-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0796
     Moderate: Red Hat JBoss Web Server 2.0.1 tomcat7 security update
                                22 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server 2.0.1 tomcat7
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Windows
                   Solaris
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0050 CVE-2013-4322 CVE-2013-4286
                   CVE-2012-3544  

Reference:         ASB-2014.0005
                   ESB-2014.0744
                   ESB-2014.0706
                   ESB-2014.0703
                   ESB-2014.0680
                   ESB-2013.0995
                   ESB-2013.0924
                   ESB-2013.0667

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0526.html

Comment: This bulletin contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Web Server 2.0.1 tomcat7 check for an updated
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 2.0.1 tomcat7 security update
Advisory ID:       RHSA-2014:0526-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0526.html
Issue date:        2014-05-21
CVE Names:         CVE-2013-4286 CVE-2013-4322 CVE-2014-0050 
=====================================================================

1. Summary:

Updated tomcat7 packages that fix three security issues are now available
for Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 2 for RHEL 5 Server - noarch
Red Hat JBoss Web Server 2 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

It was found that when Tomcat processed a series of HTTP requests in which
at least one request contained either multiple content-length headers, or
one content-length header with a chunked transfer-encoding header, Tomcat
would incorrectly handle the request. A remote attacker could use this flaw
to poison a web cache, perform cross-site scripting (XSS) attacks, or
obtain sensitive information from other requests. (CVE-2013-4286)

It was discovered that the fix for CVE-2012-3544 did not properly resolve a
denial of service flaw in the way Tomcat processed chunk extensions and
trailing headers in chunked requests. A remote attacker could use this flaw
to send an excessively long request that, when processed by Tomcat, could
consume network bandwidth, CPU, and memory on the Tomcat server. Note that
chunked transfer encoding is enabled by default. (CVE-2013-4322)

A denial of service flaw was found in the way Apache Commons FileUpload,
which is embedded in Tomcat, handled small-sized buffers used by
MultipartStream. A remote attacker could use this flaw to create a
malformed Content-Type header for a multipart request, causing Tomcat to
enter an infinite loop when processing such an incoming request.
(CVE-2014-0050)

All users of Red Hat JBoss Web Server 2.0.1 are advised to upgrade to these
updated tomcat7 packages, which contain backported patches to correct these
issues. The Red Hat JBoss Web Server process must be restarted for the
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied, and back up your existing Red
Hat JBoss Web Server installation (including all applications and
configuration files).

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream
1069905 - CVE-2013-4322 tomcat: incomplete fix for CVE-2012-3544
1069921 - CVE-2013-4286 tomcat: multiple content-length header poisoning flaws

6. Package List:

Red Hat JBoss Web Server 2 for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEWS/SRPMS/tomcat7-7.0.40-13_patch_02.ep6.el5.src.rpm

noarch:
tomcat7-7.0.40-13_patch_02.ep6.el5.noarch.rpm
tomcat7-admin-webapps-7.0.40-13_patch_02.ep6.el5.noarch.rpm
tomcat7-docs-webapp-7.0.40-13_patch_02.ep6.el5.noarch.rpm
tomcat7-el-2.2-api-7.0.40-13_patch_02.ep6.el5.noarch.rpm
tomcat7-javadoc-7.0.40-13_patch_02.ep6.el5.noarch.rpm
tomcat7-jsp-2.2-api-7.0.40-13_patch_02.ep6.el5.noarch.rpm
tomcat7-lib-7.0.40-13_patch_02.ep6.el5.noarch.rpm
tomcat7-log4j-7.0.40-13_patch_02.ep6.el5.noarch.rpm
tomcat7-servlet-3.0-api-7.0.40-13_patch_02.ep6.el5.noarch.rpm
tomcat7-webapps-7.0.40-13_patch_02.ep6.el5.noarch.rpm

Red Hat JBoss Web Server 2 for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEWS/SRPMS/tomcat7-7.0.40-9_patch_02.ep6.el6.src.rpm

noarch:
tomcat7-7.0.40-9_patch_02.ep6.el6.noarch.rpm
tomcat7-admin-webapps-7.0.40-9_patch_02.ep6.el6.noarch.rpm
tomcat7-docs-webapp-7.0.40-9_patch_02.ep6.el6.noarch.rpm
tomcat7-el-2.2-api-7.0.40-9_patch_02.ep6.el6.noarch.rpm
tomcat7-javadoc-7.0.40-9_patch_02.ep6.el6.noarch.rpm
tomcat7-jsp-2.2-api-7.0.40-9_patch_02.ep6.el6.noarch.rpm
tomcat7-lib-7.0.40-9_patch_02.ep6.el6.noarch.rpm
tomcat7-log4j-7.0.40-9_patch_02.ep6.el6.noarch.rpm
tomcat7-servlet-3.0-api-7.0.40-9_patch_02.ep6.el6.noarch.rpm
tomcat7-webapps-7.0.40-9_patch_02.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4286.html
https://www.redhat.com/security/data/cve/CVE-2013-4322.html
https://www.redhat.com/security/data/cve/CVE-2014-0050.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTfM8oXlSAg2UNWIIRAkwzAJ9Ugd7MKnd6ZLC3+hK5NtBRg0292ACgkGL+
wSf9bL0naDEU48vQQ2RkWv0=
=gOeb
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 2.0.1 tomcat7 security update
Advisory ID:       RHSA-2014:0527-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0527.html
Issue date:        2014-05-21
CVE Names:         CVE-2013-4286 CVE-2013-4322 CVE-2014-0050 
=====================================================================

1. Summary:

An update for the Apache Tomcat 7 component for Red Hat JBoss Web Server
2.0.1 that fixes three security issues is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

It was found that when Tomcat processed a series of HTTP requests in which
at least one request contained either multiple content-length headers, or
one content-length header with a chunked transfer-encoding header, Tomcat
would incorrectly handle the request. A remote attacker could use this flaw
to poison a web cache, perform cross-site scripting (XSS) attacks, or
obtain sensitive information from other requests. (CVE-2013-4286)

It was discovered that the fix for CVE-2012-3544 did not properly resolve a
denial of service flaw in the way Tomcat processed chunk extensions and
trailing headers in chunked requests. A remote attacker could use this flaw
to send an excessively long request that, when processed by Tomcat, could
consume network bandwidth, CPU, and memory on the Tomcat server. Note that
chunked transfer encoding is enabled by default. (CVE-2013-4322)

A denial of service flaw was found in the way Apache Commons FileUpload,
which is embedded in Tomcat, handled small-sized buffers used by
MultipartStream. A remote attacker could use this flaw to create a
malformed Content-Type header for a multipart request, causing Tomcat to
enter an infinite loop when processing such an incoming request.
(CVE-2014-0050)

All users of Red Hat JBoss Web Server 2.0.1 as provided from the Red Hat
Customer Portal are advised to apply this update. The Red Hat JBoss Web
Server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Web Server installation (including all applications
and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream
1069905 - CVE-2013-4322 tomcat: incomplete fix for CVE-2012-3544
1069921 - CVE-2013-4286 tomcat: multiple content-length header poisoning flaws

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-4286.html
https://www.redhat.com/security/data/cve/CVE-2013-4322.html
https://www.redhat.com/security/data/cve/CVE-2014-0050.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=2.0.1

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTfMy8XlSAg2UNWIIRAlwPAJ96C5VnKFsN7UA0Gydrs/N2LQYU7QCgn9cd
cMwDpIsQmbDFohJKdNqEwjw=
=mK7b
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vx8/
-----END PGP SIGNATURE-----