what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2660-01

Red Hat Security Advisory 2015-2660-01
Posted Dec 16, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2660-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and prevent further, legitimate connections to the Tomcat server.

tags | advisory, java, remote, web
systems | linux, redhat
advisories | CVE-2013-5704, CVE-2014-0230, CVE-2015-3183
SHA-256 | 66e05ca1b341f7d3c1b9cca1e65d11a6cababeedfb7b575eef78359569661f63

Red Hat Security Advisory 2015-2660-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat JBoss Web Server 3.0.2 security update
Advisory ID: RHSA-2015:2660-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2015:2660
Issue date: 2015-12-16
CVE Names: CVE-2013-5704 CVE-2014-0230 CVE-2015-3183
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 3.0 for RHEL 7 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the
Apache HTTP Server, the Apache Tomcat Servlet container, Apache
Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster),
Hibernate, and the Tomcat Native library.

It was found that Tomcat would keep connections open after processing
requests with a large enough request body. A remote attacker could
potentially use this flaw to exhaust the pool of available connections
and prevent further, legitimate connections to the Tomcat server.
(CVE-2014-0230)

A flaw was found in the way httpd handled HTTP Trailer headers when
processing requests using chunked encoding. A malicious client could
use Trailer headers to set additional HTTP headers after header
processing was performed by other modules. This could, for example,
lead to a bypass of header restrictions defined with mod_headers.
(CVE-2013-5704)

Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could
use these flaws to create a specially crafted request, which httpd
would decode differently from an HTTP proxy software in front of it,
possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)

* This enhancement update adds the Red Hat JBoss Web Server 3.0.2
packages to Red Hat Enterprise Linux 7. These packages provide a
number of enhancements over the previous version of Red Hat JBoss Web
Server. (JIRA#JWS-229)

Users of Red Hat JBoss Web Server are advised to upgrade to these
updated packages, which add this enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1082903 - CVE-2013-5704 httpd: bypass of mod_headers rules via chunked requests
1191200 - CVE-2014-0230 tomcat: non-persistent DoS attack by feeding data by aborting an upload
1243887 - CVE-2015-3183 httpd: HTTP request smuggling attack against chunked request parser
1263884 - JWS3.0.2 tracker for RHEL7

6. JIRA issues fixed (https://issues.jboss.org/):

JWS-219 - CVE-2014-0230 tomcat8: non-persistent DoS attack by feeding data by aborting an upload
JWS-220 - CVE-2014-0230 tomcat7: non-persistent DoS attack by feeding data by aborting an upload
JWS-229 - RHEL 7 Errata Jira

7. Package List:

Red Hat JBoss Web Server 3.0 for RHEL 7:

Source:
apache-commons-collections-eap6-3.2.1-18.redhat_7.1.ep6.el7.src.rpm
httpd24-2.4.6-59.ep7.el7.src.rpm
mod_bmx-0.9.5-7.GA.ep7.el7.src.rpm
mod_cluster-native-1.3.1-6.Final_redhat_2.ep7.el7.src.rpm
tomcat-vault-1.0.8-4.Final_redhat_4.1.ep7.el7.src.rpm
tomcat7-7.0.59-42_patch_01.ep7.el7.src.rpm
tomcat8-8.0.18-52_patch_01.ep7.el7.src.rpm

noarch:
apache-commons-collections-eap6-3.2.1-18.redhat_7.1.ep6.el7.noarch.rpm
apache-commons-collections-tomcat-eap6-3.2.1-18.redhat_7.1.ep6.el7.noarch.rpm
httpd24-manual-2.4.6-59.ep7.el7.noarch.rpm
tomcat-vault-1.0.8-4.Final_redhat_4.1.ep7.el7.noarch.rpm
tomcat7-7.0.59-42_patch_01.ep7.el7.noarch.rpm
tomcat7-admin-webapps-7.0.59-42_patch_01.ep7.el7.noarch.rpm
tomcat7-docs-webapp-7.0.59-42_patch_01.ep7.el7.noarch.rpm
tomcat7-el-2.2-api-7.0.59-42_patch_01.ep7.el7.noarch.rpm
tomcat7-javadoc-7.0.59-42_patch_01.ep7.el7.noarch.rpm
tomcat7-jsp-2.2-api-7.0.59-42_patch_01.ep7.el7.noarch.rpm
tomcat7-lib-7.0.59-42_patch_01.ep7.el7.noarch.rpm
tomcat7-log4j-7.0.59-42_patch_01.ep7.el7.noarch.rpm
tomcat7-servlet-3.0-api-7.0.59-42_patch_01.ep7.el7.noarch.rpm
tomcat7-webapps-7.0.59-42_patch_01.ep7.el7.noarch.rpm
tomcat8-8.0.18-52_patch_01.ep7.el7.noarch.rpm
tomcat8-admin-webapps-8.0.18-52_patch_01.ep7.el7.noarch.rpm
tomcat8-docs-webapp-8.0.18-52_patch_01.ep7.el7.noarch.rpm
tomcat8-el-2.2-api-8.0.18-52_patch_01.ep7.el7.noarch.rpm
tomcat8-javadoc-8.0.18-52_patch_01.ep7.el7.noarch.rpm
tomcat8-jsp-2.3-api-8.0.18-52_patch_01.ep7.el7.noarch.rpm
tomcat8-lib-8.0.18-52_patch_01.ep7.el7.noarch.rpm
tomcat8-log4j-8.0.18-52_patch_01.ep7.el7.noarch.rpm
tomcat8-servlet-3.1-api-8.0.18-52_patch_01.ep7.el7.noarch.rpm
tomcat8-webapps-8.0.18-52_patch_01.ep7.el7.noarch.rpm

x86_64:
httpd24-2.4.6-59.ep7.el7.x86_64.rpm
httpd24-debuginfo-2.4.6-59.ep7.el7.x86_64.rpm
httpd24-devel-2.4.6-59.ep7.el7.x86_64.rpm
httpd24-tools-2.4.6-59.ep7.el7.x86_64.rpm
mod_bmx-0.9.5-7.GA.ep7.el7.x86_64.rpm
mod_bmx-debuginfo-0.9.5-7.GA.ep7.el7.x86_64.rpm
mod_cluster-native-1.3.1-6.Final_redhat_2.ep7.el7.x86_64.rpm
mod_cluster-native-debuginfo-1.3.1-6.Final_redhat_2.ep7.el7.x86_64.rpm
mod_ldap24-2.4.6-59.ep7.el7.x86_64.rpm
mod_proxy24_html-2.4.6-59.ep7.el7.x86_64.rpm
mod_session24-2.4.6-59.ep7.el7.x86_64.rpm
mod_ssl24-2.4.6-59.ep7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2013-5704
https://access.redhat.com/security/cve/CVE-2014-0230
https://access.redhat.com/security/cve/CVE-2015-3183
https://access.redhat.com/security/updates/classification/#moderate

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWcaw1XlSAg2UNWIIRAvIHAJkBzpbal/rAYvXYCzw5G7IlbsFt+gCgju8L
HocWr62uwBIiA509XSYTYJQ=
=UN1P
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close