-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0936
                     Important: tomcat security update
                               11 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service    -- Remote/Unauthenticated      
                   Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0186 CVE-2013-4322 CVE-2013-4286
                   CVE-2012-3544  

Reference:         ASB-2014.0005
                   ESB-2014.0879
                   ESB-2014.0814
                   ESB-2013.0995
                   ESB-2013.0924
                   ESB-2013.0667

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0686.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat security update
Advisory ID:       RHSA-2014:0686-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0686.html
Issue date:        2014-06-10
CVE Names:         CVE-2013-4286 CVE-2013-4322 CVE-2014-0186 
=====================================================================

1. Summary:

Updated tomcat packages that fix three security issues are now available
for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was found that a fix for a previous security flaw introduced a
regression that could cause a denial of service in Tomcat 7. A remote
attacker could use this flaw to consume an excessive amount of CPU on the
Tomcat server by sending a specially crafted request to that server.
(CVE-2014-0186)

It was found that when Tomcat 7 processed a series of HTTP requests in
which at least one request contained either multiple content-length
headers, or one content-length header with a chunked transfer-encoding
header, Tomcat would incorrectly handle the request. A remote attacker
could use this flaw to poison a web cache, perform cross-site scripting
(XSS) attacks, or obtain sensitive information from other requests.
(CVE-2013-4286)

It was discovered that the fix for CVE-2012-3544 did not properly resolve a
denial of service flaw in the way Tomcat 7 processed chunk extensions and
trailing headers in chunked requests. A remote attacker could use this flaw
to send an excessively long request that, when processed by Tomcat, could
consume network bandwidth, CPU, and memory on the Tomcat server. Note that
chunked transfer encoding is enabled by default. (CVE-2013-4322)

All Tomcat 7 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. Tomcat must be
restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1069905 - CVE-2013-4322 tomcat: incomplete fix for CVE-2012-3544
1069921 - CVE-2013-4286 tomcat: multiple content-length header poisoning flaws
1089884 - CVE-2014-0186 tomcat7: RHEL-7 regression causing DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.42-5.el7_0.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.42-5.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm
tomcat-lib-7.0.42-5.el7_0.noarch.rpm
tomcat-webapps-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.42-5.el7_0.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.42-5.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm
tomcat-lib-7.0.42-5.el7_0.noarch.rpm
tomcat-webapps-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.42-5.el7_0.src.rpm

noarch:
tomcat-7.0.42-5.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-lib-7.0.42-5.el7_0.noarch.rpm
tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm
tomcat-webapps-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.42-5.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm
tomcat-lib-7.0.42-5.el7_0.noarch.rpm
tomcat-webapps-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.42-5.el7_0.src.rpm

noarch:
tomcat-7.0.42-5.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-lib-7.0.42-5.el7_0.noarch.rpm
tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm
tomcat-webapps-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4286.html
https://www.redhat.com/security/data/cve/CVE-2013-4322.html
https://www.redhat.com/security/data/cve/CVE-2014-0186.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl19oXlSAg2UNWIIRAtBbAKC7vobzGfmj7+XLqDJcyozhM9Jb1gCgp67/
eeFmagwqjXRCGIVdGbrAhW8=
=diBu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jrLe
-----END PGP SIGNATURE-----