-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0468
                          tomcat7 security update
                               9 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat7
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
                   Unauthorised Access      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0050 CVE-2013-4322 CVE-2013-4286
                   CVE-2013-2071 CVE-2013-2067 

Reference:         ASB-2014.0005
                   ESB-2014.0440
                   ESB-2013.0875
                   ESB-2013.0667

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2897

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2897-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
April 08, 2014                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : tomcat7
CVE ID         : CVE-2013-2067 CVE-2013-2071 CVE-2013-4286 CVE-2013-4322 
                 CVE-2014-0050

Multiple security issues were found in the Tomcat servlet and JSP engine:

CVE-2013-2067

    FORM authentication associates the most recent request requiring 
    authentication with the current session. By repeatedly sending a request 
    for an authenticated resource while the victim is completing the login 
    form, an attacker could inject a request that would be executed using the 
    victim's credentials.

CVE-2013-2071

    A runtime exception in AsyncListener.onComplete() prevents the request from 
    being recycled. This may expose elements of a previous request to a current 
    request.

CVE-2013-4286

    Reject requests with multiple content-length headers or with a content-length 
    header when chunked encoding is being used.

CVE-2013-4322

    When processing a request submitted using the chunked transfer encoding, 
    Tomcat ignored but did not limit any extensions that were included. This allows 
    a client to perform a limited denial of service. by streaming an unlimited amount 
    of data to the server.

CVE-2014-0050

    Multipart requests with a malformed Content-Type header could trigger an 
    infinite loop causing a denial of service.

For the stable distribution (wheezy), these problems have been fixed in
version 7.0.28-4+deb7u1.

For the testing distribution (jessie), these problems have been fixed in
version 7.0.52-1.

For the unstable distribution (sid), these problems have been fixed in
version 7.0.52-1.

We recommend that you upgrade your tomcat7 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uwle
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU0SoSBLndAQH1ShLAQIrdw//bMSeW2m3JFbHBfSt7N4/pwj1F/756uyK
rbs0Ix4Gu1z273ff44s+prpRk9WRxBdyxvYGKQHwmLcbrVgT8mSBgNoT+g8HjNay
xvrFFFF3xnslMl3TZzZm5HIX8YfxSE3jM4FJ97RL2oUi5lxDv5mGe1W7hRno7Rvj
vpKYpbLkxxSm5eezT66tY8UQD7Ig0I+78Cl9hV2cGIsuWaYedvJncuvZwpRQj/4o
PTKZcvR+6fW+xIlPqZLEoHdcJ4Z8iSvSBBKr4805/dF187SLFKFmMU4xp/rBOE3E
2DHXFI3x/lLgcO3dBmOZ4eoKkpYMvIsoNcCXTeEJ2HBQkX5loRwEKZbLXJdVOD0U
rgYm2xBLkG1v1R0YhSo+psQtbhzpY53BZojfGEyml/RroDr00T75du9Qh5nsY9xT
ElJBUyxACjcAwNaWSR7cI90pguG2dXvUFD877+31uwdIdhSMH3KtFEXElLy1MCf3
iVEFDDIM9hSsWmLVzoscrblry9hEsNAIKtBpuFrA/lkrBvEQtustJijWgh1xAO0d
eaH8/6M5Yj1afbtR0uXKYObTJ+0UXYuonW7N7UcyWIB6mk5T9N/5tZaN/BASkmw8
znNHKKBIVrV03MHQii5lEVZg8c7yMfsmFBOuQ/HZq9CIviCuTpJM5NmfwIEPr6tF
0Yiwuxb/7Ls=
=IDUq
-----END PGP SIGNATURE-----