rhsa-2020_3383
Vulnerability from csaf_redhat
Published
2020-08-10 11:36
Modified
2024-09-13 22:07
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4 security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This asynchronous patch is an update for JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5, 6, and 7. All users of Red Hat JBoss Enterprise Application Platform 6.4 are advised to upgrade to this updated package. Security Fix(es): * jbossweb: tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS (CVE-2020-13935) For more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis asynchronous patch is an update for JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5, 6, and 7. All users of Red Hat JBoss Enterprise Application Platform 6.4 are advised to upgrade to this updated package.\n\nSecurity Fix(es):\n\n* jbossweb: tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS (CVE-2020-13935)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:3383",
        "url": "https://access.redhat.com/errata/RHSA-2020:3383"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/6.4/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/6.4/"
      },
      {
        "category": "external",
        "summary": "1857024",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857024"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_3383.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4 security update",
    "tracking": {
      "current_release_date": "2024-09-13T22:07:04+00:00",
      "generator": {
        "date": "2024-09-13T22:07:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:3383",
      "initial_release_date": "2020-08-10T11:36:27+00:00",
      "revision_history": [
        {
          "date": "2020-08-10T11:36:27+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-08-10T11:36:27+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:07:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.31-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.31-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.31-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.31-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.31-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.31-2.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-13935",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857024"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Apache Tomcat, where the payload length in a WebSocket frame was not correctly validated. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Certificate System 10.0 as well as Red Hat Enterprise Linux 8\u0027s Identity Management, are using a vulnerable version of Tomcat, bundled into the pki-servlet-engine component. However, there is no entry point for WebSockets, thus it is not possible to trigger the flaw in a supported setup. A future update may fix the code. Similarly, Red Hat OpenStack Platform 13 does not ship with WebSocket functionality enabled by default.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.src",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.src",
          "7Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13935"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857024",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857024"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13935",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13935"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13935",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13935"
        },
        {
          "category": "external",
          "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202007.mbox/%3C39e4200c-6f4e-b85d-fe4b-a9c2bd5fdc3d%40apache.org%3E",
          "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202007.mbox/%3C39e4200c-6f4e-b85d-fe4b-a9c2bd5fdc3d%40apache.org%3E"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M7",
          "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M7"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.105",
          "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.105"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.57",
          "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.57"
        },
        {
          "category": "external",
          "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.37",
          "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.37"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. The JBoss server process must be restarted for the update to take effect.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.src",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3383"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "5Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.src",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "5Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el5.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el6.src",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.31-2.Final_redhat_2.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...