-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0073
                    Moderate: jbossweb security update
                              20 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jbossweb
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-5064 CVE-2011-5063 CVE-2011-5062
                   CVE-2011-4858 CVE-2011-2526 CVE-2011-1184

Reference:         ASB-2012.0008

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0041.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running jbossweb check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: jbossweb security update
Advisory ID:       RHSA-2012:0041-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0041.html
Issue date:        2012-01-19
CVE Names:         CVE-2011-1184 CVE-2011-2526 CVE-2011-4858 
                   CVE-2011-5062 CVE-2011-5063 CVE-2011-5064 
=====================================================================

1. Summary:

An update for JBoss Enterprise Application Platform 4.3.0 CP10 that fixes
multiple security issues is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

JBoss Web Server is the web container, based on Apache Tomcat, in JBoss
Enterprise Application Platform. It provides a single deployment platform
for the JavaServer Pages (JSP) and Java Servlet technologies.

Multiple flaws were found in the way JBoss Web Server handled HTTP DIGEST
authentication. These flaws weakened the JBoss Web Server HTTP DIGEST
authentication implementation, subjecting it to some of the weaknesses of
HTTP BASIC authentication, for example, allowing remote attackers to
perform session replay attacks. (CVE-2011-1184, CVE-2011-5062,
CVE-2011-5063, CVE-2011-5064)

It was found that the Java hashCode() method implementation was susceptible
to predictable hash collisions. A remote attacker could use this flaw to
cause JBoss Web Server to use an excessive amount of CPU time by sending an
HTTP request with a large number of parameters whose names map to the same
hash value. This update introduces a limit on the number of parameters and
headers processed per request to mitigate this issue. The default limit is
512 for parameters and 128 for headers. These defaults can be changed by
setting the org.apache.tomcat.util.http.Parameters.MAX_COUNT and
org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in
"jboss-as/server/[PROFILE]/deploy/properties-service.xml". (CVE-2011-4858)

A flaw was found in the way JBoss Web Server handled sendfile request
attributes when using the HTTP APR (Apache Portable Runtime) or NIO
(Non-Blocking I/O) connector. A malicious web application running on a
JBoss Web Server instance could use this flaw to bypass security manager
restrictions and gain access to files it would otherwise be unable to
access, or possibly terminate the Java Virtual Machine (JVM).
(CVE-2011-2526)

Red Hat would like to thank oCERT for reporting CVE-2011-4858, and the
Apache Tomcat project for reporting CVE-2011-2526. oCERT acknowledges
Julian Wälde and Alexander Klink as the original reporters of
CVE-2011-4858.

Warning: Before applying this update, back up your JBoss Enterprise
Application Platform's "jboss-as/server/[PROFILE]/deploy/" directory, along
with all other customized configuration files.

All users of JBoss Enterprise Application Platform 4.3.0 CP10 as provided
from the Red Hat Customer Portal are advised to install this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Application Platform installation (including all
applications and configuration files).

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

720948 - CVE-2011-2526 tomcat: security manager restrictions bypass
741401 - CVE-2011-1184 CVE-2011-5062 CVE-2011-5063 CVE-2011-5064 tomcat: Multiple weaknesses in HTTP DIGEST authentication
750521 - CVE-2011-4858 tomcat: hash table collisions CPU usage DoS (oCERT-2011-003)

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-1184.html
https://www.redhat.com/security/data/cve/CVE-2011-2526.html
https://www.redhat.com/security/data/cve/CVE-2011-4858.html
https://www.redhat.com/security/data/cve/CVE-2011-5062.html
https://www.redhat.com/security/data/cve/CVE-2011-5063.html
https://www.redhat.com/security/data/cve/CVE-2011-5064.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=4.3.0.GA_CP10

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPGFJeXlSAg2UNWIIRAlxTAJ0buYSgisBEnmUE7zlTp3y4ufbKsACbB76J
1+6Ys38zl7PCRiMcW6lkqWM=
=91er
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTxipB+4yVqjM2NGpAQKweQ/8Dgnh4angstfNm4HRJyyU9tGpQBQYpBZh
9makrrJRCNRJLb24PhqDmyxEcrA6Eu+H0iApkOWhDURrLpk4yDG0316BO1ZXraWj
pfqeU+iW0chDmJDUG2cgAyOHz+ZczvSgawD+JdyOYXIuKQl1JfcWoNj+E352RzA2
ZWIAFzTroyNIbccJQ3mH7IobuypP7LeWaxAaqKLUH3JWR+wC2zsvdr5NaPm7pX6X
BYo7R3J2ExJ0dc/JvnZ7ZrezT+BumKv40rdRezOmjWg+xRXttXAZUSN152unevtA
wHlVgX1o6skO9Tk3c4w3poj+JmDEee+YAlBbAV8NSSE0S7klN1emRTTYy31/WOga
/Q6WGGGgj2Yix8IcLGRmi78IeRUNABWGUxLcgm/R7k356FsGOCj/JDYKiMPLcebb
pdmFvhLT92v4Jp5tD+PlROPO0dBp4QMxgOdzyq6d1Lz3JyLdrvRnw3HG4AebNoif
Z+N4YfiQpVU9o6IyzLA6l0HB4D0rMnnjhWC1c8jxrvvJSU5VaQq2HaD2zIMZy7Ll
6glKOw3Xf8OwUr4TQK23deS+pzR1kWIhtY4BS3kIZ7B07kER1bK5ydkG46XB6D1m
pARavfa3rfP/3OXSWDCNbSegrm/CpMKCwJI3FRS/oiKBdvo+0vZ/DZhsIQSZwC4S
Z0uW7V1t2vU=
=WXpo
-----END PGP SIGNATURE-----