Lucene search

K
amazonAmazonALAS-2020-1409
HistoryJul 27, 2020 - 11:58 p.m.

Important: tomcat8

2020-07-2723:58:00
alas.aws.amazon.com
35

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.89 High

EPSS

Percentile

98.7%

Issue Overview:

The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of service. (CVE-2020-13935)

An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of service. (CVE-2020-13934)

Affected Packages:

tomcat8

Issue Correction:
Run yum update tomcat8 to update your system.

New Packages:

noarch:  
    tomcat8-log4j-8.5.57-1.85.amzn1.noarch  
    tomcat8-javadoc-8.5.57-1.85.amzn1.noarch  
    tomcat8-8.5.57-1.85.amzn1.noarch  
    tomcat8-admin-webapps-8.5.57-1.85.amzn1.noarch  
    tomcat8-lib-8.5.57-1.85.amzn1.noarch  
    tomcat8-webapps-8.5.57-1.85.amzn1.noarch  
    tomcat8-docs-webapp-8.5.57-1.85.amzn1.noarch  
    tomcat8-el-3.0-api-8.5.57-1.85.amzn1.noarch  
    tomcat8-servlet-3.1-api-8.5.57-1.85.amzn1.noarch  
    tomcat8-jsp-2.3-api-8.5.57-1.85.amzn1.noarch  
  
src:  
    tomcat8-8.5.57-1.85.amzn1.src  

Additional References

Red Hat: CVE-2020-13934, CVE-2020-13935

Mitre: CVE-2020-13934, CVE-2020-13935

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.89 High

EPSS

Percentile

98.7%