what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0834-02

Red Hat Security Advisory 2014-0834-02
Posted Jul 3, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0834-02 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. It was discovered that Apache Tomcat did not limit the length of chunk sizes when using chunked transfer encoding. A remote attacker could use this flaw to perform a denial of service attack against Tomcat by streaming an unlimited quantity of data, leading to excessive consumption of server resources.

tags | advisory, java, remote, web, denial of service
systems | linux, redhat
advisories | CVE-2014-0075, CVE-2014-0096, CVE-2014-0099
SHA-256 | 7e8464e21002cb64defe7e235709cb5f4bc0795acc68bc40a0e3587485f56e69

Red Hat Security Advisory 2014-0834-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat JBoss Web Server 2.0.1 tomcat6 security and bug fix update
Advisory ID: RHSA-2014:0834-02
Product: Red Hat JBoss Web Server
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0834.html
Issue date: 2014-07-03
CVE Names: CVE-2014-0075 CVE-2014-0096 CVE-2014-0099
=====================================================================

1. Summary:

Updated tomcat6 packages that fix three security issues and one bug are now
available for Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5
and 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 2 for RHEL 5 Server - noarch
Red Hat JBoss Web Server 2 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

It was discovered that Apache Tomcat did not limit the length of chunk
sizes when using chunked transfer encoding. A remote attacker could use
this flaw to perform a denial of service attack against Tomcat by streaming
an unlimited quantity of data, leading to excessive consumption of server
resources. (CVE-2014-0075)

It was found that Apache Tomcat did not check for overflowing values when
parsing request content length headers. A remote attacker could use this
flaw to perform an HTTP request smuggling attack on a Tomcat server located
behind a reverse proxy that processed the content length header correctly.
(CVE-2014-0099)

It was found that the org.apache.catalina.servlets.DefaultServlet
implementation in Apache Tomcat allowed the definition of XML External
Entities (XXEs) in provided XSLTs. A malicious application could use this
to circumvent intended security restrictions to disclose sensitive
information. (CVE-2014-0096)

The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product
Security.

This update also fixes the following bug:

The tomcat6-lib-6.0.37-19_patch_04.ep6.el5 package, provided as a
dependency of Red Hat JBoss Web Server 2.0.1, included a build of
commons-dbcp.jar that used an incorrect java package name, causing
applications using this dependency to not function properly. With this
update, the java package name has been corrected. (BZ#1101287)

All users of Red Hat JBoss Web Server 2.0.1 are advised to upgrade to these
updated tomcat6 packages, which contain backported patches to correct these
issues. The Red Hat JBoss Web Server process must be restarted for the
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied, and back up your existing Red
Hat JBoss Web Server installation (including all applications and
configuration files).

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter
1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs
1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header

6. Package List:

Red Hat JBoss Web Server 2 for RHEL 5 Server:

Source:
tomcat6-6.0.37-20_patch_04.ep6.el5.src.rpm

noarch:
tomcat6-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-admin-webapps-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-docs-webapp-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-el-2.1-api-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-javadoc-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-jsp-2.1-api-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-lib-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-log4j-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-servlet-2.5-api-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-webapps-6.0.37-20_patch_04.ep6.el5.noarch.rpm

Red Hat JBoss Web Server 2 for RHEL 6 Server:

Source:
tomcat6-6.0.37-29_patch_05.ep6.el6.src.rpm

noarch:
tomcat6-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-admin-webapps-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-docs-webapp-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-el-2.1-api-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-javadoc-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-jsp-2.1-api-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-lib-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-log4j-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-servlet-2.5-api-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-webapps-6.0.37-29_patch_05.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0075.html
https://www.redhat.com/security/data/cve/CVE-2014-0096.html
https://www.redhat.com/security/data/cve/CVE-2014-0099.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTtaQUXlSAg2UNWIIRAnQNAJ9XOAJ7/QdoJa25ws3FiVfBOatOVwCgoOfn
nr2IjzFsTM7cxwO3OBPd6HY=
=oNNp
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close