigations for CVE-2020-9484 also apply to this
    issue.

For Debian 9 stretch, these problems have been fixed in version
8.5.54-0+deb9u6.

We recommend that you upgrade your tomcat8 packages.

For the detailed security status of tomcat8 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/tomcat8

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEu71F6oGKuG/2fnKF0+Fzg8+n/wYFAmBQQhsACgkQ0+Fzg8+n
/wb10hAAmvm8DDeYNtmEam4gMC6kJ3K5nHu64v8QXiF9ecZTJgHzH4vNLlVc1jUT
xBiiQOpJi+5abkMomOnpmHc1ZadmtltPzk1zprds9QqkPbbAOYwl7hzM0MQVcQ2f
4GsRpuLuVxNvjRLEyhUurqXX8/uQ4IuhF19SzOqsP0DOZYuDVptUEfmv9jySO13W
xLkQtDLey9GV5y95X+s++hcyxZgJTrpWL6UFnhtqYE14TgP4zngh8ivwNmZ0nabp
/gYRdxcKfu5j7J1+bc7hSGzYJtkUu3mjyGjaE6UcYH87cM7dUSofwwVeYFhap7Kf
8FWJwpAVmB9NTbaQIJ37Dd2ThG1a9MTwUtUy1WmZ9kTMbpJBGzfU+dWx90cm2Vg/
kvZWSX2VnKfxpZgJqxpCdvLD6IRz97Sy1rLie9Tx9GePUEegaG4S8CWTzckV289F
/ruBAPuvI2t/QT4DunX2+POzE3QzZ1kKYBZyT1F5nHHu2Gck/v4Tjp/wPzBkQl8m
izP2Ctj9eITKszjydYcTdEc+7jKpjjIW8xxYAKuhaKurzvCXJGqKyOxZ1nU1+AqN
38genI5bhGk6HojKvGWrjW/O2jFjaEysWr801jo/BsLvoxJfFFNcItmLxKhwBZyP
+hOP6j9Rv/wrRYjjNaO+2sHeTYDe+b8YQL5uKe407rS3y4i+Pxk=
=E9kd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZEGy
-----END PGP SIGNATURE-----