Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in tomcat
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in tomcat
ID: RHSA-2020:2530-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 11. Juni 2020, 17:55
Referenzen: https://access.redhat.com/security/cve/CVE-2020-9484
Applikationen: Apache Tomcat

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: tomcat security update
Advisory ID: RHSA-2020:2530-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2530
Issue date: 2020-06-11
CVE Names: CVE-2020-9484
=====================================================================

1. Summary:

An update for tomcat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* tomcat: deserialization flaw in session persistence storage leading to
RCE (CVE-2020-9484)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence
storage leading to RCE

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.76-12.el7_8.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.76-12.el7_8.noarch.rpm
tomcat-admin-webapps-7.0.76-12.el7_8.noarch.rpm
tomcat-docs-webapp-7.0.76-12.el7_8.noarch.rpm
tomcat-el-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-javadoc-7.0.76-12.el7_8.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-jsvc-7.0.76-12.el7_8.noarch.rpm
tomcat-lib-7.0.76-12.el7_8.noarch.rpm
tomcat-webapps-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.76-12.el7_8.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.76-12.el7_8.noarch.rpm
tomcat-admin-webapps-7.0.76-12.el7_8.noarch.rpm
tomcat-docs-webapp-7.0.76-12.el7_8.noarch.rpm
tomcat-el-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-javadoc-7.0.76-12.el7_8.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-jsvc-7.0.76-12.el7_8.noarch.rpm
tomcat-lib-7.0.76-12.el7_8.noarch.rpm
tomcat-webapps-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.76-12.el7_8.src.rpm

noarch:
tomcat-7.0.76-12.el7_8.noarch.rpm
tomcat-admin-webapps-7.0.76-12.el7_8.noarch.rpm
tomcat-el-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-lib-7.0.76-12.el7_8.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-12.el7_8.noarch.rpm
tomcat-webapps-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.76-12.el7_8.noarch.rpm
tomcat-admin-webapps-7.0.76-12.el7_8.noarch.rpm
tomcat-docs-webapp-7.0.76-12.el7_8.noarch.rpm
tomcat-el-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-javadoc-7.0.76-12.el7_8.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-jsvc-7.0.76-12.el7_8.noarch.rpm
tomcat-lib-7.0.76-12.el7_8.noarch.rpm
tomcat-webapps-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.76-12.el7_8.src.rpm

noarch:
tomcat-7.0.76-12.el7_8.noarch.rpm
tomcat-admin-webapps-7.0.76-12.el7_8.noarch.rpm
tomcat-el-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-12.el7_8.noarch.rpm
tomcat-lib-7.0.76-12.el7_8.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-12.el7_8.noarch.rpm
tomcat-webapps-7.0.76-12.el7_8.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.76-12.el7_8.noarch.rpm
tomcat-javadoc-7.0.76-12.el7_8.noarch.rpm
tomcat-jsvc-7.0.76-12.el7_8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BfNT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung