MGASA-2020-0397 - Updated tomcat packages fix a security vulnerability

Publication date: 29 Oct 2020
URL: https://advisories.mageia.org/MGASA-2020-0397.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-13943

If an HTTP/2 client exceeded the agreed maximum number of concurrent streams
for a connection (in violation of the HTTP/2 protocol), it was possible that a
subsequent request made on that connection could contain HTTP headers -
including HTTP/2 pseudo headers - from a previous request rather than the
intended headers. This could lead to users seeing responses for unexpected
resources (CVE-2020-13943).

References:
- https://bugs.mageia.org/show_bug.cgi?id=27396
- https://tomcat.apache.org/security-9.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13943

SRPMS:
- 7/core/tomcat-9.0.38-1.mga7

Mageia 2020-0397: tomcat security update

If an HTTP/2 client exceeded the agreed maximum number of concurrent streams for a connection (in violation of the HTTP/2 protocol), it was possible that a subsequent request made ...

Summary

If an HTTP/2 client exceeded the agreed maximum number of concurrent streams for a connection (in violation of the HTTP/2 protocol), it was possible that a subsequent request made on that connection could contain HTTP headers - including HTTP/2 pseudo headers - from a previous request rather than the intended headers. This could lead to users seeing responses for unexpected resources (CVE-2020-13943).

References

- https://bugs.mageia.org/show_bug.cgi?id=27396

- https://tomcat.apache.org/security-9.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13943

Resolution

MGASA-2020-0397 - Updated tomcat packages fix a security vulnerability

SRPMS

- 7/core/tomcat-9.0.38-1.mga7

Severity
Publication date: 29 Oct 2020
URL: https://advisories.mageia.org/MGASA-2020-0397.html
Type: security
CVE: CVE-2020-13943

Related News