[RHSA-2014:1086-01] Important: Red Hat JBoss Web Server 2.1.0 update

bugzilla at redhat.com bugzilla at redhat.com
Thu Aug 21 16:01:13 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 2.1.0 update
Advisory ID:       RHSA-2014:1086-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1086.html
Issue date:        2014-08-21
CVE Names:         CVE-2013-4590 CVE-2014-0118 CVE-2014-0119 
                   CVE-2014-0221 CVE-2014-0226 CVE-2014-0231 
=====================================================================

1. Summary:

Red Hat JBoss Web Server 2.1.0, which fixes multiple security issues and
several bugs, is now available from the Red Hat Customer Portal for Red Hat
Enterprise Linux 5 and 6, Solaris, and Microsoft Windows.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release serves as a replacement for Red Hat JBoss Web Server 2.0.1,
and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.0
Release Notes, linked to in the References section, for information on the
most significant of these changes.

The following security issues are also fixed with this release:

A race condition flaw, leading to heap-based buffer overflows, was found in
the mod_status httpd module. A remote attacker able to access a status page
served by mod_status on a server using a threaded Multi-Processing Module
(MPM) could send a specially crafted request that would cause the httpd
child process to crash or, possibly, allow the attacker to execute
arbitrary code with the privileges of the "apache" user. (CVE-2014-0226)

A denial of service flaw was found in the way httpd's mod_deflate module
handled request body decompression (configured via the "DEFLATE" input
filter). A remote attacker able to send a request whose body would be
decompressed could use this flaw to consume an excessive amount of system
memory and CPU on the target system. (CVE-2014-0118)

A denial of service flaw was found in the way OpenSSL handled certain DTLS
ServerHello requests. A specially crafted DTLS handshake packet could cause
a DTLS client using OpenSSL to crash. (CVE-2014-0221)

Note: This update provides a fix for the CVE-2014-0221 issue in openssl
packages for Solaris and Microsoft Windows.

A denial of service flaw was found in the way httpd's mod_cgid module
executed CGI scripts that did not read data from the standard input.
A remote attacker could submit a specially crafted request that would cause
the httpd child process to hang indefinitely. (CVE-2014-0231)

It was found that several application-provided XML files, such as web.xml,
content.xml, *.tld, *.tagx, and *.jspx, resolved external entities,
permitting XML External Entity (XXE) attacks. An attacker able to deploy
malicious applications to Tomcat could use this flaw to circumvent security
restrictions set by the JSM, and gain access to sensitive information on
the system. Note that this flaw only affected deployments in which Tomcat
is running applications from untrusted sources, such as in a shared hosting
environment. (CVE-2013-4590)

It was found that, in certain circumstances, it was possible for a
malicious web application to replace the XML parsers used by Tomcat to
process XSLTs for the default servlet, JSP documents, tag library
descriptors (TLDs), and tag plug-in configuration files. The injected XML
parser(s) could then bypass the limits imposed on XML external entities
and/or gain access to the XML files processed for other web applications
deployed on the same Tomcat instance. (CVE-2014-0119)

Red Hat would like to thank the OpenSSL project for reporting
CVE-2014-0221. Upstream acknowledges Imre Rad of Search-Lab as the original
reporter of this issue.

All users of Red Hat JBoss Web Server 2.0.1 as provided from the Red Hat
Customer Portal are advised to upgrade to Red Hat JBoss Web Server 2.1.0.
The JBoss server process must be restarted for this update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Web Server installation (including all applications
and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1069911 - CVE-2013-4590 tomcat: information disclosure via XXE when running untrusted web applications
1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application
1103593 - CVE-2014-0221 openssl: DoS when sending invalid DTLS handshake
1120596 - CVE-2014-0231 httpd: mod_cgid denial of service
1120601 - CVE-2014-0118 httpd: mod_deflate denial of service
1120603 - CVE-2014-0226 httpd: mod_status heap-based buffer overflow

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-4590.html
https://www.redhat.com/security/data/cve/CVE-2014-0118.html
https://www.redhat.com/security/data/cve/CVE-2014-0119.html
https://www.redhat.com/security/data/cve/CVE-2014-0221.html
https://www.redhat.com/security/data/cve/CVE-2014-0226.html
https://www.redhat.com/security/data/cve/CVE-2014-0231.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=webserver&version=2.1.0
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Web_Server/2.1/html/2.1.0_Release_Notes/index.html

6. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT9hecXlSAg2UNWIIRAh5tAKC8AVPwwVfAAgrVrjp0nP2oT9rwxACglHQF
iUtOR3WMFQlRV6aH9V74wdg=
=Q/ub
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list