-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2666
              Red Hat JBoss Web Server 5.3.2 security update
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server 5.3.2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 8
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13935 CVE-2020-13934 

Reference:         ESB-2020.2543
                   ESB-2020.2525

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3306
   https://access.redhat.com/errata/RHSA-2020:3308

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 5.3.2 security update
Advisory ID:       RHSA-2020:3306-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3306
Issue date:        2020-08-04
CVE Names:         CVE-2020-13934 CVE-2020-13935 
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 5.3.2 packages are now available for Red
Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.3 for RHEL 6 Server - noarch
Red Hat JBoss Web Server 5.3 for RHEL 7 Server - noarch
Red Hat JBoss Web Server 5.3 for RHEL 8 - noarch

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.3.2 serves as a replacement for
Red Hat JBoss Web Server 5.3.1, and includes bug fixes, enhancements, and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead
to DoS (CVE-2020-13934)
* tomcat: multiple requests with invalid payload length in a WebSocket
frame could lead to DoS (CVE-2020-13935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1857024 - CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS
1857040 - CVE-2020-13934 tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS

6. Package List:

Red Hat JBoss Web Server 5.3 for RHEL 6 Server:

Source:
jws5-tomcat-9.0.30-5.redhat_6.1.el6jws.src.rpm

noarch:
jws5-tomcat-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-lib-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el6jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el6jws.noarch.rpm

Red Hat JBoss Web Server 5.3 for RHEL 7 Server:

Source:
jws5-tomcat-9.0.30-5.redhat_6.1.el7jws.src.rpm

noarch:
jws5-tomcat-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el7jws.noarch.rpm

Red Hat JBoss Web Server 5.3 for RHEL 8:

Source:
jws5-tomcat-9.0.30-5.redhat_6.1.el8jws.src.rpm

noarch:
jws5-tomcat-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-javadoc-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-lib-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-selinux-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.30-5.redhat_6.1.el8jws.noarch.rpm
jws5-tomcat-webapps-9.0.30-5.redhat_6.1.el8jws.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13934
https://access.redhat.com/security/cve/CVE-2020-13935
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Qoqb
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 5.3.2 security update
Advisory ID:       RHSA-2020:3308-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3308
Issue date:        2020-08-04
CVE Names:         CVE-2020-13934 CVE-2020-13935 
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 5.3.2 packages are now available for Red
Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, Red Hat Enterprise
Linux 8 and Windows.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.3.2 serves as a replacement for
Red Hat JBoss Web Server 5.3.1, and includes bug fixes, enhancements, and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead
to DoS (CVE-2020-13934)
* tomcat: multiple requests with invalid payload length in a WebSocket
frame could lead to DoS (CVE-2020-13935) 

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1857024 - CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS
1857040 - CVE-2020-13934 tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS

5. References:

https://access.redhat.com/security/cve/CVE-2020-13934
https://access.redhat.com/security/cve/CVE-2020-13935
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=5.3
https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/5.3/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oVhv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8YPi
-----END PGP SIGNATURE-----