what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0991-01

Red Hat Security Advisory 2015-0991-01
Posted May 13, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0991-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. It was discovered that the ChunkedInputFilter in Tomcat did not fail subsequent attempts to read input after malformed chunked encoding was detected. A remote attacker could possibly use this flaw to make Tomcat process part of the request body as new request, or cause a denial of service.

tags | advisory, java, remote, denial of service
systems | linux, redhat
advisories | CVE-2014-0227
SHA-256 | fbc2da9068ca45ea07b1c725a69c7635dc17156a875fe3366c804d1daa99ceb5

Red Hat Security Advisory 2015-0991-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: tomcat6 security and bug fix update
Advisory ID: RHSA-2015:0991-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0991.html
Issue date: 2015-05-12
CVE Names: CVE-2014-0227
=====================================================================

1. Summary:

Updated tomcat6 packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was discovered that the ChunkedInputFilter in Tomcat did not fail
subsequent attempts to read input after malformed chunked encoding was
detected. A remote attacker could possibly use this flaw to make Tomcat
process part of the request body as new request, or cause a denial of
service. (CVE-2014-0227)

This update also fixes the following bug:

* Before this update, the tomcat6 init script did not try to kill the
tomcat process if an attempt to stop it was unsuccessful, which would
prevent tomcat from restarting properly. The init script was modified to
correct this issue. (BZ#1207048)

All Tomcat 6 users are advised to upgrade to these updated packages, which
correct these issues. Tomcat must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1109196 - CVE-2014-0227 Tomcat/JBossWeb: request smuggling andl imited DoS in ChunkedInputFilter

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

i386:
tomcat6-6.0.24-83.el6_6.i686.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-lib-6.0.24-83.el6_6.i686.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

i386:
tomcat6-6.0.24-83.el6_6.i686.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-lib-6.0.24-83.el6_6.i686.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

i386:
tomcat6-6.0.24-83.el6_6.i686.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-lib-6.0.24-83.el6_6.i686.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

ppc64:
tomcat6-6.0.24-83.el6_6.ppc64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.ppc64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.ppc64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.ppc64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.ppc64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.ppc64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.ppc64.rpm
tomcat6-lib-6.0.24-83.el6_6.ppc64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.ppc64.rpm
tomcat6-webapps-6.0.24-83.el6_6.ppc64.rpm

s390x:
tomcat6-6.0.24-83.el6_6.s390x.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.s390x.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.s390x.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.s390x.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.s390x.rpm
tomcat6-javadoc-6.0.24-83.el6_6.s390x.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.s390x.rpm
tomcat6-lib-6.0.24-83.el6_6.s390x.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.s390x.rpm
tomcat6-webapps-6.0.24-83.el6_6.s390x.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

ppc64:
tomcat6-admin-webapps-6.0.24-83.el6_6.ppc64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.ppc64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.ppc64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.ppc64.rpm
tomcat6-webapps-6.0.24-83.el6_6.ppc64.rpm

s390x:
tomcat6-admin-webapps-6.0.24-83.el6_6.s390x.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.s390x.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.s390x.rpm
tomcat6-javadoc-6.0.24-83.el6_6.s390x.rpm
tomcat6-webapps-6.0.24-83.el6_6.s390x.rpm

x86_64:
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

i386:
tomcat6-6.0.24-83.el6_6.i686.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-lib-6.0.24-83.el6_6.i686.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

x86_64:
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-0227
https://access.redhat.com/security/updates/classification/#moderate
https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.43

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVUmLIXlSAg2UNWIIRAt88AJwJq6Ag5AspNli+CUC0yZwWGPbvdACeMsrA
C4/RY1qgnY7waDuBnQ2BEuM=
=/G33
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close