[RHSA-2015:0983-01] Moderate: tomcat security update

bugzilla at redhat.com bugzilla at redhat.com
Tue May 12 21:01:03 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tomcat security update
Advisory ID:       RHSA-2015:0983-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0983.html
Issue date:        2015-05-12
CVE Names:         CVE-2014-0227 
=====================================================================

1. Summary:

Updated tomcat packages that fix one security issue are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was discovered that the ChunkedInputFilter in Tomcat did not fail
subsequent attempts to read input after malformed chunked encoding was
detected. A remote attacker could possibly use this flaw to make Tomcat
process part of the request body as new request, or cause a denial of
service. (CVE-2014-0227)

All Tomcat 7 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the tomcat service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1109196 - CVE-2014-0227 Tomcat/JBossWeb: request smuggling and limited DoS in ChunkedInputFilter

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.54-2.ael7b_1.src.rpm

noarch:
tomcat-7.0.54-2.ael7b_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.ael7b_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.ael7b_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.ael7b_1.noarch.rpm
tomcat-lib-7.0.54-2.ael7b_1.noarch.rpm
tomcat-servlet-3.0-api-7.0.54-2.ael7b_1.noarch.rpm
tomcat-webapps-7.0.54-2.ael7b_1.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.54-2.ael7b_1.noarch.rpm
tomcat-javadoc-7.0.54-2.ael7b_1.noarch.rpm
tomcat-jsvc-7.0.54-2.ael7b_1.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-0227
https://access.redhat.com/security/updates/classification/#moderate
https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVUmoBXlSAg2UNWIIRAnNWAJ0UMhWJfg3HyBo7f0PMlD2cAXiAiQCeMvYb
dvmn/pow4QXOB57tzm4dnbg=
=YS40
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list