- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2279-1               debian-lts@lists.debian.org
https://www.debian.org/lts/security/                     Markus Koschany
July 12, 2020                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : tomcat8
Version        : 8.5.54-0+deb9u2
CVE ID         : CVE-2020-9484 CVE-2020-11996
Debian Bug     : 961209

Several security vulnerabilities have been discovered in the Tomcat
servlet and JSP engine.


CVE-2020-9484

    When using Apache Tomcat and an attacker is able to control the
    contents and name of a file on the server; and b) the server is
    configured to use the PersistenceManager with a FileStore; and c)
    the PersistenceManager is configured with
    sessionAttributeValueClassNameFilter="null" (the default unless a
    SecurityManager is used) or a sufficiently lax filter to allow the
    attacker provided object to be deserialized; and d) the attacker
    knows the relative file path from the storage location used by
    FileStore to the file the attacker has control over; then, using a
    specifically crafted request, the attacker will be able to trigger
    remote code execution via deserialization of the file under their
    control. Note that all of conditions a) to d) must be true for the
    attack to succeed.


CVE-2020-11996

    A specially crafted sequence of HTTP/2 requests sent to Apache
    Tomcat could trigger high CPU usage for several seconds. If a
    sufficient number of such requests were made on concurrent HTTP/2
    connections, the server could become unresponsive.

For Debian 9 stretch, these problems have been fixed in version
8.5.54-0+deb9u2.

We recommend that you upgrade your tomcat8 packages.

For the detailed security status of tomcat8 please refer to
its security tracker page at:

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2279-1: tomcat8 security update

July 12, 2020
Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine

Summary


CVE-2020-9484

When using Apache Tomcat and an attacker is able to control the
contents and name of a file on the server; and b) the server is
configured to use the PersistenceManager with a FileStore; and c)
the PersistenceManager is configured with
sessionAttributeValueClassNameFilter="null" (the default unless a
SecurityManager is used) or a sufficiently lax filter to allow the
attacker provided object to be deserialized; and d) the attacker
knows the relative file path from the storage location used by
FileStore to the file the attacker has control over; then, using a
specifically crafted request, the attacker will be able to trigger
remote code execution via deserialization of the file under their
control. Note that all of conditions a) to d) must be true for the
attack to succeed.


CVE-2020-11996

A specially crafted sequence of HTTP/2 requests sent to Apache
Tomcat could trigger high CPU usage for several seconds. If a
sufficient number of such requests were made on concurrent HTTP/2
connections, the server could become unresponsive.

For Debian 9 stretch, these problems have been fixed in version
8.5.54-0+deb9u2.

We recommend that you upgrade your tomcat8 packages.

For the detailed security status of tomcat8 please refer to
its security tracker page at:

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : tomcat8
Version : 8.5.54-0+deb9u2
CVE ID : CVE-2020-9484 CVE-2020-11996
Debian Bug : 961209

Related News