-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 5.3.2 security update
Advisory ID:       RHSA-2020:3306-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3306
Issue date:        2020-08-04
CVE Names:         CVE-2020-13934 CVE-2020-13935 
====================================================================
1. Summary:

Updated Red Hat JBoss Web Server 5.3.2 packages are now available for Red
Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.3 for RHEL 6 Server - noarch
Red Hat JBoss Web Server 5.3 for RHEL 7 Server - noarch
Red Hat JBoss Web Server 5.3 for RHEL 8 - noarch

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.3.2 serves as a replacement for
Red Hat JBoss Web Server 5.3.1, and includes bug fixes, enhancements, and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead
to DoS (CVE-2020-13934)
* tomcat: multiple requests with invalid payload length in a WebSocket
frame could lead to DoS (CVE-2020-13935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1857024 - CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS
1857040 - CVE-2020-13934 tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS

6. Package List:

Red Hat JBoss Web Server 5.3 for RHEL 6 Server:

Source:
jws5-tomcat-9.0.30-5.redhat_6.1.el6jws.src.rpm

noarch:
jws5-tomcat-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-lib-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el6jws.noarch.rpm

Red Hat JBoss Web Server 5.3 for RHEL 7 Server:

Source:
jws5-tomcat-9.0.30-5.redhat_6.1.el7jws.src.rpm

noarch:
jws5-tomcat-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el7jws.noarch.rpm

Red Hat JBoss Web Server 5.3 for RHEL 8:

Source:
jws5-tomcat-9.0.30-5.redhat_6.1.el8jws.src.rpm

noarch:
jws5-tomcat-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-lib-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el8jws.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13934
https://access.redhat.com/security/cve/CVE-2020-13935
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Qoqb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3306:01 Important: Red Hat JBoss Web Server 5.3.2

Updated Red Hat JBoss Web Server 5.3.2 packages are now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8

Summary

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 5.3.2 serves as a replacement for Red Hat JBoss Web Server 5.3.1, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References.
Security Fix(es):
* tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS (CVE-2020-13934) * tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS (CVE-2020-13935)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-13934 https://access.redhat.com/security/cve/CVE-2020-13935 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat JBoss Web Server 5.3 for RHEL 6 Server:
Source: jws5-tomcat-9.0.30-5.redhat_6.1.el6jws.src.rpm
noarch: jws5-tomcat-9.0.30-5.redhat_6.1.el6jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el6jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el6jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el6jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm jws5-tomcat-lib-9.0.30-5.redhat_6.1.el6jws.noarch.rpm jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el6jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
Red Hat JBoss Web Server 5.3 for RHEL 7 Server:
Source: jws5-tomcat-9.0.30-5.redhat_6.1.el7jws.src.rpm
noarch: jws5-tomcat-9.0.30-5.redhat_6.1.el7jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el7jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el7jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el7jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm jws5-tomcat-lib-9.0.30-5.redhat_6.1.el7jws.noarch.rpm jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el7jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
Red Hat JBoss Web Server 5.3 for RHEL 8:
Source: jws5-tomcat-9.0.30-5.redhat_6.1.el8jws.src.rpm
noarch: jws5-tomcat-9.0.30-5.redhat_6.1.el8jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el8jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el8jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el8jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm jws5-tomcat-lib-9.0.30-5.redhat_6.1.el8jws.noarch.rpm jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el8jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3306-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3306
Issued Date: : 2020-08-04
CVE Names: CVE-2020-13934 CVE-2020-13935

Topic

Updated Red Hat JBoss Web Server 5.3.2 packages are now available for RedHat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this release as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat JBoss Web Server 5.3 for RHEL 6 Server - noarch

Red Hat JBoss Web Server 5.3 for RHEL 7 Server - noarch

Red Hat JBoss Web Server 5.3 for RHEL 8 - noarch


Bugs Fixed

1857024 - CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS

1857040 - CVE-2020-13934 tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS


Related News