Author: markt
Date: Thu Jun 25 21:55:42 2020
New Revision: 1879208

URL: http://svn.apache.org/viewvc?rev=1879208&view=rev
Log:
Add details for CVE-2020-11996

Modified:
    tomcat/site/trunk/docs/security-10.html
    tomcat/site/trunk/docs/security-8.html
    tomcat/site/trunk/docs/security-9.html
    tomcat/site/trunk/xdocs/security-10.xml
    tomcat/site/trunk/xdocs/security-8.xml
    tomcat/site/trunk/xdocs/security-9.xml

Modified: tomcat/site/trunk/docs/security-10.html
URL: 
http://svn.apache.org/viewvc/tomcat/site/trunk/docs/security-10.html?rev=1879208&r1=1879207&r2=1879208&view=diff
==============================================================================
--- tomcat/site/trunk/docs/security-10.html (original)
+++ tomcat/site/trunk/docs/security-10.html Thu Jun 25 21:55:42 2020
@@ -2,7 +2,7 @@
 <html lang="en"><head><META http-equiv="Content-Type" content="text/html; 
charset=UTF-8"><meta name="viewport" content="width=device-width, 
initial-scale=1"><link href="res/css/tomcat.css" rel="stylesheet" 
type="text/css"><link href="res/css/fonts/fonts.css" rel="stylesheet" 
type="text/css"><title>Apache Tomcat&reg; - Apache Tomcat 10 
vulnerabilities</title><meta name="author" content="Apache Tomcat 
Project"></head><body><div id="wrapper"><header id="header"><div 
class="clearfix"><div class="menu-toggler pull-left" tabindex="1"><div 
class="hamburger"></div></div><a href="http://tomcat.apache.org/";><img 
class="tomcat-logo pull-left noPrint" alt="Tomcat Home" 
src="res/images/tomcat.png"></a><h1 class="pull-left">Apache 
Tomcat<sup>&reg;</sup></h1><div class="asf-logos pull-right"><a 
href="https://www.apache.org/foundation/contributing.html"; target="_blank" 
class="pull-left"><img 
src="https://www.apache.org/images/SupportApache-small.png"; class="support-asf" 
alt="Support Apache"></a><a 
 href="http://www.apache.org/"; target="_blank" class="pull-left"><img 
src="res/images/asf_logo.svg" class="asf-logo" alt="The Apache Software 
Foundation"></a></div></div></header><main id="middle"><div><div 
id="mainLeft"><div id="nav-wrapper"><form 
action="https://www.google.com/search"; method="get"><div 
class="searchbox"><input value="tomcat.apache.org" name="sitesearch" 
type="hidden"><input aria-label="Search text" placeholder="Search&hellip;" 
required="required" name="q" id="query" 
type="search"><button>GO</button></div></form><div class="asfevents"><a 
href="https://www.apache.org/events/current-event.html";><img 
src="https://www.apache.org/events/current-event-234x60.png"; alt="Next ASF 
event"><br>
               Save the date!
             </a></div><nav><div><h2>Apache Tomcat</h2><ul><li><a 
href="./index.html">Home</a></li><li><a 
href="./taglibs.html">Taglibs</a></li><li><a href="./maven-plugin.html">Maven 
Plugin</a></li></ul></div><div><h2>Download</h2><ul><li><a 
href="./whichversion.html">Which version?</a></li><li><a 
href="https://tomcat.apache.org/download-10.cgi";>Tomcat 10 
(alpha)</a></li><li><a href="https://tomcat.apache.org/download-90.cgi";>Tomcat 
9</a></li><li><a href="https://tomcat.apache.org/download-80.cgi";>Tomcat 
8</a></li><li><a href="https://tomcat.apache.org/download-70.cgi";>Tomcat 
7</a></li><li><a 
href="https://tomcat.apache.org/download-connectors.cgi";>Tomcat 
Connectors</a></li><li><a 
href="https://tomcat.apache.org/download-native.cgi";>Tomcat 
Native</a></li><li><a 
href="https://tomcat.apache.org/download-taglibs.cgi";>Taglibs</a></li><li><a 
href="https://archive.apache.org/dist/tomcat/";>Archives</a></li></ul></div><div><h2>Documentation</h2><ul><li><a
 href="./tomcat-10.0-doc/index.html"
 >Tomcat 10.0 (alpha)</a></li><li><a href="./tomcat-9.0-doc/index.html">Tomcat 
 >9.0</a></li><li><a href="./tomcat-8.5-doc/index.html">Tomcat 
 >8.5</a></li><li><a href="./tomcat-7.0-doc/index.html">Tomcat 
 >7.0</a></li><li><a href="./connectors-doc/">Tomcat Connectors</a></li><li><a 
 >href="./native-doc/">Tomcat Native</a></li><li><a 
 >href="https://cwiki.apache.org/confluence/display/TOMCAT";>Wiki</a></li><li><a 
 >href="./migration.html">Migration Guide</a></li><li><a 
 >href="./presentations.html">Presentations</a></li></ul></div><div><h2>Problems?</h2><ul><li><a
 > href="./security.html">Security Reports</a></li><li><a 
 >href="./findhelp.html">Find help</a></li><li><a 
 >href="https://cwiki.apache.org/confluence/display/TOMCAT/FAQ";>FAQ</a></li><li><a
 > href="./lists.html">Mailing Lists</a></li><li><a href="./bugreport.html">Bug 
 >Database</a></li><li><a href="./irc.html">IRC</a></li></ul></div><div><h2>Get 
 >Involved</h2><ul><li><a href="./getinvolved.html">Overview</a></li><li><a 
 >href="./source.html">Source c
 ode</a></li><li><a href="./ci.html">Buildbot</a></li><li><a 
href="https://cwiki.apache.org/confluence/x/vIPzBQ";>Translations</a></li><li><a 
href="./tools.html">Tools</a></li></ul></div><div><h2>Media</h2><ul><li><a 
href="https://twitter.com/theapachetomcat";>Twitter</a></li><li><a 
href="https://www.youtube.com/c/ApacheTomcatOfficial";>YouTube</a></li><li><a 
href="https://blogs.apache.org/tomcat/";>Blog</a></li></ul></div><div><h2>Misc</h2><ul><li><a
 href="./whoweare.html">Who We Are</a></li><li><a 
href="https://www.redbubble.com/people/comdev/works/30885254-apache-tomcat";>Swag</a></li><li><a
 href="./heritage.html">Heritage</a></li><li><a 
href="http://www.apache.org";>Apache Home</a></li><li><a 
href="./resources.html">Resources</a></li><li><a 
href="./contact.html">Contact</a></li><li><a 
href="./legal.html">Legal</a></li><li><a 
href="https://www.apache.org/foundation/contributing.html";>Support 
Apache</a></li><li><a 
href="https://www.apache.org/foundation/sponsorship.html";>Sponsorship</a><
 /li><li><a 
href="http://www.apache.org/foundation/thanks.html";>Thanks</a></li><li><a 
href="http://www.apache.org/licenses/";>License</a></li></ul></div></nav></div></div><div
 id="mainRight"><div id="content"><h2 style="display: none;">Content</h2><h3 
id="Table_of_Contents">Table of Contents</h3><div class="text">
-<ul><li><a href="#Apache_Tomcat_10.x_vulnerabilities">Apache Tomcat 10.x 
vulnerabilities</a></li><li><a href="#Fixed_in_Apache_Tomcat_10.0.0-M5">Fixed 
in Apache Tomcat 10.0.0-M5</a></li></ul>
+<ul><li><a href="#Apache_Tomcat_10.x_vulnerabilities">Apache Tomcat 10.x 
vulnerabilities</a></li><li><a href="#Fixed_in_Apache_Tomcat_10.0.0-M6">Fixed 
in Apache Tomcat 10.0.0-M6</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_10.0.0-M5">Fixed in Apache Tomcat 
10.0.0-M5</a></li></ul>
 </div><h3 id="Apache_Tomcat_10.x_vulnerabilities">Apache Tomcat 10.x 
vulnerabilities</h3><div class="text">
     <p>This page lists all security vulnerabilities fixed in released versions
        of Apache Tomcat 10.x. Each vulnerability is given a
@@ -39,9 +39,29 @@
        <a href="security.html">Tomcat Security Team</a>. Thank you.
     </p>
 
+  </div><h3 id="Fixed_in_Apache_Tomcat_10.0.0-M6"><span class="pull-right">7 
June 2020</span> Fixed in Apache Tomcat 10.0.0-M6</h3><div class="text">
+
+    <p><strong>Important: HTTP/2 DoS</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11996"; 
rel="nofollow">CVE-2020-11996</a></p>
+
+    <p>A specially crafted sequence of HTTP/2 requests could trigger high CPU
+       usage for several seconds. If a sufficient number of such requests were
+       made on concurrent HTTP/2 connections, the server could become
+       unresponsive.</p>
+
+    <p>This was fixed with commit
+       <a 
href="https://github.com/apache/tomcat/commit/9434a44d3449d620b1be70206819f8275b4a7509";>9434a44d</a>.</p>
+
+    <p>This issue was reported publicly via the Apache Tomcat Users mailing 
list
+       on 21 May 2020 without reference to the potential for DoS. The DoS risks
+       were identified by the Apache Tomcat Security Team the same day. The
+       issue was made  public on 25 June 2020.</p>
+
+    <p>Affects: 10.0.0-M1 to 10.0.0-M5</p>
+
   </div><h3 id="Fixed_in_Apache_Tomcat_10.0.0-M5"><span class="pull-right">11 
May 2020</span> Fixed in Apache Tomcat 10.0.0-M5</h3><div class="text">
 
-    <p><strong>High: Remote Code Execution via session persistence</strong>
+    <p><strong>Important: Remote Code Execution via session 
persistence</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9484"; 
rel="nofollow">CVE-2020-9484</a></p>
 
     <p>If:</p>
@@ -74,7 +94,7 @@
     <p>This was fixed with commit
        <a 
href="https://github.com/apache/tomcat/commit/bb33048e3f9b4f2b70e4da2e6c4e34ca89023b1b";>bb33048e</a>.</p>
 
-    <p>This issue was reported to the Apache Tomcat Security Team by by jarvis
+    <p>This issue was reported to the Apache Tomcat Security Team by jarvis
        threedr3am of pdd security research on 12 April 2020. The issue was 
made 
        public on 20 May 2020.</p>
 

Modified: tomcat/site/trunk/docs/security-8.html
URL: 
http://svn.apache.org/viewvc/tomcat/site/trunk/docs/security-8.html?rev=1879208&r1=1879207&r2=1879208&view=diff
==============================================================================
--- tomcat/site/trunk/docs/security-8.html (original)
+++ tomcat/site/trunk/docs/security-8.html Thu Jun 25 21:55:42 2020
@@ -2,7 +2,7 @@
 <html lang="en"><head><META http-equiv="Content-Type" content="text/html; 
charset=UTF-8"><meta name="viewport" content="width=device-width, 
initial-scale=1"><link href="res/css/tomcat.css" rel="stylesheet" 
type="text/css"><link href="res/css/fonts/fonts.css" rel="stylesheet" 
type="text/css"><title>Apache Tomcat&reg; - Apache Tomcat 8 
vulnerabilities</title><meta name="author" content="Apache Tomcat 
Project"></head><body><div id="wrapper"><header id="header"><div 
class="clearfix"><div class="menu-toggler pull-left" tabindex="1"><div 
class="hamburger"></div></div><a href="http://tomcat.apache.org/";><img 
class="tomcat-logo pull-left noPrint" alt="Tomcat Home" 
src="res/images/tomcat.png"></a><h1 class="pull-left">Apache 
Tomcat<sup>&reg;</sup></h1><div class="asf-logos pull-right"><a 
href="https://www.apache.org/foundation/contributing.html"; target="_blank" 
class="pull-left"><img 
src="https://www.apache.org/images/SupportApache-small.png"; class="support-asf" 
alt="Support Apache"></a><a h
 ref="http://www.apache.org/"; target="_blank" class="pull-left"><img 
src="res/images/asf_logo.svg" class="asf-logo" alt="The Apache Software 
Foundation"></a></div></div></header><main id="middle"><div><div 
id="mainLeft"><div id="nav-wrapper"><form 
action="https://www.google.com/search"; method="get"><div 
class="searchbox"><input value="tomcat.apache.org" name="sitesearch" 
type="hidden"><input aria-label="Search text" placeholder="Search&hellip;" 
required="required" name="q" id="query" 
type="search"><button>GO</button></div></form><div class="asfevents"><a 
href="https://www.apache.org/events/current-event.html";><img 
src="https://www.apache.org/events/current-event-234x60.png"; alt="Next ASF 
event"><br>
               Save the date!
             </a></div><nav><div><h2>Apache Tomcat</h2><ul><li><a 
href="./index.html">Home</a></li><li><a 
href="./taglibs.html">Taglibs</a></li><li><a href="./maven-plugin.html">Maven 
Plugin</a></li></ul></div><div><h2>Download</h2><ul><li><a 
href="./whichversion.html">Which version?</a></li><li><a 
href="https://tomcat.apache.org/download-10.cgi";>Tomcat 10 
(alpha)</a></li><li><a href="https://tomcat.apache.org/download-90.cgi";>Tomcat 
9</a></li><li><a href="https://tomcat.apache.org/download-80.cgi";>Tomcat 
8</a></li><li><a href="https://tomcat.apache.org/download-70.cgi";>Tomcat 
7</a></li><li><a 
href="https://tomcat.apache.org/download-connectors.cgi";>Tomcat 
Connectors</a></li><li><a 
href="https://tomcat.apache.org/download-native.cgi";>Tomcat 
Native</a></li><li><a 
href="https://tomcat.apache.org/download-taglibs.cgi";>Taglibs</a></li><li><a 
href="https://archive.apache.org/dist/tomcat/";>Archives</a></li></ul></div><div><h2>Documentation</h2><ul><li><a
 href="./tomcat-10.0-doc/index.html"
 >Tomcat 10.0 (alpha)</a></li><li><a href="./tomcat-9.0-doc/index.html">Tomcat 
 >9.0</a></li><li><a href="./tomcat-8.5-doc/index.html">Tomcat 
 >8.5</a></li><li><a href="./tomcat-7.0-doc/index.html">Tomcat 
 >7.0</a></li><li><a href="./connectors-doc/">Tomcat Connectors</a></li><li><a 
 >href="./native-doc/">Tomcat Native</a></li><li><a 
 >href="https://cwiki.apache.org/confluence/display/TOMCAT";>Wiki</a></li><li><a 
 >href="./migration.html">Migration Guide</a></li><li><a 
 >href="./presentations.html">Presentations</a></li></ul></div><div><h2>Problems?</h2><ul><li><a
 > href="./security.html">Security Reports</a></li><li><a 
 >href="./findhelp.html">Find help</a></li><li><a 
 >href="https://cwiki.apache.org/confluence/display/TOMCAT/FAQ";>FAQ</a></li><li><a
 > href="./lists.html">Mailing Lists</a></li><li><a href="./bugreport.html">Bug 
 >Database</a></li><li><a href="./irc.html">IRC</a></li></ul></div><div><h2>Get 
 >Involved</h2><ul><li><a href="./getinvolved.html">Overview</a></li><li><a 
 >href="./source.html">Source c
 ode</a></li><li><a href="./ci.html">Buildbot</a></li><li><a 
href="https://cwiki.apache.org/confluence/x/vIPzBQ";>Translations</a></li><li><a 
href="./tools.html">Tools</a></li></ul></div><div><h2>Media</h2><ul><li><a 
href="https://twitter.com/theapachetomcat";>Twitter</a></li><li><a 
href="https://www.youtube.com/c/ApacheTomcatOfficial";>YouTube</a></li><li><a 
href="https://blogs.apache.org/tomcat/";>Blog</a></li></ul></div><div><h2>Misc</h2><ul><li><a
 href="./whoweare.html">Who We Are</a></li><li><a 
href="https://www.redbubble.com/people/comdev/works/30885254-apache-tomcat";>Swag</a></li><li><a
 href="./heritage.html">Heritage</a></li><li><a 
href="http://www.apache.org";>Apache Home</a></li><li><a 
href="./resources.html">Resources</a></li><li><a 
href="./contact.html">Contact</a></li><li><a 
href="./legal.html">Legal</a></li><li><a 
href="https://www.apache.org/foundation/contributing.html";>Support 
Apache</a></li><li><a 
href="https://www.apache.org/foundation/sponsorship.html";>Sponsorship</a><
 /li><li><a 
href="http://www.apache.org/foundation/thanks.html";>Thanks</a></li><li><a 
href="http://www.apache.org/licenses/";>License</a></li></ul></div></nav></div></div><div
 id="mainRight"><div id="content"><h2 style="display: none;">Content</h2><h3 
id="Table_of_Contents">Table of Contents</h3><div class="text">
-<ul><li><a href="#Apache_Tomcat_8.x_vulnerabilities">Apache Tomcat 8.x 
vulnerabilities</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.55">Fixed in 
Apache Tomcat 8.5.55</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.51">Fixed 
in Apache Tomcat 8.5.51</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.5.50">Fixed in Apache Tomcat 
8.5.50</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.49">Fixed in Apache 
Tomcat 8.5.49</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.41">Fixed in 
Apache Tomcat 8.5.41</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.40">Fixed 
in Apache Tomcat 8.5.40</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.5.38">Fixed in Apache Tomcat 
8.5.38</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.34">Fixed in Apache 
Tomcat 8.5.34</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.53">Fixed in 
Apache Tomcat 8.0.53</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.32">Fixed 
in Apache Tomcat 8.5.32</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.0.52">Fixed in Apache Tomcat 8.0.
 52</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.31">Fixed in Apache Tomcat 
8.5.31</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.50">Fixed in Apache 
Tomcat 8.0.50</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.28">Fixed in 
Apache Tomcat 8.5.28</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.48">Fixed 
in Apache Tomcat 8.0.48</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.5.24">Fixed in Apache Tomcat 
8.5.24</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.47">Fixed in Apache 
Tomcat 8.0.47</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.23">Fixed in 
Apache Tomcat 8.5.23</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.45">Fixed 
in Apache Tomcat 8.0.45</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.5.16">Fixed in Apache Tomcat 
8.5.16</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.44">Fixed in Apache 
Tomcat 8.0.44</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.15">Fixed in 
Apache Tomcat 8.5.15</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.43">Fixed 
in Apache Tomcat 8.0.4
 3</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.13">Fixed in Apache Tomcat 
8.5.13</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.42">Fixed in Apache 
Tomcat 8.0.42</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.12">Fixed in 
Apache Tomcat 8.5.12</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.41">Fixed 
in Apache Tomcat 8.0.41</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.5.11">Fixed in Apache Tomcat 
8.5.11</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.9">Fixed in Apache 
Tomcat 8.5.9</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.39">Fixed in 
Apache Tomcat 8.0.39</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.8">Fixed 
in Apache Tomcat 8.5.8</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37">Fixed in Apache Tomcat 8.5.5 
and 8.0.37</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.3_and_8.0.36">Fixed 
in Apache Tomcat 8.5.3 and 8.0.36</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.0.32">Fixed in Apache Tomcat 
8.0.32</a></li><li><a href="#Fixed_in_Apache_Tomcat_8
 .0.30">Fixed in Apache Tomcat 8.0.30</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.0.27">Fixed in Apache Tomcat 
8.0.27</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.17">Fixed in Apache 
Tomcat 8.0.17</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.9">Fixed in 
Apache Tomcat 8.0.9</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.8">Fixed 
in Apache Tomcat 8.0.8</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.0.5">Fixed in Apache Tomcat 
8.0.5</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.3">Fixed in Apache 
Tomcat 8.0.3</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.0-RC10">Fixed in 
Apache Tomcat 8.0.0-RC10</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.0.0-RC3">Fixed in Apache Tomcat 
8.0.0-RC3</a></li><li><a href="#Not_a_vulnerability_in_Tomcat">Not a 
vulnerability in Tomcat</a></li></ul>
+<ul><li><a href="#Apache_Tomcat_8.x_vulnerabilities">Apache Tomcat 8.x 
vulnerabilities</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.56">Fixed in 
Apache Tomcat 8.5.56</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.55">Fixed 
in Apache Tomcat 8.5.55</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.5.51">Fixed in Apache Tomcat 
8.5.51</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.50">Fixed in Apache 
Tomcat 8.5.50</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.49">Fixed in 
Apache Tomcat 8.5.49</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.41">Fixed 
in Apache Tomcat 8.5.41</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.5.40">Fixed in Apache Tomcat 
8.5.40</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.38">Fixed in Apache 
Tomcat 8.5.38</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.34">Fixed in 
Apache Tomcat 8.5.34</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.53">Fixed 
in Apache Tomcat 8.0.53</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.5.32">Fixed in Apache Tomcat 8.5.
 32</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.52">Fixed in Apache Tomcat 
8.0.52</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.31">Fixed in Apache 
Tomcat 8.5.31</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.50">Fixed in 
Apache Tomcat 8.0.50</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.28">Fixed 
in Apache Tomcat 8.5.28</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.0.48">Fixed in Apache Tomcat 
8.0.48</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.24">Fixed in Apache 
Tomcat 8.5.24</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.47">Fixed in 
Apache Tomcat 8.0.47</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.23">Fixed 
in Apache Tomcat 8.5.23</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.0.45">Fixed in Apache Tomcat 
8.0.45</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.16">Fixed in Apache 
Tomcat 8.5.16</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.44">Fixed in 
Apache Tomcat 8.0.44</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.15">Fixed 
in Apache Tomcat 8.5.1
 5</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.43">Fixed in Apache Tomcat 
8.0.43</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.13">Fixed in Apache 
Tomcat 8.5.13</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.42">Fixed in 
Apache Tomcat 8.0.42</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.12">Fixed 
in Apache Tomcat 8.5.12</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.0.41">Fixed in Apache Tomcat 
8.0.41</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.11">Fixed in Apache 
Tomcat 8.5.11</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.9">Fixed in 
Apache Tomcat 8.5.9</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.39">Fixed 
in Apache Tomcat 8.0.39</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.5.8">Fixed in Apache Tomcat 
8.5.8</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37">Fixed in 
Apache Tomcat 8.5.5 and 8.0.37</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.5.3_and_8.0.36">Fixed in Apache Tomcat 8.5.3 
and 8.0.36</a></li><li><a href="#Fixed_in_Apache_Tomcat_8
 .0.32">Fixed in Apache Tomcat 8.0.32</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.0.30">Fixed in Apache Tomcat 
8.0.30</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.27">Fixed in Apache 
Tomcat 8.0.27</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.17">Fixed in 
Apache Tomcat 8.0.17</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.9">Fixed 
in Apache Tomcat 8.0.9</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.0.8">Fixed in Apache Tomcat 
8.0.8</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.5">Fixed in Apache 
Tomcat 8.0.5</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.3">Fixed in 
Apache Tomcat 8.0.3</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_8.0.0-RC10">Fixed in Apache Tomcat 
8.0.0-RC10</a></li><li><a href="#Fixed_in_Apache_Tomcat_8.0.0-RC3">Fixed in 
Apache Tomcat 8.0.0-RC3</a></li><li><a 
href="#Not_a_vulnerability_in_Tomcat">Not a vulnerability in 
Tomcat</a></li></ul>
 </div><h3 id="Apache_Tomcat_8.x_vulnerabilities">Apache Tomcat 8.x 
vulnerabilities</h3><div class="text">
     <p>This page lists all security vulnerabilities fixed in released versions
        of Apache Tomcat 8.x. Each vulnerability is given a
@@ -44,9 +44,29 @@
        <a href="security.html">Tomcat Security Team</a>. Thank you.
     </p>
 
+  </div><h3 id="Fixed_in_Apache_Tomcat_8.5.56"><span class="pull-right">7 June 
2020</span> Fixed in Apache Tomcat 8.5.56</h3><div class="text">
+
+    <p><strong>Important: HTTP/2 DoS</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11996"; 
rel="nofollow">CVE-2020-11996</a></p>
+
+    <p>A specially crafted sequence of HTTP/2 requests could trigger high CPU
+       usage for several seconds. If a sufficient number of such requests were
+       made on concurrent HTTP/2 connections, the server could become
+       unresponsive.</p>
+
+    <p>This was fixed with commit
+       <a 
href="https://github.com/apache/tomcat/commit/c8acd2ab7371e39aeca7c306f3b5380f00afe552";>c8acd2ab</a>.</p>
+
+    <p>This issue was reported publicly via the Apache Tomcat Users mailing 
list
+       on 21 May 2020 without reference to the potential for DoS. The DoS risks
+       were identified by the Apache Tomcat Security Team the same day. The
+       issue was made  public on 25 June 2020.</p>
+
+    <p>Affects: 8.5.0 to 8.5.55</p>
+
   </div><h3 id="Fixed_in_Apache_Tomcat_8.5.55"><span class="pull-right">11 May 
2020</span> Fixed in Apache Tomcat 8.5.55</h3><div class="text">
 
-    <p><strong>High: Remote Code Execution via session persistence</strong>
+    <p><strong>Important: Remote Code Execution via session 
persistence</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9484"; 
rel="nofollow">CVE-2020-9484</a></p>
 
     <p>If:</p>
@@ -87,7 +107,7 @@
 
   </div><h3 id="Fixed_in_Apache_Tomcat_8.5.51"><span class="pull-right">11 
February 2020</span> Fixed in Apache Tomcat 8.5.51</h3><div class="text">
 
-    <p><strong>High: AJP Request Injection and potential Remote Code 
Execution</strong>
+    <p><strong>Important: AJP Request Injection and potential Remote Code 
Execution</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1938"; 
rel="nofollow">CVE-2020-1938</a></p>
 
     <p>When using the Apache JServ Protocol (AJP), care must be taken when

Modified: tomcat/site/trunk/docs/security-9.html
URL: 
http://svn.apache.org/viewvc/tomcat/site/trunk/docs/security-9.html?rev=1879208&r1=1879207&r2=1879208&view=diff
==============================================================================
--- tomcat/site/trunk/docs/security-9.html (original)
+++ tomcat/site/trunk/docs/security-9.html Thu Jun 25 21:55:42 2020
@@ -2,7 +2,7 @@
 <html lang="en"><head><META http-equiv="Content-Type" content="text/html; 
charset=UTF-8"><meta name="viewport" content="width=device-width, 
initial-scale=1"><link href="res/css/tomcat.css" rel="stylesheet" 
type="text/css"><link href="res/css/fonts/fonts.css" rel="stylesheet" 
type="text/css"><title>Apache Tomcat&reg; - Apache Tomcat 9 
vulnerabilities</title><meta name="author" content="Apache Tomcat 
Project"></head><body><div id="wrapper"><header id="header"><div 
class="clearfix"><div class="menu-toggler pull-left" tabindex="1"><div 
class="hamburger"></div></div><a href="http://tomcat.apache.org/";><img 
class="tomcat-logo pull-left noPrint" alt="Tomcat Home" 
src="res/images/tomcat.png"></a><h1 class="pull-left">Apache 
Tomcat<sup>&reg;</sup></h1><div class="asf-logos pull-right"><a 
href="https://www.apache.org/foundation/contributing.html"; target="_blank" 
class="pull-left"><img 
src="https://www.apache.org/images/SupportApache-small.png"; class="support-asf" 
alt="Support Apache"></a><a h
 ref="http://www.apache.org/"; target="_blank" class="pull-left"><img 
src="res/images/asf_logo.svg" class="asf-logo" alt="The Apache Software 
Foundation"></a></div></div></header><main id="middle"><div><div 
id="mainLeft"><div id="nav-wrapper"><form 
action="https://www.google.com/search"; method="get"><div 
class="searchbox"><input value="tomcat.apache.org" name="sitesearch" 
type="hidden"><input aria-label="Search text" placeholder="Search&hellip;" 
required="required" name="q" id="query" 
type="search"><button>GO</button></div></form><div class="asfevents"><a 
href="https://www.apache.org/events/current-event.html";><img 
src="https://www.apache.org/events/current-event-234x60.png"; alt="Next ASF 
event"><br>
               Save the date!
             </a></div><nav><div><h2>Apache Tomcat</h2><ul><li><a 
href="./index.html">Home</a></li><li><a 
href="./taglibs.html">Taglibs</a></li><li><a href="./maven-plugin.html">Maven 
Plugin</a></li></ul></div><div><h2>Download</h2><ul><li><a 
href="./whichversion.html">Which version?</a></li><li><a 
href="https://tomcat.apache.org/download-10.cgi";>Tomcat 10 
(alpha)</a></li><li><a href="https://tomcat.apache.org/download-90.cgi";>Tomcat 
9</a></li><li><a href="https://tomcat.apache.org/download-80.cgi";>Tomcat 
8</a></li><li><a href="https://tomcat.apache.org/download-70.cgi";>Tomcat 
7</a></li><li><a 
href="https://tomcat.apache.org/download-connectors.cgi";>Tomcat 
Connectors</a></li><li><a 
href="https://tomcat.apache.org/download-native.cgi";>Tomcat 
Native</a></li><li><a 
href="https://tomcat.apache.org/download-taglibs.cgi";>Taglibs</a></li><li><a 
href="https://archive.apache.org/dist/tomcat/";>Archives</a></li></ul></div><div><h2>Documentation</h2><ul><li><a
 href="./tomcat-10.0-doc/index.html"
 >Tomcat 10.0 (alpha)</a></li><li><a href="./tomcat-9.0-doc/index.html">Tomcat 
 >9.0</a></li><li><a href="./tomcat-8.5-doc/index.html">Tomcat 
 >8.5</a></li><li><a href="./tomcat-7.0-doc/index.html">Tomcat 
 >7.0</a></li><li><a href="./connectors-doc/">Tomcat Connectors</a></li><li><a 
 >href="./native-doc/">Tomcat Native</a></li><li><a 
 >href="https://cwiki.apache.org/confluence/display/TOMCAT";>Wiki</a></li><li><a 
 >href="./migration.html">Migration Guide</a></li><li><a 
 >href="./presentations.html">Presentations</a></li></ul></div><div><h2>Problems?</h2><ul><li><a
 > href="./security.html">Security Reports</a></li><li><a 
 >href="./findhelp.html">Find help</a></li><li><a 
 >href="https://cwiki.apache.org/confluence/display/TOMCAT/FAQ";>FAQ</a></li><li><a
 > href="./lists.html">Mailing Lists</a></li><li><a href="./bugreport.html">Bug 
 >Database</a></li><li><a href="./irc.html">IRC</a></li></ul></div><div><h2>Get 
 >Involved</h2><ul><li><a href="./getinvolved.html">Overview</a></li><li><a 
 >href="./source.html">Source c
 ode</a></li><li><a href="./ci.html">Buildbot</a></li><li><a 
href="https://cwiki.apache.org/confluence/x/vIPzBQ";>Translations</a></li><li><a 
href="./tools.html">Tools</a></li></ul></div><div><h2>Media</h2><ul><li><a 
href="https://twitter.com/theapachetomcat";>Twitter</a></li><li><a 
href="https://www.youtube.com/c/ApacheTomcatOfficial";>YouTube</a></li><li><a 
href="https://blogs.apache.org/tomcat/";>Blog</a></li></ul></div><div><h2>Misc</h2><ul><li><a
 href="./whoweare.html">Who We Are</a></li><li><a 
href="https://www.redbubble.com/people/comdev/works/30885254-apache-tomcat";>Swag</a></li><li><a
 href="./heritage.html">Heritage</a></li><li><a 
href="http://www.apache.org";>Apache Home</a></li><li><a 
href="./resources.html">Resources</a></li><li><a 
href="./contact.html">Contact</a></li><li><a 
href="./legal.html">Legal</a></li><li><a 
href="https://www.apache.org/foundation/contributing.html";>Support 
Apache</a></li><li><a 
href="https://www.apache.org/foundation/sponsorship.html";>Sponsorship</a><
 /li><li><a 
href="http://www.apache.org/foundation/thanks.html";>Thanks</a></li><li><a 
href="http://www.apache.org/licenses/";>License</a></li></ul></div></nav></div></div><div
 id="mainRight"><div id="content"><h2 style="display: none;">Content</h2><h3 
id="Table_of_Contents">Table of Contents</h3><div class="text">
-<ul><li><a href="#Apache_Tomcat_9.x_vulnerabilities">Apache Tomcat 9.x 
vulnerabilities</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.35">Fixed in 
Apache Tomcat 9.0.35</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.31">Fixed 
in Apache Tomcat 9.0.31</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.30">Fixed in Apache Tomcat 
9.0.30</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.29">Fixed in Apache 
Tomcat 9.0.29</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.20">Fixed in 
Apache Tomcat 9.0.20</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.19">Fixed 
in Apache Tomcat 9.0.19</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.16">Fixed in Apache Tomcat 
9.0.16</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.12">Fixed in Apache 
Tomcat 9.0.12</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.10">Fixed in 
Apache Tomcat 9.0.10</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.9">Fixed 
in Apache Tomcat 9.0.9</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.8">Fixed in Apache Tomcat 9.0.8</
 a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.5">Fixed in Apache Tomcat 
9.0.5</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.2">Fixed in Apache 
Tomcat 9.0.2</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.1">Fixed in 
Apache Tomcat 9.0.1</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M22">Fixed in Apache Tomcat 
9.0.0.M22</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M21">Fixed in 
Apache Tomcat 9.0.0.M21</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M19">Fixed in Apache Tomcat 
9.0.0.M19</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M18">Fixed in 
Apache Tomcat 9.0.0.M18</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M17">Fixed in Apache Tomcat 
9.0.0.M17</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M15">Fixed in 
Apache Tomcat 9.0.0.M15</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M13">Fixed in Apache Tomcat 
9.0.0.M13</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M10">Fixed in 
Apache Tomcat 9.0.0.M10</a></li><li><a href="#Fixed_in_Apache_Tomca
 t_9.0.0.M8">Fixed in Apache Tomcat 9.0.0.M8</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M3">Fixed in Apache Tomcat 
9.0.0.M3</a></li></ul>
+<ul><li><a href="#Apache_Tomcat_9.x_vulnerabilities">Apache Tomcat 9.x 
vulnerabilities</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.36">Fixed in 
Apache Tomcat 9.0.36</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.35">Fixed 
in Apache Tomcat 9.0.35</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.31">Fixed in Apache Tomcat 
9.0.31</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.30">Fixed in Apache 
Tomcat 9.0.30</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.29">Fixed in 
Apache Tomcat 9.0.29</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.20">Fixed 
in Apache Tomcat 9.0.20</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.19">Fixed in Apache Tomcat 
9.0.19</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.16">Fixed in Apache 
Tomcat 9.0.16</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.12">Fixed in 
Apache Tomcat 9.0.12</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.10">Fixed 
in Apache Tomcat 9.0.10</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.9">Fixed in Apache Tomcat 9.0.9
 </a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.8">Fixed in Apache Tomcat 
9.0.8</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.5">Fixed in Apache 
Tomcat 9.0.5</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.2">Fixed in 
Apache Tomcat 9.0.2</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.1">Fixed 
in Apache Tomcat 9.0.1</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M22">Fixed in Apache Tomcat 
9.0.0.M22</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M21">Fixed in 
Apache Tomcat 9.0.0.M21</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M19">Fixed in Apache Tomcat 
9.0.0.M19</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M18">Fixed in 
Apache Tomcat 9.0.0.M18</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M17">Fixed in Apache Tomcat 
9.0.0.M17</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M15">Fixed in 
Apache Tomcat 9.0.0.M15</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M13">Fixed in Apache Tomcat 
9.0.0.M13</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.
 0.M10">Fixed in Apache Tomcat 9.0.0.M10</a></li><li><a 
href="#Fixed_in_Apache_Tomcat_9.0.0.M8">Fixed in Apache Tomcat 
9.0.0.M8</a></li><li><a href="#Fixed_in_Apache_Tomcat_9.0.0.M3">Fixed in Apache 
Tomcat 9.0.0.M3</a></li></ul>
 </div><h3 id="Apache_Tomcat_9.x_vulnerabilities">Apache Tomcat 9.x 
vulnerabilities</h3><div class="text">
     <p>This page lists all security vulnerabilities fixed in released versions
        of Apache Tomcat 9.x. Each vulnerability is given a
@@ -39,9 +39,29 @@
        <a href="security.html">Tomcat Security Team</a>. Thank you.
     </p>
 
+  </div><h3 id="Fixed_in_Apache_Tomcat_9.0.36"><span class="pull-right">7 June 
2020</span> Fixed in Apache Tomcat 9.0.36</h3><div class="text">
+
+    <p><strong>Important: HTTP/2 DoS</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11996"; 
rel="nofollow">CVE-2020-11996</a></p>
+
+    <p>A specially crafted sequence of HTTP/2 requests could trigger high CPU
+       usage for several seconds. If a sufficient number of such requests were
+       made on concurrent HTTP/2 connections, the server could become
+       unresponsive.</p>
+
+    <p>This was fixed with commit
+       <a 
href="https://github.com/apache/tomcat/commit/9a0231683a77e2957cea0fdee88b193b30b0c976";>9a023168</a>.</p>
+
+    <p>This issue was reported publicly via the Apache Tomcat Users mailing 
list
+       on 21 May 2020 without reference to the potential for DoS. The DoS risks
+       were identified by the Apache Tomcat Security Team the same day. The
+       issue was made  public on 25 June 2020.</p>
+
+    <p>Affects: 9.0.0.M1 to 9.0.35</p>
+
   </div><h3 id="Fixed_in_Apache_Tomcat_9.0.35"><span class="pull-right">11 May 
2020</span> Fixed in Apache Tomcat 9.0.35</h3><div class="text">
 
-    <p><strong>High: Remote Code Execution via session persistence</strong>
+    <p><strong>Important: Remote Code Execution via session 
persistence</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9484"; 
rel="nofollow">CVE-2020-9484</a></p>
 
     <p>If:</p>
@@ -82,7 +102,7 @@
 
   </div><h3 id="Fixed_in_Apache_Tomcat_9.0.31"><span class="pull-right">11 
February 2020</span> Fixed in Apache Tomcat 9.0.31</h3><div class="text">
 
-    <p><strong>High: AJP Request Injection and potential Remote Code 
Execution</strong>
+    <p><strong>Important: AJP Request Injection and potential Remote Code 
Execution</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1938"; 
rel="nofollow">CVE-2020-1938</a></p>
 
     <p>When using the Apache JServ Protocol (AJP), care must be taken when

Modified: tomcat/site/trunk/xdocs/security-10.xml
URL: 
http://svn.apache.org/viewvc/tomcat/site/trunk/xdocs/security-10.xml?rev=1879208&r1=1879207&r2=1879208&view=diff
==============================================================================
--- tomcat/site/trunk/xdocs/security-10.xml (original)
+++ tomcat/site/trunk/xdocs/security-10.xml Thu Jun 25 21:55:42 2020
@@ -50,9 +50,31 @@
 
   </section>
 
+  <section name="Fixed in Apache Tomcat 10.0.0-M6" rtext="7 June 2020">
+
+    <p><strong>Important: HTTP/2 DoS</strong>
+       <cve>CVE-2020-11996</cve></p>
+
+    <p>A specially crafted sequence of HTTP/2 requests could trigger high CPU
+       usage for several seconds. If a sufficient number of such requests were
+       made on concurrent HTTP/2 connections, the server could become
+       unresponsive.</p>
+
+    <p>This was fixed with commit
+       <hashlink hash="9434a44d3449d620b1be70206819f8275b4a7509"/>.</p>
+
+    <p>This issue was reported publicly via the Apache Tomcat Users mailing 
list
+       on 21 May 2020 without reference to the potential for DoS. The DoS risks
+       were identified by the Apache Tomcat Security Team the same day. The
+       issue was made  public on 25 June 2020.</p>
+
+    <p>Affects: 10.0.0-M1 to 10.0.0-M5</p>
+
+  </section>
+  
   <section name="Fixed in Apache Tomcat 10.0.0-M5" rtext="11 May 2020">
 
-    <p><strong>High: Remote Code Execution via session persistence</strong>
+    <p><strong>Important: Remote Code Execution via session 
persistence</strong>
        <cve>CVE-2020-9484</cve></p>
 
     <p>If:</p>
@@ -85,7 +107,7 @@
     <p>This was fixed with commit
        <hashlink hash="bb33048e3f9b4f2b70e4da2e6c4e34ca89023b1b"/>.</p>
 
-    <p>This issue was reported to the Apache Tomcat Security Team by by jarvis
+    <p>This issue was reported to the Apache Tomcat Security Team by jarvis
        threedr3am of pdd security research on 12 April 2020. The issue was 
made 
        public on 20 May 2020.</p>
 

Modified: tomcat/site/trunk/xdocs/security-8.xml
URL: 
http://svn.apache.org/viewvc/tomcat/site/trunk/xdocs/security-8.xml?rev=1879208&r1=1879207&r2=1879208&view=diff
==============================================================================
--- tomcat/site/trunk/xdocs/security-8.xml (original)
+++ tomcat/site/trunk/xdocs/security-8.xml Thu Jun 25 21:55:42 2020
@@ -56,9 +56,31 @@
 
   </section>
 
+  <section name="Fixed in Apache Tomcat 8.5.56" rtext="7 June 2020">
+
+    <p><strong>Important: HTTP/2 DoS</strong>
+       <cve>CVE-2020-11996</cve></p>
+
+    <p>A specially crafted sequence of HTTP/2 requests could trigger high CPU
+       usage for several seconds. If a sufficient number of such requests were
+       made on concurrent HTTP/2 connections, the server could become
+       unresponsive.</p>
+
+    <p>This was fixed with commit
+       <hashlink hash="c8acd2ab7371e39aeca7c306f3b5380f00afe552"/>.</p>
+
+    <p>This issue was reported publicly via the Apache Tomcat Users mailing 
list
+       on 21 May 2020 without reference to the potential for DoS. The DoS risks
+       were identified by the Apache Tomcat Security Team the same day. The
+       issue was made  public on 25 June 2020.</p>
+
+    <p>Affects: 8.5.0 to 8.5.55</p>
+
+  </section>
+
   <section name="Fixed in Apache Tomcat 8.5.55" rtext="11 May 2020">
 
-    <p><strong>High: Remote Code Execution via session persistence</strong>
+    <p><strong>Important: Remote Code Execution via session 
persistence</strong>
        <cve>CVE-2020-9484</cve></p>
 
     <p>If:</p>
@@ -101,7 +123,7 @@
 
   <section name="Fixed in Apache Tomcat 8.5.51" rtext="11 February 2020">
 
-    <p><strong>High: AJP Request Injection and potential Remote Code 
Execution</strong>
+    <p><strong>Important: AJP Request Injection and potential Remote Code 
Execution</strong>
        <cve>CVE-2020-1938</cve></p>
 
     <p>When using the Apache JServ Protocol (AJP), care must be taken when

Modified: tomcat/site/trunk/xdocs/security-9.xml
URL: 
http://svn.apache.org/viewvc/tomcat/site/trunk/xdocs/security-9.xml?rev=1879208&r1=1879207&r2=1879208&view=diff
==============================================================================
--- tomcat/site/trunk/xdocs/security-9.xml (original)
+++ tomcat/site/trunk/xdocs/security-9.xml Thu Jun 25 21:55:42 2020
@@ -50,9 +50,31 @@
 
   </section>
 
+  <section name="Fixed in Apache Tomcat 9.0.36" rtext="7 June 2020">
+
+    <p><strong>Important: HTTP/2 DoS</strong>
+       <cve>CVE-2020-11996</cve></p>
+
+    <p>A specially crafted sequence of HTTP/2 requests could trigger high CPU
+       usage for several seconds. If a sufficient number of such requests were
+       made on concurrent HTTP/2 connections, the server could become
+       unresponsive.</p>
+
+    <p>This was fixed with commit
+       <hashlink hash="9a0231683a77e2957cea0fdee88b193b30b0c976"/>.</p>
+
+    <p>This issue was reported publicly via the Apache Tomcat Users mailing 
list
+       on 21 May 2020 without reference to the potential for DoS. The DoS risks
+       were identified by the Apache Tomcat Security Team the same day. The
+       issue was made  public on 25 June 2020.</p>
+
+    <p>Affects: 9.0.0.M1 to 9.0.35</p>
+
+  </section>
+
   <section name="Fixed in Apache Tomcat 9.0.35" rtext="11 May 2020">
 
-    <p><strong>High: Remote Code Execution via session persistence</strong>
+    <p><strong>Important: Remote Code Execution via session 
persistence</strong>
        <cve>CVE-2020-9484</cve></p>
 
     <p>If:</p>
@@ -95,7 +117,7 @@
 
   <section name="Fixed in Apache Tomcat 9.0.31" rtext="11 February 2020">
 
-    <p><strong>High: AJP Request Injection and potential Remote Code 
Execution</strong>
+    <p><strong>Important: AJP Request Injection and potential Remote Code 
Execution</strong>
        <cve>CVE-2020-1938</cve></p>
 
     <p>When using the Apache JServ Protocol (AJP), care must be taken when



---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org

Reply via email to