-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Web Server 5.4 security release Advisory ID: RHSA-2020:5170-01 Product: Red Hat JBoss Web Server Advisory URL: https://access.redhat.com/errata/RHSA-2020:5170 Issue date: 2020-11-23 CVE Names: CVE-2020-11996 ==================================================================== 1. Summary: Updated Red Hat JBoss Web Server 5.4.0 packages are now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Server 5.4 for RHEL 6 Server - i386, noarch, x86_64 Red Hat JBoss Web Server 5.4 for RHEL 7 Server - noarch, x86_64 Red Hat JBoss Web Server 5.4 for RHEL 8 - noarch, x86_64 3. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.4 serves as a replacement for Red Hat JBoss Web Server 5.3, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References. Security Fix(es): * tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS (CVE-2020-11996) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. The References section of this erratum contains a download link for the update. You must be logged in to download the update. 5. Bugs fixed (https://bugzilla.redhat.com/): 1851420 - CVE-2020-11996 tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS 6. JIRA issues fixed (https://issues.jboss.org/): JWS-1050 - windows text files have linux-like lines ends JWS-1445 - [ASF BZ 63765] NIO2 connector with OpenSSL 1.1.1 hangs with TLSv1.3 7. Package List: Red Hat JBoss Web Server 5.4 for RHEL 6 Server: Source: jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el6jws.src.rpm jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el6jws.src.rpm jws5-tomcat-9.0.36-6.redhat_5.2.el6jws.src.rpm jws5-tomcat-native-1.2.25-2.redhat_2.el6jws.src.rpm i386: jws5-tomcat-native-1.2.25-2.redhat_2.el6jws.i686.rpm jws5-tomcat-native-debuginfo-1.2.25-2.redhat_2.el6jws.i686.rpm noarch: jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el6jws.noarch.rpm jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el6jws.noarch.rpm jws5-mod_cluster-tomcat-1.4.2-7.Final_redhat_00002.2.el6jws.noarch.rpm jws5-tomcat-9.0.36-6.redhat_5.2.el6jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.36-6.redhat_5.2.el6jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.36-6.redhat_5.2.el6jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.36-6.redhat_5.2.el6jws.noarch.rpm jws5-tomcat-javadoc-9.0.36-6.redhat_5.2.el6jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.36-6.redhat_5.2.el6jws.noarch.rpm jws5-tomcat-lib-9.0.36-6.redhat_5.2.el6jws.noarch.rpm jws5-tomcat-selinux-9.0.36-6.redhat_5.2.el6jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.36-6.redhat_5.2.el6jws.noarch.rpm jws5-tomcat-webapps-9.0.36-6.redhat_5.2.el6jws.noarch.rpm x86_64: jws5-tomcat-native-1.2.25-2.redhat_2.el6jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.25-2.redhat_2.el6jws.x86_64.rpm Red Hat JBoss Web Server 5.4 for RHEL 7 Server: Source: jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el7jws.src.rpm jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el7jws.src.rpm jws5-tomcat-9.0.36-6.redhat_5.2.el7jws.src.rpm jws5-tomcat-native-1.2.25-2.redhat_2.el7jws.src.rpm noarch: jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el7jws.noarch.rpm jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el7jws.noarch.rpm jws5-mod_cluster-tomcat-1.4.2-7.Final_redhat_00002.2.el7jws.noarch.rpm jws5-tomcat-9.0.36-6.redhat_5.2.el7jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.36-6.redhat_5.2.el7jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.36-6.redhat_5.2.el7jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.36-6.redhat_5.2.el7jws.noarch.rpm jws5-tomcat-javadoc-9.0.36-6.redhat_5.2.el7jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.36-6.redhat_5.2.el7jws.noarch.rpm jws5-tomcat-lib-9.0.36-6.redhat_5.2.el7jws.noarch.rpm jws5-tomcat-selinux-9.0.36-6.redhat_5.2.el7jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.36-6.redhat_5.2.el7jws.noarch.rpm jws5-tomcat-webapps-9.0.36-6.redhat_5.2.el7jws.noarch.rpm x86_64: jws5-tomcat-native-1.2.25-2.redhat_2.el7jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.25-2.redhat_2.el7jws.x86_64.rpm Red Hat JBoss Web Server 5.4 for RHEL 8: Source: jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el8jws.src.rpm jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el8jws.src.rpm jws5-tomcat-9.0.36-6.redhat_5.2.el8jws.src.rpm jws5-tomcat-native-1.2.25-2.redhat_2.el8jws.src.rpm noarch: jws5-jboss-logging-3.4.1-1.Final_redhat_00001.1.el8jws.noarch.rpm jws5-mod_cluster-1.4.2-7.Final_redhat_00002.2.el8jws.noarch.rpm jws5-mod_cluster-tomcat-1.4.2-7.Final_redhat_00002.2.el8jws.noarch.rpm jws5-tomcat-9.0.36-6.redhat_5.2.el8jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.36-6.redhat_5.2.el8jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.36-6.redhat_5.2.el8jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.36-6.redhat_5.2.el8jws.noarch.rpm jws5-tomcat-javadoc-9.0.36-6.redhat_5.2.el8jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.36-6.redhat_5.2.el8jws.noarch.rpm jws5-tomcat-lib-9.0.36-6.redhat_5.2.el8jws.noarch.rpm jws5-tomcat-selinux-9.0.36-6.redhat_5.2.el8jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.36-6.redhat_5.2.el8jws.noarch.rpm jws5-tomcat-webapps-9.0.36-6.redhat_5.2.el8jws.noarch.rpm x86_64: jws5-tomcat-native-1.2.25-2.redhat_2.el8jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.25-2.redhat_2.el8jws.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2020-11996 https://access.redhat.com/security/updates/classification/#moderate 9. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX7unItzjgjWX9erEAQifnw//c08v2mGH9XWHfgCoAqtizfvN/gMJ+NQT zQcz1kQ6wYPFlOT4JKRPtXRRUAvtxLj+UP5ML7fsip7fIPlba1NBOmnfaCqN/05j xvDYlDdIUyL4l0tECXEi5D6eg1io7R9HmFikYxs44V999WWY4ibW8iTM4xCsmgO0 GV6Cr+Ncn9s/8q2hXBzpCPnyj3MkYVTfN59a1zqrfmJxdPIDA/zg5+TQGz3idZsP N3VDfssINHjUll+xmJ9wtOulKuQ0jFke7JyRYsEZ5GTIl/H0aDosmEEFoJEwqTuN QnYKqgkAJaaFQ+4C1k9kxu6JyXzyy5zzLD2tOsK/d0Ls5QksQs4dLGYZ+Kw5aBwO ItrzerF4L+urcMVWfpaY6wAAjknr40yGwBP18jykwbtRZprt4j2sc0P7R1053vNF 0D7tJuV5ebBPIsDr+XsC7VSf9Gio65t4Iyi6JSyeg9Rw4UyAb3Ar1GSbR8mikk58 H7zBdYS5ooSazDHKOxuapRUaZxKG/XCp3C9VK3Zncepa+uhHPZaOJpI65mHxmNtF Mm0pJnwpFj70VIko3hm4CPlAufIxemX5MJMeiyeMQhVEEDeS9d/jcwFq2MozYOiF 11JyFedkJSUCzLCmcynz3JkSGGZuzlq7ysi11ZSpMz7ryK+n7VXCm6CLK3NYalBJ z3gVC++aWLM=cItG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce