-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: tomcat6 security update Advisory ID: RHSA-2014:0429-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0429.html Issue date: 2014-04-23 CVE Names: CVE-2013-4286 CVE-2013-4322 CVE-2014-0050 ===================================================================== 1. Summary: Updated tomcat6 packages that fix three security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch 3. Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream 1069905 - CVE-2013-4322 tomcat: incomplete fix for CVE-2012-3544 1069921 - CVE-2013-4286 tomcat: multiple content-length header poisoning flaws 6. Package List: Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/tomcat6-6.0.24-64.el6_5.src.rpm noarch: tomcat6-6.0.24-64.el6_5.noarch.rpm tomcat6-admin-webapps-6.0.24-64.el6_5.noarch.rpm tomcat6-docs-webapp-6.0.24-64.el6_5.noarch.rpm tomcat6-el-2.1-api-6.0.24-64.el6_5.noarch.rpm tomcat6-javadoc-6.0.24-64.el6_5.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-64.el6_5.noarch.rpm tomcat6-lib-6.0.24-64.el6_5.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-64.el6_5.noarch.rpm tomcat6-webapps-6.0.24-64.el6_5.noarch.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/tomcat6-6.0.24-64.el6_5.src.rpm noarch: tomcat6-6.0.24-64.el6_5.noarch.rpm tomcat6-admin-webapps-6.0.24-64.el6_5.noarch.rpm tomcat6-docs-webapp-6.0.24-64.el6_5.noarch.rpm tomcat6-el-2.1-api-6.0.24-64.el6_5.noarch.rpm tomcat6-javadoc-6.0.24-64.el6_5.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-64.el6_5.noarch.rpm tomcat6-lib-6.0.24-64.el6_5.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-64.el6_5.noarch.rpm tomcat6-webapps-6.0.24-64.el6_5.noarch.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/tomcat6-6.0.24-64.el6_5.src.rpm noarch: tomcat6-6.0.24-64.el6_5.noarch.rpm tomcat6-el-2.1-api-6.0.24-64.el6_5.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-64.el6_5.noarch.rpm tomcat6-lib-6.0.24-64.el6_5.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-64.el6_5.noarch.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/tomcat6-6.0.24-64.el6_5.src.rpm noarch: tomcat6-admin-webapps-6.0.24-64.el6_5.noarch.rpm tomcat6-docs-webapp-6.0.24-64.el6_5.noarch.rpm tomcat6-javadoc-6.0.24-64.el6_5.noarch.rpm tomcat6-webapps-6.0.24-64.el6_5.noarch.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/tomcat6-6.0.24-64.el6_5.src.rpm noarch: tomcat6-6.0.24-64.el6_5.noarch.rpm tomcat6-el-2.1-api-6.0.24-64.el6_5.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-64.el6_5.noarch.rpm tomcat6-lib-6.0.24-64.el6_5.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-64.el6_5.noarch.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/tomcat6-6.0.24-64.el6_5.src.rpm noarch: tomcat6-admin-webapps-6.0.24-64.el6_5.noarch.rpm tomcat6-docs-webapp-6.0.24-64.el6_5.noarch.rpm tomcat6-javadoc-6.0.24-64.el6_5.noarch.rpm tomcat6-webapps-6.0.24-64.el6_5.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-4286.html https://www.redhat.com/security/data/cve/CVE-2013-4322.html https://www.redhat.com/security/data/cve/CVE-2014-0050.html https://access.redhat.com/security/updates/classification/#moderate https://tomcat.apache.org/security-6.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTWAehXlSAg2UNWIIRAk4FAJ0QHChPnJ7YGMKqQrpTiHHuI9qcTwCeNVwA RcJJsIakE7V9WaBDGRiqYO4= =cC51 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce