-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1363
                       Low: tomcat6 security update
                              12 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0119 CVE-2013-4590 

Reference:         ASB-2014.0077
                   ESB-2014.1343
                   ESB-2014.1301
                   ESB-2014.1134
                   ESB-2014.1092.2
                   ESB-2014.0828
                   ESB-2014.0584

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1038.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: tomcat6 security update
Advisory ID:       RHSA-2014:1038-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1038.html
Issue date:        2014-08-11
CVE Names:         CVE-2013-4590 CVE-2014-0119 
=====================================================================

1. Summary:

Updated tomcat6 packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was found that several application-provided XML files, such as web.xml,
content.xml, *.tld, *.tagx, and *.jspx, resolved external entities,
permitting XML External Entity (XXE) attacks. An attacker able to deploy
malicious applications to Tomcat could use this flaw to circumvent security
restrictions set by the JSM, and gain access to sensitive information on
the system. Note that this flaw only affected deployments in which Tomcat
is running applications from untrusted sources, such as in a shared hosting
environment. (CVE-2013-4590)

It was found that, in certain circumstances, it was possible for a
malicious web application to replace the XML parsers used by Apache Tomcat
to process XSLTs for the default servlet, JSP documents, tag library
descriptors (TLDs), and tag plug-in configuration files. The injected XML
parser(s) could then bypass the limits imposed on XML external entities
and/or gain access to the XML files processed for other web applications
deployed on the same Apache Tomcat instance. (CVE-2014-0119)

All Tomcat users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. Tomcat must be
restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1069911 - CVE-2013-4590 tomcat: information disclosure via XXE when running untrusted web applications
1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
tomcat6-6.0.24-78.el6_5.src.rpm

noarch:
tomcat6-6.0.24-78.el6_5.noarch.rpm
tomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm
tomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm
tomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm
tomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm
tomcat6-lib-6.0.24-78.el6_5.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm
tomcat6-webapps-6.0.24-78.el6_5.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
tomcat6-6.0.24-78.el6_5.src.rpm

noarch:
tomcat6-6.0.24-78.el6_5.noarch.rpm
tomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm
tomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm
tomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm
tomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm
tomcat6-lib-6.0.24-78.el6_5.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm
tomcat6-webapps-6.0.24-78.el6_5.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
tomcat6-6.0.24-78.el6_5.src.rpm

noarch:
tomcat6-6.0.24-78.el6_5.noarch.rpm
tomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm
tomcat6-lib-6.0.24-78.el6_5.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
tomcat6-6.0.24-78.el6_5.src.rpm

noarch:
tomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm
tomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm
tomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm
tomcat6-webapps-6.0.24-78.el6_5.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
tomcat6-6.0.24-78.el6_5.src.rpm

noarch:
tomcat6-6.0.24-78.el6_5.noarch.rpm
tomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm
tomcat6-lib-6.0.24-78.el6_5.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
tomcat6-6.0.24-78.el6_5.src.rpm

noarch:
tomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm
tomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm
tomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm
tomcat6-webapps-6.0.24-78.el6_5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4590.html
https://www.redhat.com/security/data/cve/CVE-2014-0119.html
https://access.redhat.com/security/updates/classification/#low
https://tomcat.apache.org/security-6.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT6PstXlSAg2UNWIIRAv2SAJ4mbp2L00af5xen/WIktRpeZZFf7ACgsMya
0K0oLUqW9wnVocdeJ2ItuJw=
=HQgP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=owT8
-----END PGP SIGNATURE-----