Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2014:0865-01] Moderate: tomcat6 security and bug fix update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Moderate: tomcat6 security and bug fix update

Advisory ID: RHSA-2014:0865-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0865.html

Issue date: 2014-07-09

CVE Names: CVE-2014-0075 CVE-2014-0096 CVE-2014-0099

=====================================================================

 

1. Summary:

 

Updated tomcat6 packages that fix three security issues and two bugs are

now available for Red Hat Enterprise Linux 6.

 

The Red Hat Security Response Team has rated this update as having Moderate

security impact. Common Vulnerability Scoring System (CVSS) base scores,

which give detailed severity ratings, are available for each vulnerability

from the CVE links in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch

Red Hat Enterprise Linux Server (v. 6) - noarch

Red Hat Enterprise Linux Server Optional (v. 6) - noarch

Red Hat Enterprise Linux Workstation (v. 6) - noarch

Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

 

3. Description:

 

Apache Tomcat is a servlet container for the Java Servlet and JavaServer

Pages (JSP) technologies.

 

It was discovered that Apache Tomcat did not limit the length of chunk

sizes when using chunked transfer encoding. A remote attacker could use

this flaw to perform a denial of service attack against Tomcat by streaming

an unlimited quantity of data, leading to excessive consumption of server

resources. (CVE-2014-0075)

 

It was found that Apache Tomcat did not check for overflowing values when

parsing request content length headers. A remote attacker could use this

flaw to perform an HTTP request smuggling attack on a Tomcat server located

behind a reverse proxy that processed the content length header correctly.

(CVE-2014-0099)

 

It was found that the org.apache.catalina.servlets.DefaultServlet

implementation in Apache Tomcat allowed the definition of XML External

Entities (XXEs) in provided XSLTs. A malicious application could use this

to circumvent intended security restrictions to disclose sensitive

information. (CVE-2014-0096)

 

The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product

Security.

 

This update also fixes the following bugs:

 

* The patch that resolved the CVE-2014-0050 issue contained redundant code.

This update removes the redundant code. (BZ#1094528)

 

* The patch that resolved the CVE-2013-4322 issue contained an invalid

check that triggered a java.io.EOFException while reading trailer headers

for chunked requests. This update fixes the check and the aforementioned

exception is no longer triggered in the described scenario. (BZ#1095602)

 

All Tomcat 6 users are advised to upgrade to these updated packages, which

contain backported patches to correct these issues. Tomcat must be

restarted for this update to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to use the

Red Hat Network to apply this update are available at

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter

1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs

1095602 - tomcat6 security patch tomcat6-6.0.24-CVE-2013-4322 typo results in application crash with EOFException

1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header

 

6. Package List:

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

Source:

tomcat6-6.0.24-72.el6_5.src.rpm

 

noarch:

tomcat6-6.0.24-72.el6_5.noarch.rpm

tomcat6-admin-webapps-6.0.24-72.el6_5.noarch.rpm

tomcat6-docs-webapp-6.0.24-72.el6_5.noarch.rpm

tomcat6-el-2.1-api-6.0.24-72.el6_5.noarch.rpm

tomcat6-javadoc-6.0.24-72.el6_5.noarch.rpm

tomcat6-jsp-2.1-api-6.0.24-72.el6_5.noarch.rpm

tomcat6-lib-6.0.24-72.el6_5.noarch.rpm

tomcat6-servlet-2.5-api-6.0.24-72.el6_5.noarch.rpm

tomcat6-webapps-6.0.24-72.el6_5.noarch.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

Source:

tomcat6-6.0.24-72.el6_5.src.rpm

 

noarch:

tomcat6-6.0.24-72.el6_5.noarch.rpm

tomcat6-admin-webapps-6.0.24-72.el6_5.noarch.rpm

tomcat6-docs-webapp-6.0.24-72.el6_5.noarch.rpm

tomcat6-el-2.1-api-6.0.24-72.el6_5.noarch.rpm

tomcat6-javadoc-6.0.24-72.el6_5.noarch.rpm

tomcat6-jsp-2.1-api-6.0.24-72.el6_5.noarch.rpm

tomcat6-lib-6.0.24-72.el6_5.noarch.rpm

tomcat6-servlet-2.5-api-6.0.24-72.el6_5.noarch.rpm

tomcat6-webapps-6.0.24-72.el6_5.noarch.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

tomcat6-6.0.24-72.el6_5.src.rpm

 

noarch:

tomcat6-6.0.24-72.el6_5.noarch.rpm

tomcat6-el-2.1-api-6.0.24-72.el6_5.noarch.rpm

tomcat6-jsp-2.1-api-6.0.24-72.el6_5.noarch.rpm

tomcat6-lib-6.0.24-72.el6_5.noarch.rpm

tomcat6-servlet-2.5-api-6.0.24-72.el6_5.noarch.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

Source:

tomcat6-6.0.24-72.el6_5.src.rpm

 

noarch:

tomcat6-admin-webapps-6.0.24-72.el6_5.noarch.rpm

tomcat6-docs-webapp-6.0.24-72.el6_5.noarch.rpm

tomcat6-javadoc-6.0.24-72.el6_5.noarch.rpm

tomcat6-webapps-6.0.24-72.el6_5.noarch.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

tomcat6-6.0.24-72.el6_5.src.rpm

 

noarch:

tomcat6-6.0.24-72.el6_5.noarch.rpm

tomcat6-el-2.1-api-6.0.24-72.el6_5.noarch.rpm

tomcat6-jsp-2.1-api-6.0.24-72.el6_5.noarch.rpm

tomcat6-lib-6.0.24-72.el6_5.noarch.rpm

tomcat6-servlet-2.5-api-6.0.24-72.el6_5.noarch.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

Source:

tomcat6-6.0.24-72.el6_5.src.rpm

 

noarch:

tomcat6-admin-webapps-6.0.24-72.el6_5.noarch.rpm

tomcat6-docs-webapp-6.0.24-72.el6_5.noarch.rpm

tomcat6-javadoc-6.0.24-72.el6_5.noarch.rpm

tomcat6-webapps-6.0.24-72.el6_5.noarch.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2014-0075.html

https://www.redhat.com/security/data/cve/CVE-2014-0096.html

https://www.redhat.com/security/data/cve/CVE-2014-0099.html

https://access.redhat.com/security/updates/classification/#moderate

https://tomcat.apache.org/security-6.html

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2014 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFTvXwnXlSAg2UNWIIRAlETAJ9h/t6cImOQb/wTXhxFFhcuNAuXXwCgrS7D

OIiDqTphtomRGnnfl7/JS9g=

=AWBW

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×