[RHSA-2014:0528-01] Moderate: Red Hat JBoss Web Server 2.0.1 tomcat6 security update

bugzilla at redhat.com bugzilla at redhat.com
Wed May 21 15:59:13 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 2.0.1 tomcat6 security update
Advisory ID:       RHSA-2014:0528-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0528.html
Issue date:        2014-05-21
CVE Names:         CVE-2013-4286 CVE-2013-4322 CVE-2014-0033 
                   CVE-2014-0050 
=====================================================================

1. Summary:

An update for the Apache Tomcat 6 component for Red Hat JBoss Web Server
2.0.1 that fixes multiple security issues is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

It was found that when Tomcat processed a series of HTTP requests in which
at least one request contained either multiple content-length headers, or
one content-length header with a chunked transfer-encoding header, Tomcat
would incorrectly handle the request. A remote attacker could use this flaw
to poison a web cache, perform cross-site scripting (XSS) attacks, or
obtain sensitive information from other requests. (CVE-2013-4286)

It was discovered that the fix for CVE-2012-3544 did not properly resolve a
denial of service flaw in the way Tomcat processed chunk extensions and
trailing headers in chunked requests. A remote attacker could use this flaw
to send an excessively long request that, when processed by Tomcat, could
consume network bandwidth, CPU, and memory on the Tomcat server. Note that
chunked transfer encoding is enabled by default. (CVE-2013-4322)

It was found that previous fixes in Tomcat 6 to path parameter handling
introduced a regression that caused Tomcat to not properly disable URL
rewriting to track session IDs when the disableURLRewriting option was
enabled. A man-in-the-middle attacker could potentially use this flaw to
hijack a user's session. (CVE-2014-0033)

A denial of service flaw was found in the way Apache Commons FileUpload,
which is embedded in Tomcat, handled small-sized buffers used by
MultipartStream. A remote attacker could use this flaw to create a
malformed Content-Type header for a multipart request, causing Tomcat to
enter an infinite loop when processing such an incoming request.
(CVE-2014-0050)

All users of Red Hat JBoss Web Server 2.0.1 as provided from the Red Hat
Customer Portal are advised to apply this update. The Red Hat JBoss Web
Server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Web Server installation (including all applications
and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream
1069905 - CVE-2013-4322 tomcat: incomplete fix for CVE-2012-3544
1069919 - CVE-2014-0033 tomcat: session fixation still possible with disableURLRewriting enabled
1069921 - CVE-2013-4286 tomcat: multiple content-length header poisoning flaws

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-4286.html
https://www.redhat.com/security/data/cve/CVE-2013-4322.html
https://www.redhat.com/security/data/cve/CVE-2014-0033.html
https://www.redhat.com/security/data/cve/CVE-2014-0050.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=2.0.1

6. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTfM0KXlSAg2UNWIIRAoPWAKCgPhodiRsBNzqUEgeAqYNR23jJoQCdE9Pc
yTAHdyMRz8MF178giWA/JOw=
=1R72
-----END PGP SIGNATURE-----





More information about the Jboss-watch-list mailing list