You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa JBoss Web Server

Sigurnosni nedostaci programskog paketa JBoss Web Server

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 5.3.2 security update
Advisory ID: RHSA-2020:3308-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3308
Issue date: 2020-08-04
CVE Names: CVE-2020-13934 CVE-2020-13935
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 5.3.2 packages are now available for Red
Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, Red Hat Enterprise
Linux 8 and Windows.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.3.2 serves as a replacement for
Red Hat JBoss Web Server 5.3.1, and includes bug fixes, enhancements, and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead
to DoS (CVE-2020-13934)
* tomcat: multiple requests with invalid payload length in a WebSocket
frame could lead to DoS (CVE-2020-13935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1857024 – CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS
1857040 – CVE-2020-13934 tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS

5. References:

https://access.redhat.com/security/cve/CVE-2020-13934
https://access.redhat.com/security/cve/CVE-2020-13935
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=5.3
https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/5.3/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=oVhv
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 5.3.2 security update
Advisory ID: RHSA-2020:3306-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3306
Issue date: 2020-08-04
CVE Names: CVE-2020-13934 CVE-2020-13935
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 5.3.2 packages are now available for Red
Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.3 for RHEL 6 Server – noarch
Red Hat JBoss Web Server 5.3 for RHEL 7 Server – noarch
Red Hat JBoss Web Server 5.3 for RHEL 8 – noarch

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.3.2 serves as a replacement for
Red Hat JBoss Web Server 5.3.1, and includes bug fixes, enhancements, and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead
to DoS (CVE-2020-13934)
* tomcat: multiple requests with invalid payload length in a WebSocket
frame could lead to DoS (CVE-2020-13935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1857024 – CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS
1857040 – CVE-2020-13934 tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS

6. Package List:

Red Hat JBoss Web Server 5.3 for RHEL 6 Server:

Source:
jws5-tomcat-9.0.30-5.redhat_6.1.el6jws.src.rpm

noarch:
jws5-tomcat-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-lib-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el6jws.noarch.rpm

Red Hat JBoss Web Server 5.3 for RHEL 7 Server:

Source:
jws5-tomcat-9.0.30-5.redhat_6.1.el7jws.src.rpm

noarch:
jws5-tomcat-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el7jws.noarch.rpm

Red Hat JBoss Web Server 5.3 for RHEL 8:

Source:
jws5-tomcat-9.0.30-5.redhat_6.1.el8jws.src.rpm

noarch:
jws5-tomcat-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-lib-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el8jws.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13934
https://access.redhat.com/security/cve/CVE-2020-13935
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Qoqb
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 3.1 Service Pack 10 security update
Advisory ID: RHSA-2020:3305-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3305
Issue date: 2020-08-04
CVE Names: CVE-2020-1935 CVE-2020-13935
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 3.1, for RHEL 6,
RHEL 7 and Windows.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 10 serves as a
replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* tomcat: multiple requests with invalid payload length in a WebSocket
frame could lead to DoS (CVE-2020-13935)
* tomcat: Mishandling of Transfer-Encoding header allows for HTTP request
smuggling (CVE-2020-1935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1806835 – CVE-2020-1935 tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling
1857024 – CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS

5. References:

https://access.redhat.com/security/cve/CVE-2020-1935
https://access.redhat.com/security/cve/CVE-2020-13935
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=3.1
https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/3.1/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=yiu8
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 3.1 Service Pack 10 security update
Advisory ID: RHSA-2020:3303-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3303
Issue date: 2020-08-04
CVE Names: CVE-2020-1935 CVE-2020-13935
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and
RHEL 7.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 3.1 for RHEL 6 – noarch
Red Hat JBoss Web Server 3.1 for RHEL 7 – noarch

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 10 serves as a
replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* tomcat: multiple requests with invalid payload length in a WebSocket
frame could lead to DoS (CVE-2020-13935)
* tomcat: Mishandling of Transfer-Encoding header allows for HTTP request
smuggling (CVE-2020-1935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1806835 – CVE-2020-1935 tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling
1857024 – CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS

6. Package List:

Red Hat JBoss Web Server 3.1 for RHEL 6:

Source:
tomcat7-7.0.70-41.ep7.el6.src.rpm
tomcat8-8.0.36-45.ep7.el6.src.rpm

noarch:
tomcat7-7.0.70-41.ep7.el6.noarch.rpm
tomcat7-admin-webapps-7.0.70-41.ep7.el6.noarch.rpm
tomcat7-docs-webapp-7.0.70-41.ep7.el6.noarch.rpm
tomcat7-el-2.2-api-7.0.70-41.ep7.el6.noarch.rpm
tomcat7-javadoc-7.0.70-41.ep7.el6.noarch.rpm
tomcat7-jsp-2.2-api-7.0.70-41.ep7.el6.noarch.rpm
tomcat7-jsvc-7.0.70-41.ep7.el6.noarch.rpm
tomcat7-lib-7.0.70-41.ep7.el6.noarch.rpm
tomcat7-log4j-7.0.70-41.ep7.el6.noarch.rpm
tomcat7-selinux-7.0.70-41.ep7.el6.noarch.rpm
tomcat7-servlet-3.0-api-7.0.70-41.ep7.el6.noarch.rpm
tomcat7-webapps-7.0.70-41.ep7.el6.noarch.rpm
tomcat8-8.0.36-45.ep7.el6.noarch.rpm
tomcat8-admin-webapps-8.0.36-45.ep7.el6.noarch.rpm
tomcat8-docs-webapp-8.0.36-45.ep7.el6.noarch.rpm
tomcat8-el-2.2-api-8.0.36-45.ep7.el6.noarch.rpm
tomcat8-javadoc-8.0.36-45.ep7.el6.noarch.rpm
tomcat8-jsp-2.3-api-8.0.36-45.ep7.el6.noarch.rpm
tomcat8-jsvc-8.0.36-45.ep7.el6.noarch.rpm
tomcat8-lib-8.0.36-45.ep7.el6.noarch.rpm
tomcat8-log4j-8.0.36-45.ep7.el6.noarch.rpm
tomcat8-selinux-8.0.36-45.ep7.el6.noarch.rpm
tomcat8-servlet-3.1-api-8.0.36-45.ep7.el6.noarch.rpm
tomcat8-webapps-8.0.36-45.ep7.el6.noarch.rpm

Red Hat JBoss Web Server 3.1 for RHEL 7:

Source:
tomcat7-7.0.70-41.ep7.el7.src.rpm
tomcat8-8.0.36-45.ep7.el7.src.rpm

noarch:
tomcat7-7.0.70-41.ep7.el7.noarch.rpm
tomcat7-admin-webapps-7.0.70-41.ep7.el7.noarch.rpm
tomcat7-docs-webapp-7.0.70-41.ep7.el7.noarch.rpm
tomcat7-el-2.2-api-7.0.70-41.ep7.el7.noarch.rpm
tomcat7-javadoc-7.0.70-41.ep7.el7.noarch.rpm
tomcat7-jsp-2.2-api-7.0.70-41.ep7.el7.noarch.rpm
tomcat7-jsvc-7.0.70-41.ep7.el7.noarch.rpm
tomcat7-lib-7.0.70-41.ep7.el7.noarch.rpm
tomcat7-log4j-7.0.70-41.ep7.el7.noarch.rpm
tomcat7-selinux-7.0.70-41.ep7.el7.noarch.rpm
tomcat7-servlet-3.0-api-7.0.70-41.ep7.el7.noarch.rpm
tomcat7-webapps-7.0.70-41.ep7.el7.noarch.rpm
tomcat8-8.0.36-45.ep7.el7.noarch.rpm
tomcat8-admin-webapps-8.0.36-45.ep7.el7.noarch.rpm
tomcat8-docs-webapp-8.0.36-45.ep7.el7.noarch.rpm
tomcat8-el-2.2-api-8.0.36-45.ep7.el7.noarch.rpm
tomcat8-javadoc-8.0.36-45.ep7.el7.noarch.rpm
tomcat8-jsp-2.3-api-8.0.36-45.ep7.el7.noarch.rpm
tomcat8-jsvc-8.0.36-45.ep7.el7.noarch.rpm
tomcat8-lib-8.0.36-45.ep7.el7.noarch.rpm
tomcat8-log4j-8.0.36-45.ep7.el7.noarch.rpm
tomcat8-selinux-8.0.36-45.ep7.el7.noarch.rpm
tomcat8-servlet-3.1-api-8.0.36-45.ep7.el7.noarch.rpm
tomcat8-webapps-8.0.36-45.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1935
https://access.redhat.com/security/cve/CVE-2020-13935
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXylDg9zjgjWX9erEAQj06g//ZTPPtFSotn5xsi2mDSvauOoiItVoLgyF
2nFB89pJmDjzOA1nxAki5/MSBW3DPsNCjMq8EVB94jz7vyuxnIopTzBese4tC6QQ
GsNfRmn3visxaREWTUQquov3B7nV7+uI3Mun9u0rxxYAe8D5fy8KU/ZZqnzCKmp+
04cFV18KQdXnPABu9iZPx13Yfk+x0Qf9SQYiOCbQyVuPpFQXYjdJhgFPQeY0GYLO
qTKEac5UEeuMR0KZ2PwisWNwe2n8G+f4tn6uLpr26jrzsEhz/RaZK9UGE6E61ts5
b8I9eF3nmsITMiGxBsVewgiAUFRu32veaxgKYx+D/7uHZuNBBEII2sscA5jAzxnk
bVqVwfivWsxxgctD4LnETGrWay4FzjXuL6yxwg2sfHH1VnxlhL1V1nSrnB6M+/vY
VRchvqGvYHcP9dS3dhenZZTfyilyGxjBGGF1NsyUpuUo9GlgBo0MFfEM7vHp7DET
fjklQj9fSYyWGXqfl+qdvgF9pN9kYJb65GCA4k+zN7GeAteK0dfBlXbsnJ4u9b6X
JIDZVg5iCiAEJ3RUTFIHRTt6LK1RBTllbiHDPauic9Sb68rHNEQoIp2ero6/65vP
IFqnjz+4vOcLVrkTpjWsNWixlTndaiDH1XLdtENz+vxdfnNmZD5VSblNJ/ScViE6
ottW4YHIE0k=
=NNXu
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorFilip Omazic
Cert idNCERT-REF-2020-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak jezgre operacijskog sustava FreeBSD

Otkriven je sigurnosni nedostatak jezgre operacijskog sustava FreeBSD. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog koda. Savjetuje se ažuriranje...

Close