exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2483-01

Red Hat Security Advisory 2020-2483-01
Posted Jun 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2483-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 9 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, java, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-9484
SHA-256 | a28a57ffee87bfd69b9b26a82d005ec4bf86f286877cf7f6ad2e34dbe6065e83

Red Hat Security Advisory 2020-2483-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 3.1 Service Pack 9 security update
Advisory ID: RHSA-2020:2483-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2483
Issue date: 2020-06-10
CVE Names: CVE-2020-9484
====================================================================
1. Summary:

An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and
RHEL 7.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 3.1 for RHEL 6 - i386, noarch, x86_64
Red Hat JBoss Web Server 3.1 for RHEL 7 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 9 serves as a
replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* tomcat: Apache Tomcat Remote Code Execution via session persistence
(CVE-2020-9484)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence storage leading to RCE

6. Package List:

Red Hat JBoss Web Server 3.1 for RHEL 6:

Source:
tomcat-native-1.2.23-22.redhat_22.ep7.el6.src.rpm
tomcat7-7.0.70-40.ep7.el6.src.rpm
tomcat8-8.0.36-44.ep7.el6.src.rpm

i386:
tomcat-native-1.2.23-22.redhat_22.ep7.el6.i686.rpm
tomcat-native-debuginfo-1.2.23-22.redhat_22.ep7.el6.i686.rpm

noarch:
tomcat7-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-admin-webapps-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-docs-webapp-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-el-2.2-api-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-javadoc-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-jsp-2.2-api-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-jsvc-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-lib-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-log4j-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-selinux-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-servlet-3.0-api-7.0.70-40.ep7.el6.noarch.rpm
tomcat7-webapps-7.0.70-40.ep7.el6.noarch.rpm
tomcat8-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-admin-webapps-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-docs-webapp-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-el-2.2-api-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-javadoc-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-jsp-2.3-api-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-jsvc-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-lib-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-log4j-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-selinux-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-servlet-3.1-api-8.0.36-44.ep7.el6.noarch.rpm
tomcat8-webapps-8.0.36-44.ep7.el6.noarch.rpm

x86_64:
tomcat-native-1.2.23-22.redhat_22.ep7.el6.x86_64.rpm
tomcat-native-debuginfo-1.2.23-22.redhat_22.ep7.el6.x86_64.rpm

Red Hat JBoss Web Server 3.1 for RHEL 7:

Source:
tomcat-native-1.2.23-22.redhat_22.ep7.el7.src.rpm
tomcat7-7.0.70-40.ep7.el7.src.rpm
tomcat8-8.0.36-44.ep7.el7.src.rpm

noarch:
tomcat7-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-admin-webapps-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-docs-webapp-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-el-2.2-api-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-javadoc-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-jsp-2.2-api-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-jsvc-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-lib-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-log4j-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-selinux-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-servlet-3.0-api-7.0.70-40.ep7.el7.noarch.rpm
tomcat7-webapps-7.0.70-40.ep7.el7.noarch.rpm
tomcat8-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-admin-webapps-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-docs-webapp-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-el-2.2-api-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-javadoc-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-jsp-2.3-api-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-jsvc-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-lib-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-log4j-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-selinux-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-servlet-3.1-api-8.0.36-44.ep7.el7.noarch.rpm
tomcat8-webapps-8.0.36-44.ep7.el7.noarch.rpm

x86_64:
tomcat-native-1.2.23-22.redhat_22.ep7.el7.x86_64.rpm
tomcat-native-debuginfo-1.2.23-22.redhat_22.ep7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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m5kE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close