-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0216
                    Important: jbossweb security update
                             22 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jbossweb
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0022 CVE-2011-5064 CVE-2011-5063
                   CVE-2011-5062 CVE-2011-4858 CVE-2011-4610
                   CVE-2011-2526 CVE-2011-1184 

Reference:         ASB-2011.0064.2
                   ESB-2012.0122
                   ESB-2012.0112.2
                   ESB-2012.0103
                   ESB-2012.0102
                   ESB-2012.0073
                   ESB-2012.0067
                   ESB-2011.1271
                   ESB-2011.1197
                   ESB-2011.0975
                   ESB-2011.0726

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0325.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: jbossweb security update
Advisory ID:       RHSA-2012:0325-01
Product:           JBoss Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0325.html
Issue date:        2012-02-22
CVE Names:         CVE-2011-1184 CVE-2011-2526 CVE-2011-4610 
                   CVE-2011-4858 CVE-2011-5062 CVE-2011-5063 
                   CVE-2011-5064 CVE-2012-0022 
=====================================================================

1. Summary:

An update for JBoss Enterprise BRMS Platform 5.2.0, JBoss Enterprise Portal
Platform 5.2.0, and JBoss Enterprise SOA Platform 5.2.0 that fixes multiple
security issues is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

JBoss Web is a web container based on Apache Tomcat. It provides a single
deployment platform for the JavaServer Pages (JSP) and Java Servlet
technologies.

A flaw was found in the way JBoss Web handled UTF-8 surrogate pair
characters. If JBoss Web was hosting an application with UTF-8 character
encoding enabled, or that included user-supplied UTF-8 strings in a
response, a remote attacker could use this flaw to cause a denial of
service (infinite loop) on the JBoss Web server. (CVE-2011-4610)

It was found that the Java hashCode() method implementation was susceptible
to predictable hash collisions. A remote attacker could use this flaw to
cause JBoss Web to use an excessive amount of CPU time by sending an HTTP
request with a large number of parameters whose names map to the same hash
value. This update introduces a limit on the number of parameters and
headers processed per request to mitigate this issue. The default limit is
512 for parameters and 128 for headers. These defaults can be changed by
setting the org.apache.tomcat.util.http.Parameters.MAX_COUNT and
org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in
"jboss-as/server/[PROFILE]/deploy/properties-service.xml". (CVE-2011-4858)

It was found that JBoss Web did not handle large numbers of parameters and
large parameter values efficiently. A remote attacker could make a JBoss
Web server use an excessive amount of CPU time by sending an HTTP request
containing a large number of parameters or large parameter values. This
update introduces limits on the number of parameters and headers processed
per request to address this issue. Refer to the CVE-2011-4858 description
for information about the org.apache.tomcat.util.http.Parameters.MAX_COUNT
and org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties.
(CVE-2012-0022)

Multiple flaws were found in the way JBoss Web handled HTTP DIGEST
authentication. These flaws weakened the JBoss Web HTTP DIGEST
authentication implementation, subjecting it to some of the weaknesses of
HTTP BASIC authentication, for example, allowing remote attackers to
perform session replay attacks. (CVE-2011-1184, CVE-2011-5062,
CVE-2011-5063, CVE-2011-5064)

A flaw was found in the way JBoss Web handled sendfile request attributes
when using the HTTP APR (Apache Portable Runtime) or NIO (Non-Blocking I/O)
connector. A malicious web application running on a JBoss Web instance
could use this flaw to bypass security manager restrictions and gain access
to files it would otherwise be unable to access, or possibly terminate the
Java Virtual Machine (JVM). (CVE-2011-2526)

Red Hat would like to thank NTT OSSC for reporting CVE-2011-4610; oCERT for
reporting CVE-2011-4858; and the Apache Tomcat project for reporting
CVE-2011-2526. oCERT acknowledges Julian Wälde and Alexander Klink as the
original reporters of CVE-2011-4858.

Warning: Before applying this update, back up your JBoss installation,
including any databases, applications, configuration files, and so on.

All users of JBoss Enterprise BRMS Platform 5.2.0, JBoss Enterprise Portal
Platform 5.2.0, and JBoss Enterprise SOA Platform 5.2.0 as provided from
the Red Hat Customer Portal are advised to install this update.

3. Solution:

The References section of this erratum contains download links (you must
log in to download the update).

The JBoss server process must be restarted for this update to take effect.
For users of JBoss Enterprise BRMS Platform and JBoss Enterprise SOA
Platform, it is recommend to halt the server by stopping the JBoss
Application Server process before installing this update, and then after
installing the update, restart the server by starting the JBoss Application
Server process.

4. Bugs fixed (http://bugzilla.redhat.com/):

720948 - CVE-2011-2526 tomcat: security manager restrictions bypass
741401 - CVE-2011-1184 CVE-2011-5062 CVE-2011-5063 CVE-2011-5064 tomcat: Multiple weaknesses in HTTP DIGEST authentication
750521 - CVE-2011-4858 tomcat: hash table collisions CPU usage DoS (oCERT-2011-003)
767871 - CVE-2011-4610 JBoss Web remote denial of service when surrogate pair character is placed at buffer boundary
783359 - CVE-2012-0022 tomcat: large number of parameters DoS

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-1184.html
https://www.redhat.com/security/data/cve/CVE-2011-2526.html
https://www.redhat.com/security/data/cve/CVE-2011-4610.html
https://www.redhat.com/security/data/cve/CVE-2011-4858.html
https://www.redhat.com/security/data/cve/CVE-2011-5062.html
https://www.redhat.com/security/data/cve/CVE-2011-5063.html
https://www.redhat.com/security/data/cve/CVE-2011-5064.html
https://www.redhat.com/security/data/cve/CVE-2012-0022.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=5.2.0
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=5.2.0
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.2.0+GA

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPRHogXlSAg2UNWIIRAprrAJ9Hqc55CPhflnMk1wb3idOY888RUACgmv5J
XRjBMOHZR1NRxbhlHmVqIwY=
=eZiM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7SVS
-----END PGP SIGNATURE-----