exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0074-01

Red Hat Security Advisory 2012-0074-01
Posted Feb 1, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0074-01 - JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise Application Platform. It provides a single deployment platform for the JavaServer Pages and Java Servlet technologies. A flaw was found in the way JBoss Web handled UTF-8 surrogate pair characters. If JBoss Web was hosting an application with UTF-8 character encoding enabled, or that included user-supplied UTF-8 strings in a response, a remote attacker could use this flaw to cause a denial of service on the JBoss Web server. It was found that the Java hashCode() method implementation was susceptible to predictable hash collisions. A remote attacker could use this flaw to cause JBoss Web to use an excessive amount of CPU time by sending an HTTP request with a large number of parameters whose names map to the same hash value. This update introduces a limit on the number of parameters and headers processed per request to mitigate this issue. The default limit is 512 for parameters and 128 for headers. These defaults can be changed by setting the org.apache.tomcat.util.http.Parameters.MAX_COUNT and org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in "jboss-as/server/[PROFILE]/deploy/properties-service.xml".

tags | advisory, java, remote, web, denial of service
systems | linux, redhat
advisories | CVE-2011-1184, CVE-2011-2526, CVE-2011-4610, CVE-2011-4858, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064, CVE-2012-0022
SHA-256 | 695e031cafab885e3b33ac9cfc4d29d7d6668de2559566e57b6c6021f0e19b4e

Red Hat Security Advisory 2012-0074-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: jbossweb security update
Advisory ID: RHSA-2012:0074-01
Product: JBoss Enterprise Application Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0074.html
Issue date: 2012-01-31
CVE Names: CVE-2011-1184 CVE-2011-2526 CVE-2011-4610
CVE-2011-4858 CVE-2011-5062 CVE-2011-5063
CVE-2011-5064 CVE-2012-0022
=====================================================================

1. Summary:

Updated jbossweb packages that fix multiple security issues are now
available for JBoss Enterprise Application Platform 5.1.2 for Red Hat
Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Application Platform 5 for RHEL 4 AS - noarch
JBoss Enterprise Application Platform 5 for RHEL 4 ES - noarch
JBoss Enterprise Application Platform 5 for RHEL 5 Server - noarch
JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch

3. Description:

JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise
Application Platform. It provides a single deployment platform for the
JavaServer Pages (JSP) and Java Servlet technologies.

A flaw was found in the way JBoss Web handled UTF-8 surrogate pair
characters. If JBoss Web was hosting an application with UTF-8 character
encoding enabled, or that included user-supplied UTF-8 strings in a
response, a remote attacker could use this flaw to cause a denial of
service (infinite loop) on the JBoss Web server. (CVE-2011-4610)

It was found that the Java hashCode() method implementation was
susceptible to predictable hash collisions. A remote attacker could use
this flaw to cause JBoss Web to use an excessive amount of CPU time by
sending an HTTP request with a large number of parameters whose names map
to the same hash value. This update introduces a limit on the number of
parameters and headers processed per request to mitigate this issue. The
default limit is 512 for parameters and 128 for headers. These defaults
can be changed by setting the
org.apache.tomcat.util.http.Parameters.MAX_COUNT and
org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in
"jboss-as/server/[PROFILE]/deploy/properties-service.xml". (CVE-2011-4858)

It was found that JBoss Web did not handle large numbers of parameters and
large parameter values efficiently. A remote attacker could make a JBoss
Web server use an excessive amount of CPU time by sending an HTTP request
containing a large number of parameters or large parameter values. This
update introduces limits on the number of parameters and headers processed
per request to address this issue. Refer to the CVE-2011-4858 description
for information about the org.apache.tomcat.util.http.Parameters.MAX_COUNT
and org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties.
(CVE-2012-0022)

Multiple flaws were found in the way JBoss Web handled HTTP DIGEST
authentication. These flaws weakened the JBoss Web HTTP DIGEST
authentication implementation, subjecting it to some of the weaknesses of
HTTP BASIC authentication, for example, allowing remote attackers to
perform session replay attacks. (CVE-2011-1184, CVE-2011-5062,
CVE-2011-5063, CVE-2011-5064)

A flaw was found in the way JBoss Web handled sendfile request attributes
when using the HTTP APR (Apache Portable Runtime) or NIO (Non-Blocking I/O)
connector. A malicious web application running on a JBoss Web instance
could use this flaw to bypass security manager restrictions and gain access
to files it would otherwise be unable to access, or possibly terminate the
Java Virtual Machine (JVM). (CVE-2011-2526)

Red Hat would like to thank NTT OSSC for reporting CVE-2011-4610; oCERT for
reporting CVE-2011-4858; and the Apache Tomcat project for reporting
CVE-2011-2526. oCERT acknowledges Julian Wälde and Alexander Klink as the
original reporters of CVE-2011-4858.

Warning: Before applying this update, back up your JBoss Enterprise
Application Platform's "jboss-as/server/[PROFILE]/deploy/" directory, along
with all other customized configuration files.

Users of JBoss Enterprise Application Platform 5.1.2 on Red Hat Enterprise
Linux 4, 5, and 6 should upgrade to these updated packages, which correct
these issues. The JBoss server process must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

720948 - CVE-2011-2526 tomcat: security manager restrictions bypass
741401 - CVE-2011-1184 CVE-2011-5062 CVE-2011-5063 CVE-2011-5064 tomcat: Multiple weaknesses in HTTP DIGEST authentication
750521 - CVE-2011-4858 tomcat: hash table collisions CPU usage DoS (oCERT-2011-003)
767871 - CVE-2011-4610 JBoss Web remote denial of service when surrogate pair character is placed at buffer boundary
783359 - CVE-2012-0022 tomcat: large number of parameters DoS

6. Package List:

JBoss Enterprise Application Platform 5 for RHEL 4 AS:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/jbossweb-2.1.12-3_patch_03.2.ep5.el4.src.rpm

noarch:
jbossweb-2.1.12-3_patch_03.2.ep5.el4.noarch.rpm
jbossweb-el-1.0-api-2.1.12-3_patch_03.2.ep5.el4.noarch.rpm
jbossweb-jsp-2.1-api-2.1.12-3_patch_03.2.ep5.el4.noarch.rpm
jbossweb-lib-2.1.12-3_patch_03.2.ep5.el4.noarch.rpm
jbossweb-servlet-2.5-api-2.1.12-3_patch_03.2.ep5.el4.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 4 ES:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/jbossweb-2.1.12-3_patch_03.2.ep5.el4.src.rpm

noarch:
jbossweb-2.1.12-3_patch_03.2.ep5.el4.noarch.rpm
jbossweb-el-1.0-api-2.1.12-3_patch_03.2.ep5.el4.noarch.rpm
jbossweb-jsp-2.1-api-2.1.12-3_patch_03.2.ep5.el4.noarch.rpm
jbossweb-lib-2.1.12-3_patch_03.2.ep5.el4.noarch.rpm
jbossweb-servlet-2.5-api-2.1.12-3_patch_03.2.ep5.el4.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossweb-2.1.12-3_patch_03.2.ep5.el5.src.rpm

noarch:
jbossweb-2.1.12-3_patch_03.2.ep5.el5.noarch.rpm
jbossweb-el-1.0-api-2.1.12-3_patch_03.2.ep5.el5.noarch.rpm
jbossweb-jsp-2.1-api-2.1.12-3_patch_03.2.ep5.el5.noarch.rpm
jbossweb-lib-2.1.12-3_patch_03.2.ep5.el5.noarch.rpm
jbossweb-servlet-2.5-api-2.1.12-3_patch_03.2.ep5.el5.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossweb-2.1.12-3_patch_03.2.ep5.el6.src.rpm

noarch:
jbossweb-2.1.12-3_patch_03.2.ep5.el6.noarch.rpm
jbossweb-el-1.0-api-2.1.12-3_patch_03.2.ep5.el6.noarch.rpm
jbossweb-jsp-2.1-api-2.1.12-3_patch_03.2.ep5.el6.noarch.rpm
jbossweb-lib-2.1.12-3_patch_03.2.ep5.el6.noarch.rpm
jbossweb-servlet-2.5-api-2.1.12-3_patch_03.2.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1184.html
https://www.redhat.com/security/data/cve/CVE-2011-2526.html
https://www.redhat.com/security/data/cve/CVE-2011-4610.html
https://www.redhat.com/security/data/cve/CVE-2011-4858.html
https://www.redhat.com/security/data/cve/CVE-2011-5062.html
https://www.redhat.com/security/data/cve/CVE-2011-5063.html
https://www.redhat.com/security/data/cve/CVE-2011-5064.html
https://www.redhat.com/security/data/cve/CVE-2012-0022.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPKJF1XlSAg2UNWIIRAldNAKCxDL3mWh3T2+4k2xWV4oXFuiDWOgCfRfoi
rlL0TmGksDtt1fDXXt7u5f4=
=NmA1
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close