[RHSA-2014:1088-01] Important: Red Hat JBoss Web Server 2.1.0 update

bugzilla at redhat.com bugzilla at redhat.com
Thu Aug 21 16:03:54 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 2.1.0 update
Advisory ID:       RHSA-2014:1088-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1088.html
Issue date:        2014-08-21
CVE Names:         CVE-2013-4590 CVE-2014-0118 CVE-2014-0119 
                   CVE-2014-0226 CVE-2014-0231 
=====================================================================

1. Summary:

Red Hat JBoss Web Server 2.1.0, which fixes multiple security issues and
several bugs, is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 2 for RHEL 5 Server - i386, noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release serves as a replacement for Red Hat JBoss Web Server 2.0.1,
and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.0
Release Notes, linked to in the References section, for information on the
most significant of these changes.

The following security issues are also fixed with this release:

A race condition flaw, leading to heap-based buffer overflows, was found in
the mod_status httpd module. A remote attacker able to access a status page
served by mod_status on a server using a threaded Multi-Processing Module
(MPM) could send a specially crafted request that would cause the httpd
child process to crash or, possibly, allow the attacker to execute
arbitrary code with the privileges of the "apache" user. (CVE-2014-0226)

A denial of service flaw was found in the way httpd's mod_deflate module
handled request body decompression (configured via the "DEFLATE" input
filter). A remote attacker able to send a request whose body would be
decompressed could use this flaw to consume an excessive amount of system
memory and CPU on the target system. (CVE-2014-0118)

A denial of service flaw was found in the way httpd's mod_cgid module
executed CGI scripts that did not read data from the standard input.
A remote attacker could submit a specially crafted request that would cause
the httpd child process to hang indefinitely. (CVE-2014-0231)

It was found that several application-provided XML files, such as web.xml,
content.xml, *.tld, *.tagx, and *.jspx, resolved external entities,
permitting XML External Entity (XXE) attacks. An attacker able to deploy
malicious applications to Tomcat could use this flaw to circumvent security
restrictions set by the JSM, and gain access to sensitive information on
the system. Note that this flaw only affected deployments in which Tomcat
is running applications from untrusted sources, such as in a shared hosting
environment. (CVE-2013-4590)

It was found that, in certain circumstances, it was possible for a
malicious web application to replace the XML parsers used by Tomcat to
process XSLTs for the default servlet, JSP documents, tag library
descriptors (TLDs), and tag plug-in configuration files. The injected XML
parser(s) could then bypass the limits imposed on XML external entities
and/or gain access to the XML files processed for other web applications
deployed on the same Tomcat instance. (CVE-2014-0119)

All users of Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5
are advised to upgrade to Red Hat JBoss Web Server 2.1.0. The JBoss server
process must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied, and back up your existing Red
Hat JBoss Web Server installation (including all applications and
configuration files).

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1069911 - CVE-2013-4590 tomcat: information disclosure via XXE when running untrusted web applications
1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application
1120596 - CVE-2014-0231 httpd: mod_cgid denial of service
1120601 - CVE-2014-0118 httpd: mod_deflate denial of service
1120603 - CVE-2014-0226 httpd: mod_status heap-based buffer overflow

6. Package List:

Red Hat JBoss Web Server 2 for RHEL 5 Server:

Source:
antlr-eap6-2.7.7-17.redhat_4.1.ep6.el5.src.rpm
apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el5.src.rpm
apache-commons-daemon-eap6-1.0.15-5.redhat_1.ep6.el5.src.rpm
apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.src.rpm
apache-commons-pool-eap6-1.6-7.redhat_6.1.ep6.el5.src.rpm
dom4j-eap6-1.6.1-20.redhat_6.1.ep6.el5.src.rpm
ecj3-3.7.2-9.redhat_3.1.ep6.el5.src.rpm
hibernate4-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.src.rpm
httpd-2.2.26-35.ep6.el5.src.rpm
javassist-eap6-3.18.1-1.GA_redhat_1.1.ep6.el5.src.rpm
jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el5.src.rpm
jboss-transaction-api_1.1_spec-1.0.1-12.Final_redhat_2.2.ep6.el5.src.rpm
mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el5.src.rpm
mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.src.rpm
mod_jk-1.2.40-2.redhat_1.ep6.el5.src.rpm
mod_rt-2.4.1-6.GA.ep6.el5.src.rpm
mod_snmp-2.4.1-13.GA.ep6.el5.src.rpm
storeconfig-tc6-0.0.1-7.Alpha3_redhat_12.3.ep6.el5.src.rpm
storeconfig-tc7-0.0.1-7.Alpha3_redhat_12.5.ep6.el5.src.rpm
tomcat-native-1.1.30-2.redhat_1.ep6.el5.src.rpm
tomcat6-6.0.41-6_patch_02.ep6.el5.src.rpm
tomcat7-7.0.54-6_patch_02.ep6.el5.src.rpm

i386:
apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.i386.rpm
apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el5.i386.rpm
httpd-2.2.26-35.ep6.el5.i386.rpm
httpd-debuginfo-2.2.26-35.ep6.el5.i386.rpm
httpd-devel-2.2.26-35.ep6.el5.i386.rpm
httpd-manual-2.2.26-35.ep6.el5.i386.rpm
httpd-tools-2.2.26-35.ep6.el5.i386.rpm
mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.i386.rpm
mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el5.i386.rpm
mod_jk-ap22-1.2.40-2.redhat_1.ep6.el5.i386.rpm
mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el5.i386.rpm
mod_jk-manual-1.2.40-2.redhat_1.ep6.el5.i386.rpm
mod_rt-2.4.1-6.GA.ep6.el5.i386.rpm
mod_rt-debuginfo-2.4.1-6.GA.ep6.el5.i386.rpm
mod_snmp-2.4.1-13.GA.ep6.el5.i386.rpm
mod_snmp-debuginfo-2.4.1-13.GA.ep6.el5.i386.rpm
mod_ssl-2.2.26-35.ep6.el5.i386.rpm
tomcat-native-1.1.30-2.redhat_1.ep6.el5.i386.rpm
tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el5.i386.rpm

noarch:
antlr-eap6-2.7.7-17.redhat_4.1.ep6.el5.noarch.rpm
apache-commons-collections-eap6-3.2.1-15.redhat_3.1.ep6.el5.noarch.rpm
apache-commons-collections-tomcat-eap6-3.2.1-15.redhat_3.1.ep6.el5.noarch.rpm
apache-commons-daemon-eap6-1.0.15-5.redhat_1.ep6.el5.noarch.rpm
apache-commons-pool-eap6-1.6-7.redhat_6.1.ep6.el5.noarch.rpm
apache-commons-pool-tomcat-eap6-1.6-7.redhat_6.1.ep6.el5.noarch.rpm
dom4j-eap6-1.6.1-20.redhat_6.1.ep6.el5.noarch.rpm
ecj3-3.7.2-9.redhat_3.1.ep6.el5.noarch.rpm
hibernate4-c3p0-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-core-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-entitymanager-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-envers-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm
hibernate4-infinispan-eap6-4.2.14-3.SP1_redhat_1.1.ep6.el5.noarch.rpm
javassist-eap6-3.18.1-1.GA_redhat_1.1.ep6.el5.noarch.rpm
jboss-logging-3.1.4-1.GA_redhat_1.1.ep6.el5.noarch.rpm
jboss-transaction-api_1.1_spec-1.0.1-12.Final_redhat_2.2.ep6.el5.noarch.rpm
mod_cluster-1.2.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
mod_cluster-tomcat6-1.2.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
mod_cluster-tomcat7-1.2.9-1.Final_redhat_1.1.ep6.el5.noarch.rpm
storeconfig-tc6-0.0.1-7.Alpha3_redhat_12.3.ep6.el5.noarch.rpm
storeconfig-tc7-0.0.1-7.Alpha3_redhat_12.5.ep6.el5.noarch.rpm
tomcat6-6.0.41-6_patch_02.ep6.el5.noarch.rpm
tomcat6-admin-webapps-6.0.41-6_patch_02.ep6.el5.noarch.rpm
tomcat6-docs-webapp-6.0.41-6_patch_02.ep6.el5.noarch.rpm
tomcat6-el-2.1-api-6.0.41-6_patch_02.ep6.el5.noarch.rpm
tomcat6-javadoc-6.0.41-6_patch_02.ep6.el5.noarch.rpm
tomcat6-jsp-2.1-api-6.0.41-6_patch_02.ep6.el5.noarch.rpm
tomcat6-lib-6.0.41-6_patch_02.ep6.el5.noarch.rpm
tomcat6-log4j-6.0.41-6_patch_02.ep6.el5.noarch.rpm
tomcat6-servlet-2.5-api-6.0.41-6_patch_02.ep6.el5.noarch.rpm
tomcat6-webapps-6.0.41-6_patch_02.ep6.el5.noarch.rpm
tomcat7-7.0.54-6_patch_02.ep6.el5.noarch.rpm
tomcat7-admin-webapps-7.0.54-6_patch_02.ep6.el5.noarch.rpm
tomcat7-docs-webapp-7.0.54-6_patch_02.ep6.el5.noarch.rpm
tomcat7-el-2.2-api-7.0.54-6_patch_02.ep6.el5.noarch.rpm
tomcat7-javadoc-7.0.54-6_patch_02.ep6.el5.noarch.rpm
tomcat7-jsp-2.2-api-7.0.54-6_patch_02.ep6.el5.noarch.rpm
tomcat7-lib-7.0.54-6_patch_02.ep6.el5.noarch.rpm
tomcat7-log4j-7.0.54-6_patch_02.ep6.el5.noarch.rpm
tomcat7-servlet-3.0-api-7.0.54-6_patch_02.ep6.el5.noarch.rpm
tomcat7-webapps-7.0.54-6_patch_02.ep6.el5.noarch.rpm

x86_64:
apache-commons-daemon-jsvc-eap6-1.0.15-6.redhat_2.ep6.el5.x86_64.rpm
apache-commons-daemon-jsvc-eap6-debuginfo-1.0.15-6.redhat_2.ep6.el5.x86_64.rpm
httpd-2.2.26-35.ep6.el5.x86_64.rpm
httpd-debuginfo-2.2.26-35.ep6.el5.x86_64.rpm
httpd-devel-2.2.26-35.ep6.el5.x86_64.rpm
httpd-manual-2.2.26-35.ep6.el5.x86_64.rpm
httpd-tools-2.2.26-35.ep6.el5.x86_64.rpm
mod_cluster-native-1.2.9-3.Final_redhat_2.ep6.el5.x86_64.rpm
mod_cluster-native-debuginfo-1.2.9-3.Final_redhat_2.ep6.el5.x86_64.rpm
mod_jk-ap22-1.2.40-2.redhat_1.ep6.el5.x86_64.rpm
mod_jk-debuginfo-1.2.40-2.redhat_1.ep6.el5.x86_64.rpm
mod_jk-manual-1.2.40-2.redhat_1.ep6.el5.x86_64.rpm
mod_rt-2.4.1-6.GA.ep6.el5.x86_64.rpm
mod_rt-debuginfo-2.4.1-6.GA.ep6.el5.x86_64.rpm
mod_snmp-2.4.1-13.GA.ep6.el5.x86_64.rpm
mod_snmp-debuginfo-2.4.1-13.GA.ep6.el5.x86_64.rpm
mod_ssl-2.2.26-35.ep6.el5.x86_64.rpm
tomcat-native-1.1.30-2.redhat_1.ep6.el5.x86_64.rpm
tomcat-native-debuginfo-1.1.30-2.redhat_1.ep6.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4590.html
https://www.redhat.com/security/data/cve/CVE-2014-0118.html
https://www.redhat.com/security/data/cve/CVE-2014-0119.html
https://www.redhat.com/security/data/cve/CVE-2014-0226.html
https://www.redhat.com/security/data/cve/CVE-2014-0231.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Web_Server/2.1/html/2.1.0_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT9hhYXlSAg2UNWIIRAvz/AJ9KqgCBy7bqmVh2gBGuI2TNCVdFiwCdHpWT
H9N9b8yDfkE3NrYE0+75u2Y=
=xChX
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list