Bug 1857040 (CVE-2020-13934) - CVE-2020-13934 tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS
Summary: CVE-2020-13934 tomcat: OutOfMemoryException caused by HTTP/2 connection leak ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-13934
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1857837 1867433 1910709
Blocks: 1857036
TreeView+ depends on / blocked
 
Reported: 2020-07-15 01:41 UTC by Ted Jongseok Won
Modified: 2022-04-17 20:58 UTC (History)
89 users (show)

Fixed In Version: tomcat 10.0.0-M7, tomcat 9.0.37, tomcat 8.5.57
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Apache Tomcat, where an h2c direct connection did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests are made, an OutOfMemoryException could occur, leading to a denial of service. The highest threat from this vulnerability is to system availability.
Clone Of:
Environment:
Last Closed: 2020-08-04 13:28:00 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:3306 0 None None None 2020-08-04 11:35:43 UTC
Red Hat Product Errata RHSA-2020:3308 0 None None None 2020-08-04 11:40:07 UTC
Red Hat Product Errata RHSA-2020:3806 0 None None None 2020-09-23 16:27:39 UTC
Red Hat Product Errata RHSA-2021:3140 0 None None None 2021-08-11 18:25:57 UTC

Description Ted Jongseok Won 2020-07-15 01:41:04 UTC
A flaw was found in the Apache Tomcat, where an h2c direct connection did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of service.

It affects the version of Apache Tomcat 10.0.0-M1 to 10.0.0-M6, Apache Tomcat 9.0.0.M5 to 9.0.36, Apache Tomcat 8.5.1 to 8.5.56.

Upstream commits:
Tomcat 10.0: https://github.com/apache/tomcat/commit/c9167ae30f3b03b112f3d81772e3450b7d0e6a25
Tomcat 9.0: https://github.com/apache/tomcat/commit/172977f04a5215128f1e278a688983dcd230f399
Tomcat 8.5: https://github.com/apache/tomcat/commit/923d834500802a61779318911d7898bd85fc950e

Reference: http://mail-archives.apache.org/mod_mbox/tomcat-announce/202007.mbox/%3Cad62f54e-8fd7-e326-25f1-3bdf1ffa3818%40apache.org%3E

Comment 3 Ted Jongseok Won 2020-07-15 01:47:16 UTC
This vulnerability is out of security support scope for the following product:
 * Red Hat JBoss Data Virtualization 6

Please refer to https://access.redhat.com/support/policy/updates/jboss_notes for more details.

Comment 4 Ted Jongseok Won 2020-07-15 03:19:52 UTC
This vulnerability is out of security support scope for the following products:
 * Red Hat Enterprise Application Platform 6
 * Red Hat Data Grid 6

Please refer to https://access.redhat.com/support/policy/updates/jboss_notes for more details.

Comment 7 Jonathan Christison 2020-07-15 11:23:39 UTC
Red Hat Jboss Fuse 6 ships some of the vulnerable artifacts as bundled artifacts in ops4j pax web, however there is no use of these artifacts in Fuse itself, the artifacts are also prevented from loading with a deny list in karaf, for these reasons we believe the impact upon Fuse 6.3 is low.

This vulnerability is out of security support scope for the following products:
 * Red Hat JBoss Fuse 6

Please refer to https://access.redhat.com/support/policy/updates/jboss_notes for more details.

Comment 16 errata-xmlrpc 2020-08-04 11:35:35 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Web Server 5.3 on RHEL 7
  Red Hat JBoss Web Server 5.3 on RHEL 6
  Red Hat JBoss Web Server 5.3 on RHEL 8

Via RHSA-2020:3306 https://access.redhat.com/errata/RHSA-2020:3306

Comment 17 errata-xmlrpc 2020-08-04 11:39:59 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Web Server

Via RHSA-2020:3308 https://access.redhat.com/errata/RHSA-2020:3308

Comment 18 Product Security DevOps Team 2020-08-04 13:28:00 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-13934

Comment 19 Doran Moppert 2020-08-10 01:33:49 UTC
Created tomcat tracking bugs for this issue:

Affects: fedora-all [bug 1867433]

Comment 22 RaTasha Tillery-Smith 2020-08-21 14:34:16 UTC
Statement:

Red Hat Certificate System 10.0 and Red Hat Enterprise Linux 8's Identity Management, are using a vulnerable version of Tomcat that is bundled into the pki-servlet-engine component. However, HTTP/2 is not enabled in such a configuration, and it is not possible to trigger the flaw in a supported setup. A future update may fix the code.

Comment 23 errata-xmlrpc 2020-09-23 16:27:33 UTC
This issue has been addressed in the following products:

  Red Hat Runtimes Spring Boot 2.2.6

Via RHSA-2020:3806 https://access.redhat.com/errata/RHSA-2020:3806

Comment 25 errata-xmlrpc 2021-08-11 18:25:52 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.9

Via RHSA-2021:3140 https://access.redhat.com/errata/RHSA-2021:3140


Note You need to log in before you can comment on or make changes to this bug.