-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1073
                     Moderate: tomcat security update
                                3 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0099 CVE-2014-0096 CVE-2014-0075

Reference:         ESB-2014.0828

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0827.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tomcat security update
Advisory ID:       RHSA-2014:0827-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0827.html
Issue date:        2014-07-02
CVE Names:         CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 
=====================================================================

1. Summary:

Updated tomcat packages that fix three security issues are now available
for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was discovered that Apache Tomcat did not limit the length of chunk
sizes when using chunked transfer encoding. A remote attacker could use
this flaw to perform a denial of service attack against Tomcat by streaming
an unlimited quantity of data, leading to excessive consumption of server
resources. (CVE-2014-0075)

It was found that Apache Tomcat did not check for overflowing values when
parsing request content length headers. A remote attacker could use this
flaw to perform an HTTP request smuggling attack on a Tomcat server located
behind a reverse proxy that processed the content length header correctly.
(CVE-2014-0099)

It was found that the org.apache.catalina.servlets.DefaultServlet
implementation in Apache Tomcat allowed the definition of XML External
Entities (XXEs) in provided XSLTs. A malicious application could use this
to circumvent intended security restrictions to disclose sensitive
information. (CVE-2014-0096)

The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product
Security.

All Tomcat 7 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. Tomcat must be
restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter
1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs
1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.42-6.el7_0.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.42-6.el7_0.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.42-6.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-6.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-6.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-6.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-6.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-6.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-6.el7_0.noarch.rpm
tomcat-lib-7.0.42-6.el7_0.noarch.rpm
tomcat-webapps-7.0.42-6.el7_0.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.42-6.el7_0.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.42-6.el7_0.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.42-6.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-6.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-6.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-6.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-6.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-6.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-6.el7_0.noarch.rpm
tomcat-lib-7.0.42-6.el7_0.noarch.rpm
tomcat-webapps-7.0.42-6.el7_0.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.42-6.el7_0.src.rpm

noarch:
tomcat-7.0.42-6.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-6.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-6.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-6.el7_0.noarch.rpm
tomcat-lib-7.0.42-6.el7_0.noarch.rpm
tomcat-servlet-3.0-api-7.0.42-6.el7_0.noarch.rpm
tomcat-webapps-7.0.42-6.el7_0.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.42-6.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-6.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-6.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-6.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-6.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-6.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-6.el7_0.noarch.rpm
tomcat-lib-7.0.42-6.el7_0.noarch.rpm
tomcat-webapps-7.0.42-6.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.42-6.el7_0.src.rpm

noarch:
tomcat-7.0.42-6.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-6.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-6.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-6.el7_0.noarch.rpm
tomcat-lib-7.0.42-6.el7_0.noarch.rpm
tomcat-servlet-3.0-api-7.0.42-6.el7_0.noarch.rpm
tomcat-webapps-7.0.42-6.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.42-6.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-6.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-6.el7_0.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0075.html
https://www.redhat.com/security/data/cve/CVE-2014-0096.html
https://www.redhat.com/security/data/cve/CVE-2014-0099.html
https://access.redhat.com/security/updates/classification/#moderate
http://tomcat.apache.org/security-7.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTs8+9XlSAg2UNWIIRAglqAJ4sw3DT+V4pFReZSRvkoW+f90gxdgCdFn5e
bVOeybWcY1fm+xgpnE7T2ZM=
=O2as
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LZlA
-----END PGP SIGNATURE-----