-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: tomcat6 security update Advisory ID: RHSA-2020:0912-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0912 Issue date: 2020-03-23 CVE Names: CVE-2020-1938 ===================================================================== 1. Summary: An update for tomcat6 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch 3. Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): * tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability (CVE-2020-1938) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1806398 - CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability 6. Package List: Red Hat Enterprise Linux Desktop Optional (v. 6): Source: tomcat6-6.0.24-114.el6_10.src.rpm noarch: tomcat6-6.0.24-114.el6_10.noarch.rpm tomcat6-admin-webapps-6.0.24-114.el6_10.noarch.rpm tomcat6-docs-webapp-6.0.24-114.el6_10.noarch.rpm tomcat6-el-2.1-api-6.0.24-114.el6_10.noarch.rpm tomcat6-javadoc-6.0.24-114.el6_10.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-114.el6_10.noarch.rpm tomcat6-lib-6.0.24-114.el6_10.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-114.el6_10.noarch.rpm tomcat6-webapps-6.0.24-114.el6_10.noarch.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: tomcat6-6.0.24-114.el6_10.src.rpm noarch: tomcat6-6.0.24-114.el6_10.noarch.rpm tomcat6-admin-webapps-6.0.24-114.el6_10.noarch.rpm tomcat6-docs-webapp-6.0.24-114.el6_10.noarch.rpm tomcat6-el-2.1-api-6.0.24-114.el6_10.noarch.rpm tomcat6-javadoc-6.0.24-114.el6_10.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-114.el6_10.noarch.rpm tomcat6-lib-6.0.24-114.el6_10.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-114.el6_10.noarch.rpm tomcat6-webapps-6.0.24-114.el6_10.noarch.rpm Red Hat Enterprise Linux Server (v. 6): Source: tomcat6-6.0.24-114.el6_10.src.rpm noarch: tomcat6-6.0.24-114.el6_10.noarch.rpm tomcat6-el-2.1-api-6.0.24-114.el6_10.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-114.el6_10.noarch.rpm tomcat6-lib-6.0.24-114.el6_10.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-114.el6_10.noarch.rpm Red Hat Enterprise Linux Server Optional (v. 6): noarch: tomcat6-admin-webapps-6.0.24-114.el6_10.noarch.rpm tomcat6-docs-webapp-6.0.24-114.el6_10.noarch.rpm tomcat6-javadoc-6.0.24-114.el6_10.noarch.rpm tomcat6-webapps-6.0.24-114.el6_10.noarch.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: tomcat6-6.0.24-114.el6_10.src.rpm noarch: tomcat6-6.0.24-114.el6_10.noarch.rpm tomcat6-el-2.1-api-6.0.24-114.el6_10.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-114.el6_10.noarch.rpm tomcat6-lib-6.0.24-114.el6_10.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-114.el6_10.noarch.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): noarch: tomcat6-admin-webapps-6.0.24-114.el6_10.noarch.rpm tomcat6-docs-webapp-6.0.24-114.el6_10.noarch.rpm tomcat6-javadoc-6.0.24-114.el6_10.noarch.rpm tomcat6-webapps-6.0.24-114.el6_10.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-1938 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXnh2ndzjgjWX9erEAQjegQ/+PGihbWdRtk498opR0mt4GFzq4BfGc6U/ 0sG7HIty31O4cU/e0KS4rzfsmyO86mHJl3QKtaV9u8Oc6nXr+3uZPCcdL2jNHc4z qVcrreZF1+Lunsnhx2mLbusCTM3V+3500iUNTzHzNKNiO6UT1DJ+8VzWAPh8CEI4 gQSmW8WeQtmHUAYNvdfJIr1wKkwnxfI6V9HwYyxtsr8N6+8gWy49Z0OGEyV0gRv7 4K6t5ulJHbl/FiZw66Hhc7UT0rJPN06Ra4ubepcl9YM+4GcvhEK9V3LjWmXTNATu /enC4pJKEatT3ETmOXE1EfbDDvOUiLl+xFYo4C4x3skwg3ue3GlVTZdcHkeMqobP nXw4VS+ddvY2FLcrdNRo7vU5+daMiGT3dcnlT5LZvGlv7xYnzlYJYi673IElbGlI n6gSfGhmLsPFY3Wp+PI2x0AohXmNiBPBGGMD4u0Dcv595DHcnPTNb8kvDRgkXgdt RQsTyrMsZ+VRr14o31GInnLTKe/2zbwvt1tC2bO5sR9aL7vuCtFiItoQIeQxkMo4 cZK6rTYUwrG58NQ3OqbbxBpwhOHWgHE27FQgw2rrIFkYmm3XvX63ZwQP1d8h5p// yr7+Hn3fIUHLtGwr33Mly9Xjv7+0z3jmIDkQ1P/OSORxIRB9LxqZnPf4rT4AuJUo S69E8fCyaTE= =yS9D -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce