exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0983-01

Red Hat Security Advisory 2015-0983-01
Posted May 13, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0983-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. It was discovered that the ChunkedInputFilter in Tomcat did not fail subsequent attempts to read input after malformed chunked encoding was detected. A remote attacker could possibly use this flaw to make Tomcat process part of the request body as new request, or cause a denial of service. All Tomcat 7 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the tomcat service will be restarted automatically.

tags | advisory, java, remote, denial of service
systems | linux, redhat
advisories | CVE-2014-0227
SHA-256 | 5fbf9d2bfdeb25eabe097cd11548f49289ce461d6279a5523453f1740bab084e

Red Hat Security Advisory 2015-0983-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: tomcat security update
Advisory ID: RHSA-2015:0983-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0983.html
Issue date: 2015-05-12
CVE Names: CVE-2014-0227
=====================================================================

1. Summary:

Updated tomcat packages that fix one security issue are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was discovered that the ChunkedInputFilter in Tomcat did not fail
subsequent attempts to read input after malformed chunked encoding was
detected. A remote attacker could possibly use this flaw to make Tomcat
process part of the request body as new request, or cause a denial of
service. (CVE-2014-0227)

All Tomcat 7 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the tomcat service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1109196 - CVE-2014-0227 Tomcat/JBossWeb: request smuggling and limited DoS in ChunkedInputFilter

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.54-2.ael7b_1.src.rpm

noarch:
tomcat-7.0.54-2.ael7b_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.ael7b_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.ael7b_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.ael7b_1.noarch.rpm
tomcat-lib-7.0.54-2.ael7b_1.noarch.rpm
tomcat-servlet-3.0-api-7.0.54-2.ael7b_1.noarch.rpm
tomcat-webapps-7.0.54-2.ael7b_1.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.54-2.ael7b_1.noarch.rpm
tomcat-javadoc-7.0.54-2.ael7b_1.noarch.rpm
tomcat-jsvc-7.0.54-2.ael7b_1.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-0227
https://access.redhat.com/security/updates/classification/#moderate
https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVUmoBXlSAg2UNWIIRAnNWAJ0UMhWJfg3HyBo7f0PMlD2cAXiAiQCeMvYb
dvmn/pow4QXOB57tzm4dnbg=
=YS40
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close