====================================================================                   Red Hat Security Advisory

Synopsis:          Important: tomcat security update
Advisory ID:       RHSA-2014:0686-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0686.html
Issue date:        2014-06-10
CVE Names:         CVE-2013-4286 CVE-2013-4322 CVE-2014-0186 
====================================================================
1. Summary:

Updated tomcat packages that fix three security issues are now available
for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was found that a fix for a previous security flaw introduced a
regression that could cause a denial of service in Tomcat 7. A remote
attacker could use this flaw to consume an excessive amount of CPU on the
Tomcat server by sending a specially crafted request to that server.
(CVE-2014-0186)

It was found that when Tomcat 7 processed a series of HTTP requests in
which at least one request contained either multiple content-length
headers, or one content-length header with a chunked transfer-encoding
header, Tomcat would incorrectly handle the request. A remote attacker
could use this flaw to poison a web cache, perform cross-site scripting
(XSS) attacks, or obtain sensitive information from other requests.
(CVE-2013-4286)

It was discovered that the fix for CVE-2012-3544 did not properly resolve a
denial of service flaw in the way Tomcat 7 processed chunk extensions and
trailing headers in chunked requests. A remote attacker could use this flaw
to send an excessively long request that, when processed by Tomcat, could
consume network bandwidth, CPU, and memory on the Tomcat server. Note that
chunked transfer encoding is enabled by default. (CVE-2013-4322)

All Tomcat 7 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. Tomcat must be
restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1069905 - CVE-2013-4322 tomcat: incomplete fix for CVE-2012-3544
1069921 - CVE-2013-4286 tomcat: multiple content-length header poisoning flaws
1089884 - CVE-2014-0186 tomcat7: RHEL-7 regression causing DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.42-5.el7_0.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.42-5.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm
tomcat-lib-7.0.42-5.el7_0.noarch.rpm
tomcat-webapps-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.42-5.el7_0.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.42-5.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm
tomcat-lib-7.0.42-5.el7_0.noarch.rpm
tomcat-webapps-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.42-5.el7_0.src.rpm

noarch:
tomcat-7.0.42-5.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-lib-7.0.42-5.el7_0.noarch.rpm
tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm
tomcat-webapps-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.42-5.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm
tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm
tomcat-lib-7.0.42-5.el7_0.noarch.rpm
tomcat-webapps-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.42-5.el7_0.src.rpm

noarch:
tomcat-7.0.42-5.el7_0.noarch.rpm
tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm
tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm
tomcat-lib-7.0.42-5.el7_0.noarch.rpm
tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm
tomcat-webapps-7.0.42-5.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm
tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm
tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4286.html
https://www.redhat.com/security/data/cve/CVE-2013-4322.html
https://www.redhat.com/security/data/cve/CVE-2014-0186.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0686-01: tomcat: Important Advisory

Updated tomcat packages that fix three security issues are now available for Red Hat Enterprise Linux 7

Summary

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
It was found that a fix for a previous security flaw introduced a regression that could cause a denial of service in Tomcat 7. A remote attacker could use this flaw to consume an excessive amount of CPU on the Tomcat server by sending a specially crafted request to that server. (CVE-2014-0186)
It was found that when Tomcat 7 processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286)
It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat 7 processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322)
All Tomcat 7 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4286.html https://www.redhat.com/security/data/cve/CVE-2013-4322.html https://www.redhat.com/security/data/cve/CVE-2014-0186.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: tomcat-7.0.42-5.el7_0.src.rpm
noarch: tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: tomcat-7.0.42-5.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm tomcat-lib-7.0.42-5.el7_0.noarch.rpm tomcat-webapps-7.0.42-5.el7_0.noarch.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: tomcat-7.0.42-5.el7_0.src.rpm
noarch: tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: tomcat-7.0.42-5.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm tomcat-lib-7.0.42-5.el7_0.noarch.rpm tomcat-webapps-7.0.42-5.el7_0.noarch.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: tomcat-7.0.42-5.el7_0.src.rpm
noarch: tomcat-7.0.42-5.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm tomcat-lib-7.0.42-5.el7_0.noarch.rpm tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm tomcat-webapps-7.0.42-5.el7_0.noarch.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: tomcat-7.0.42-5.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm tomcat-lib-7.0.42-5.el7_0.noarch.rpm tomcat-webapps-7.0.42-5.el7_0.noarch.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: tomcat-7.0.42-5.el7_0.src.rpm
noarch: tomcat-7.0.42-5.el7_0.noarch.rpm tomcat-admin-webapps-7.0.42-5.el7_0.noarch.rpm tomcat-el-2.2-api-7.0.42-5.el7_0.noarch.rpm tomcat-jsp-2.2-api-7.0.42-5.el7_0.noarch.rpm tomcat-lib-7.0.42-5.el7_0.noarch.rpm tomcat-servlet-3.0-api-7.0.42-5.el7_0.noarch.rpm tomcat-webapps-7.0.42-5.el7_0.noarch.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: tomcat-docs-webapp-7.0.42-5.el7_0.noarch.rpm tomcat-javadoc-7.0.42-5.el7_0.noarch.rpm tomcat-jsvc-7.0.42-5.el7_0.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0686-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0686.html
Issued Date: : 2014-06-10
CVE Names: CVE-2013-4286 CVE-2013-4322 CVE-2014-0186

Topic

Updated tomcat packages that fix three security issues are now availablefor Red Hat Enterprise Linux 7.The Red Hat Security Response Team has rated this update as havingImportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch

Red Hat Enterprise Linux Client Optional (v. 7) - noarch

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch

Red Hat Enterprise Linux Server (v. 7) - noarch

Red Hat Enterprise Linux Server Optional (v. 7) - noarch

Red Hat Enterprise Linux Workstation (v. 7) - noarch

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch


Bugs Fixed

1069905 - CVE-2013-4322 tomcat: incomplete fix for CVE-2012-3544

1069921 - CVE-2013-4286 tomcat: multiple content-length header poisoning flaws

1089884 - CVE-2014-0186 tomcat7: RHEL-7 regression causing DoS


Related News