what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1034-01

Red Hat Security Advisory 2014-1034-01
Posted Aug 8, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1034-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Apache Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors, and tag plug-in configuration files. The injected XML parser could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Apache Tomcat instance.

tags | advisory, java, web, xxe
systems | linux, redhat
advisories | CVE-2014-0119
SHA-256 | 3e502c379842f949aa84688ae16c32c5acda8edbb9f220f665768110cbd1d22b

Red Hat Security Advisory 2014-1034-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: tomcat security update
Advisory ID: RHSA-2014:1034-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1034.html
Issue date: 2014-08-07
CVE Names: CVE-2014-0119
=====================================================================

1. Summary:

Updated tomcat packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was found that, in certain circumstances, it was possible for a
malicious web application to replace the XML parsers used by Apache Tomcat
to process XSLTs for the default servlet, JSP documents, tag library
descriptors (TLDs), and tag plug-in configuration files. The injected XML
parser(s) could then bypass the limits imposed on XML external entities
and/or gain access to the XML files processed for other web applications
deployed on the same Apache Tomcat instance. (CVE-2014-0119)

All Tomcat users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. Tomcat must be restarted
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.42-8.el7_0.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.42-8.el7_0.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.42-8.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-8.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-8.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-8.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-8.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-8.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-8.el7_0.noarch.rpm
tomcat-lib-7.0.42-8.el7_0.noarch.rpm
tomcat-webapps-7.0.42-8.el7_0.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.42-8.el7_0.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.42-8.el7_0.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.42-8.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-8.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-8.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-8.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-8.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-8.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-8.el7_0.noarch.rpm
tomcat-lib-7.0.42-8.el7_0.noarch.rpm
tomcat-webapps-7.0.42-8.el7_0.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.42-8.el7_0.src.rpm

noarch:
tomcat-7.0.42-8.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-8.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-8.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-8.el7_0.noarch.rpm
tomcat-lib-7.0.42-8.el7_0.noarch.rpm
tomcat-servlet-3.0-api-7.0.42-8.el7_0.noarch.rpm
tomcat-webapps-7.0.42-8.el7_0.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.42-8.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-8.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-8.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-8.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-8.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-8.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-8.el7_0.noarch.rpm
tomcat-lib-7.0.42-8.el7_0.noarch.rpm
tomcat-webapps-7.0.42-8.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.42-8.el7_0.src.rpm

noarch:
tomcat-7.0.42-8.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-8.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-8.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-8.el7_0.noarch.rpm
tomcat-lib-7.0.42-8.el7_0.noarch.rpm
tomcat-servlet-3.0-api-7.0.42-8.el7_0.noarch.rpm
tomcat-webapps-7.0.42-8.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.42-8.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-8.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-8.el7_0.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0119.html
https://access.redhat.com/security/updates/classification/#low
https://tomcat.apache.org/security-6.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT48kzXlSAg2UNWIIRAn20AJ45q0idrnczXGHkJjgcnQXoIPYEzACeIU3N
3PDa2mjEuz2Ww24Y4dDqTO0=
=SQSl
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close