-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1082
     Moderate: Red Hat JBoss Web Server 2.0.1 tomcat6 security update
                                4 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Windows
                   Solaris
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0099 CVE-2014-0096 CVE-2014-0075

Reference:         ESB-2014.1073
                   ESB-2014.0828

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0833.html
   https://rhn.redhat.com/errata/RHSA-2014-0834.html
   https://rhn.redhat.com/errata/RHSA-2014-0835.html
   https://rhn.redhat.com/errata/RHSA-2014-0836.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Web Server check for an updated version of the
         software for their operating system.
         
         This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 2.0.1 tomcat6 security update
Advisory ID:       RHSA-2014:0833-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0833.html
Issue date:        2014-07-03
CVE Names:         CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 
=====================================================================

1. Summary:

An update for the Apache Tomcat 6 component for Red Hat JBoss Web Server
2.0.1 that fixes three security issues is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

It was discovered that Apache Tomcat did not limit the length of chunk
sizes when using chunked transfer encoding. A remote attacker could use
this flaw to perform a denial of service attack against Tomcat by streaming
an unlimited quantity of data, leading to excessive consumption of server
resources. (CVE-2014-0075)

It was found that Apache Tomcat did not check for overflowing values when
parsing request content length headers. A remote attacker could use this
flaw to perform an HTTP request smuggling attack on a Tomcat server located
behind a reverse proxy that processed the content length header correctly.
(CVE-2014-0099)

It was found that the org.apache.catalina.servlets.DefaultServlet
implementation in Apache Tomcat allowed the definition of XML External
Entities (XXEs) in provided XSLTs. A malicious application could use this
to circumvent intended security restrictions to disclose sensitive
information. (CVE-2014-0096)

The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product
Security.

All users of Red Hat JBoss Web Server 2.0.1 as provided from the Red Hat
Customer Portal are advised to apply this update. The Red Hat JBoss Web
Server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Web Server installation (including all applications
and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter
1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs
1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header

5. References:

https://www.redhat.com/security/data/cve/CVE-2014-0075.html
https://www.redhat.com/security/data/cve/CVE-2014-0096.html
https://www.redhat.com/security/data/cve/CVE-2014-0099.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=2.0.1

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTtaPdXlSAg2UNWIIRAhrCAKC1npkA9rY3/60CBN59GnEynLsgggCfT0zg
TUqsunatvAtbihs+9jH0Lhg=
=AdmM
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 2.0.1 tomcat6 security and bug fix update
Advisory ID:       RHSA-2014:0834-02
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0834.html
Issue date:        2014-07-03
CVE Names:         CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 
=====================================================================

1. Summary:

Updated tomcat6 packages that fix three security issues and one bug are now
available for Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5
and 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 2 for RHEL 5 Server - noarch
Red Hat JBoss Web Server 2 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

It was discovered that Apache Tomcat did not limit the length of chunk
sizes when using chunked transfer encoding. A remote attacker could use
this flaw to perform a denial of service attack against Tomcat by streaming
an unlimited quantity of data, leading to excessive consumption of server
resources. (CVE-2014-0075)

It was found that Apache Tomcat did not check for overflowing values when
parsing request content length headers. A remote attacker could use this
flaw to perform an HTTP request smuggling attack on a Tomcat server located
behind a reverse proxy that processed the content length header correctly.
(CVE-2014-0099)

It was found that the org.apache.catalina.servlets.DefaultServlet
implementation in Apache Tomcat allowed the definition of XML External
Entities (XXEs) in provided XSLTs. A malicious application could use this
to circumvent intended security restrictions to disclose sensitive
information. (CVE-2014-0096)

The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product
Security.

This update also fixes the following bug:

The tomcat6-lib-6.0.37-19_patch_04.ep6.el5 package, provided as a
dependency of Red Hat JBoss Web Server 2.0.1, included a build of
commons-dbcp.jar that used an incorrect java package name, causing
applications using this dependency to not function properly. With this
update, the java package name has been corrected. (BZ#1101287)

All users of Red Hat JBoss Web Server 2.0.1 are advised to upgrade to these
updated tomcat6 packages, which contain backported patches to correct these
issues. The Red Hat JBoss Web Server process must be restarted for the
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied, and back up your existing Red
Hat JBoss Web Server installation (including all applications and
configuration files).

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter
1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs
1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header

6. Package List:

Red Hat JBoss Web Server 2 for RHEL 5 Server:

Source:
tomcat6-6.0.37-20_patch_04.ep6.el5.src.rpm

noarch:
tomcat6-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-admin-webapps-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-docs-webapp-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-el-2.1-api-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-javadoc-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-jsp-2.1-api-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-lib-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-log4j-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-servlet-2.5-api-6.0.37-20_patch_04.ep6.el5.noarch.rpm
tomcat6-webapps-6.0.37-20_patch_04.ep6.el5.noarch.rpm

Red Hat JBoss Web Server 2 for RHEL 6 Server:

Source:
tomcat6-6.0.37-29_patch_05.ep6.el6.src.rpm

noarch:
tomcat6-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-admin-webapps-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-docs-webapp-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-el-2.1-api-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-javadoc-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-jsp-2.1-api-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-lib-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-log4j-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-servlet-2.5-api-6.0.37-29_patch_05.ep6.el6.noarch.rpm
tomcat6-webapps-6.0.37-29_patch_05.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0075.html
https://www.redhat.com/security/data/cve/CVE-2014-0096.html
https://www.redhat.com/security/data/cve/CVE-2014-0099.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTtaQUXlSAg2UNWIIRAnQNAJ9XOAJ7/QdoJa25ws3FiVfBOatOVwCgoOfn
nr2IjzFsTM7cxwO3OBPd6HY=
=oNNp
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 2.0.1 tomcat7 security update
Advisory ID:       RHSA-2014:0835-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0835.html
Issue date:        2014-07-03
CVE Names:         CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 
=====================================================================

1. Summary:

Updated tomcat7 packages that fix three security issues are now available
for Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 2 for RHEL 5 Server - noarch
Red Hat JBoss Web Server 2 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

It was discovered that Apache Tomcat did not limit the length of chunk
sizes when using chunked transfer encoding. A remote attacker could use
this flaw to perform a denial of service attack against Tomcat by streaming
an unlimited quantity of data, leading to excessive consumption of server
resources. (CVE-2014-0075)

It was found that Apache Tomcat did not check for overflowing values when
parsing request content length headers. A remote attacker could use this
flaw to perform an HTTP request smuggling attack on a Tomcat server located
behind a reverse proxy that processed the content length header correctly.
(CVE-2014-0099)

It was found that the org.apache.catalina.servlets.DefaultServlet
implementation in Apache Tomcat allowed the definition of XML External
Entities (XXEs) in provided XSLTs. A malicious application could use this
to circumvent intended security restrictions to disclose sensitive
information. (CVE-2014-0096)

The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product
Security.

All users of Red Hat JBoss Web Server 2.0.1 are advised to upgrade to these
updated tomcat7 packages, which contain backported patches to correct these
issues. The Red Hat JBoss Web Server process must be restarted for the
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied, and back up your existing Red
Hat JBoss Web Server installation (including all applications and
configuration files).

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter
1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs
1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header

6. Package List:

Red Hat JBoss Web Server 2 for RHEL 5 Server:

Source:
tomcat7-7.0.40-14_patch_03.ep6.el5.src.rpm

noarch:
tomcat7-7.0.40-14_patch_03.ep6.el5.noarch.rpm
tomcat7-admin-webapps-7.0.40-14_patch_03.ep6.el5.noarch.rpm
tomcat7-docs-webapp-7.0.40-14_patch_03.ep6.el5.noarch.rpm
tomcat7-el-2.2-api-7.0.40-14_patch_03.ep6.el5.noarch.rpm
tomcat7-javadoc-7.0.40-14_patch_03.ep6.el5.noarch.rpm
tomcat7-jsp-2.2-api-7.0.40-14_patch_03.ep6.el5.noarch.rpm
tomcat7-lib-7.0.40-14_patch_03.ep6.el5.noarch.rpm
tomcat7-log4j-7.0.40-14_patch_03.ep6.el5.noarch.rpm
tomcat7-servlet-3.0-api-7.0.40-14_patch_03.ep6.el5.noarch.rpm
tomcat7-webapps-7.0.40-14_patch_03.ep6.el5.noarch.rpm

Red Hat JBoss Web Server 2 for RHEL 6 Server:

Source:
tomcat7-7.0.40-11_patch_03.ep6.el6.src.rpm

noarch:
tomcat7-7.0.40-11_patch_03.ep6.el6.noarch.rpm
tomcat7-admin-webapps-7.0.40-11_patch_03.ep6.el6.noarch.rpm
tomcat7-docs-webapp-7.0.40-11_patch_03.ep6.el6.noarch.rpm
tomcat7-el-2.2-api-7.0.40-11_patch_03.ep6.el6.noarch.rpm
tomcat7-javadoc-7.0.40-11_patch_03.ep6.el6.noarch.rpm
tomcat7-jsp-2.2-api-7.0.40-11_patch_03.ep6.el6.noarch.rpm
tomcat7-lib-7.0.40-11_patch_03.ep6.el6.noarch.rpm
tomcat7-log4j-7.0.40-11_patch_03.ep6.el6.noarch.rpm
tomcat7-servlet-3.0-api-7.0.40-11_patch_03.ep6.el6.noarch.rpm
tomcat7-webapps-7.0.40-11_patch_03.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0075.html
https://www.redhat.com/security/data/cve/CVE-2014-0096.html
https://www.redhat.com/security/data/cve/CVE-2014-0099.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTtaRIXlSAg2UNWIIRAmT4AKC340y2M9XbcI44HOdYrOLa/iJPmACfWWoo
boP4qbJluv76igNl9mj0cJE=
=mW1i
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 2.0.1 tomcat7 security update
Advisory ID:       RHSA-2014:0836-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0836.html
Issue date:        2014-07-03
CVE Names:         CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 
=====================================================================

1. Summary:

An update for the Apache Tomcat 7 component for Red Hat JBoss Web Server
2.0.1 that fixes three security issues is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

It was discovered that Apache Tomcat did not limit the length of chunk
sizes when using chunked transfer encoding. A remote attacker could use
this flaw to perform a denial of service attack against Tomcat by streaming
an unlimited quantity of data, leading to excessive consumption of server
resources. (CVE-2014-0075)

It was found that Apache Tomcat did not check for overflowing values when
parsing request content length headers. A remote attacker could use this
flaw to perform an HTTP request smuggling attack on a Tomcat server located
behind a reverse proxy that processed the content length header correctly.
(CVE-2014-0099)

It was found that the org.apache.catalina.servlets.DefaultServlet
implementation in Apache Tomcat allowed the definition of XML External
Entities (XXEs) in provided XSLTs. A malicious application could use this
to circumvent intended security restrictions to disclose sensitive
information. (CVE-2014-0096)

The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product
Security.

All users of Red Hat JBoss Web Server 2.0.1 as provided from the Red Hat
Customer Portal are advised to apply this update. The Red Hat JBoss Web
Server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Web Server installation (including all applications
and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter
1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs
1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header

5. References:

https://www.redhat.com/security/data/cve/CVE-2014-0075.html
https://www.redhat.com/security/data/cve/CVE-2014-0096.html
https://www.redhat.com/security/data/cve/CVE-2014-0099.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=2.0.1

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTtaRsXlSAg2UNWIIRAnckAJwPR0xJH6L+5hlRdg3E+Tqy4BIhOwCgub+Z
gXDaSMCgHf0099OtMHBbits=
=frPX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Bw+L
-----END PGP SIGNATURE-----