-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Web Server 2.0.1 tomcat6 security update Advisory ID: RHSA-2014:0525-01 Product: Red Hat JBoss Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0525.html Issue date: 2014-05-21 CVE Names: CVE-2013-4286 CVE-2013-4322 CVE-2014-0033 CVE-2014-0050 ===================================================================== 1. Summary: Updated tomcat6 packages that fix multiple security issues are now available for Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Server 2 for RHEL 5 Server - noarch Red Hat JBoss Web Server 2 for RHEL 6 Server - noarch 3. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) It was found that previous fixes in Tomcat 6 to path parameter handling introduced a regression that caused Tomcat to not properly disable URL rewriting to track session IDs when the disableURLRewriting option was enabled. A man-in-the-middle attacker could potentially use this flaw to hijack a user's session. (CVE-2014-0033) A denial of service flaw was found in the way Apache Commons FileUpload, which is embedded in Tomcat, handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing Tomcat to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All users of Red Hat JBoss Web Server 2.0.1 are advised to upgrade to these updated tomcat6 packages, which contain backported patches to correct these issues. The Red Hat JBoss Web Server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied, and back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files). This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream 1069905 - CVE-2013-4322 tomcat: incomplete fix for CVE-2012-3544 1069919 - CVE-2014-0033 tomcat: session fixation still possible with disableURLRewriting enabled 1069921 - CVE-2013-4286 tomcat: multiple content-length header poisoning flaws 6. Package List: Red Hat JBoss Web Server 2 for RHEL 5 Server: Source: tomcat6-6.0.37-19_patch_04.ep6.el5.src.rpm noarch: tomcat6-6.0.37-19_patch_04.ep6.el5.noarch.rpm tomcat6-admin-webapps-6.0.37-19_patch_04.ep6.el5.noarch.rpm tomcat6-docs-webapp-6.0.37-19_patch_04.ep6.el5.noarch.rpm tomcat6-el-2.1-api-6.0.37-19_patch_04.ep6.el5.noarch.rpm tomcat6-javadoc-6.0.37-19_patch_04.ep6.el5.noarch.rpm tomcat6-jsp-2.1-api-6.0.37-19_patch_04.ep6.el5.noarch.rpm tomcat6-lib-6.0.37-19_patch_04.ep6.el5.noarch.rpm tomcat6-log4j-6.0.37-19_patch_04.ep6.el5.noarch.rpm tomcat6-servlet-2.5-api-6.0.37-19_patch_04.ep6.el5.noarch.rpm tomcat6-webapps-6.0.37-19_patch_04.ep6.el5.noarch.rpm Red Hat JBoss Web Server 2 for RHEL 6 Server: Source: tomcat6-6.0.37-27_patch_04.ep6.el6.src.rpm noarch: tomcat6-6.0.37-27_patch_04.ep6.el6.noarch.rpm tomcat6-admin-webapps-6.0.37-27_patch_04.ep6.el6.noarch.rpm tomcat6-docs-webapp-6.0.37-27_patch_04.ep6.el6.noarch.rpm tomcat6-el-2.1-api-6.0.37-27_patch_04.ep6.el6.noarch.rpm tomcat6-javadoc-6.0.37-27_patch_04.ep6.el6.noarch.rpm tomcat6-jsp-2.1-api-6.0.37-27_patch_04.ep6.el6.noarch.rpm tomcat6-lib-6.0.37-27_patch_04.ep6.el6.noarch.rpm tomcat6-log4j-6.0.37-27_patch_04.ep6.el6.noarch.rpm tomcat6-servlet-2.5-api-6.0.37-27_patch_04.ep6.el6.noarch.rpm tomcat6-webapps-6.0.37-27_patch_04.ep6.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-4286.html https://www.redhat.com/security/data/cve/CVE-2013-4322.html https://www.redhat.com/security/data/cve/CVE-2014-0033.html https://www.redhat.com/security/data/cve/CVE-2014-0050.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTfM11XlSAg2UNWIIRAu+wAJ0fzaiIR3ermpp3x4rg6aZdbHgPpQCgtcF0 VB8MW2xoMf2SnTa9ojXcRXs= =5SWT -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce