Important: jbossweb security update

Synopsis

Important: jbossweb security update

Type/Severity

Security Advisory: Important

Topic

Updated jbossweb packages that fix multiple security issues are now
available for JBoss Enterprise Web Platform 5.1.2 for Red Hat Enterprise
Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

Description

JBoss Web is a web container based on Apache Tomcat. It provides a single
deployment platform for the JavaServer Pages (JSP) and Java Servlet
technologies.

A flaw was found in the way JBoss Web handled UTF-8 surrogate pair
characters. If JBoss Web was hosting an application with UTF-8 character
encoding enabled, or that included user-supplied UTF-8 strings in a
response, a remote attacker could use this flaw to cause a denial of
service (infinite loop) on the JBoss Web server. (CVE-2011-4610)

It was found that the Java hashCode() method implementation was susceptible
to predictable hash collisions. A remote attacker could use this flaw to
cause JBoss Web to use an excessive amount of CPU time by sending an HTTP
request with a large number of parameters whose names map to the same hash
value. This update introduces a limit on the number of parameters and
headers processed per request to mitigate this issue. The default limit is
512 for parameters and 128 for headers. These defaults can be changed by
setting the "-Dorg.apache.tomcat.util.http.Parameters.MAX_COUNT=x" and
"-Dorg.apache.tomcat.util.http.MimeHeaders.MAX_COUNT=x" system properties
as JAVA_OPTS entries in "jboss-as-web/bin/run.conf". (CVE-2011-4858)

It was found that JBoss Web did not handle large numbers of parameters and
large parameter values efficiently. A remote attacker could make a JBoss
Web server use an excessive amount of CPU time by sending an HTTP request
containing a large number of parameters or large parameter values. This
update introduces limits on the number of parameters and headers processed
per request to address this issue. Refer to the CVE-2011-4858 description
for information about the org.apache.tomcat.util.http.Parameters.MAX_COUNT
and org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties.
(CVE-2012-0022)

Multiple flaws were found in the way JBoss Web handled HTTP DIGEST
authentication. These flaws weakened the JBoss Web HTTP DIGEST
authentication implementation, subjecting it to some of the weaknesses of
HTTP BASIC authentication, for example, allowing remote attackers to
perform session replay attacks. (CVE-2011-1184, CVE-2011-5062,
CVE-2011-5063, CVE-2011-5064)

A flaw was found in the way JBoss Web handled sendfile request attributes
when using the HTTP APR (Apache Portable Runtime) or NIO (Non-Blocking I/O)
connector. A malicious web application running on a JBoss Web instance
could use this flaw to bypass security manager restrictions and gain access
to files it would otherwise be unable to access, or possibly terminate the
Java Virtual Machine (JVM). (CVE-2011-2526)

Red Hat would like to thank NTT OSSC for reporting CVE-2011-4610; oCERT for
reporting CVE-2011-4858; and the Apache Tomcat project for reporting
CVE-2011-2526. oCERT acknowledges Julian Wälde and Alexander Klink as the
original reporters of CVE-2011-4858.

Warning: Before applying this update, back up your JBoss Enterprise Web
Platform's "jboss-as-web/server/[PROFILE]/deploy/" directory and any other
customized configuration files.

Users of JBoss Enterprise Web Platform 5.1.2 on Red Hat Enterprise Linux 4,
5, and 6 should upgrade to these updated packages, which correct these
issues. The JBoss server process must be restarted for this update to take
effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

Affected Products

  • JBoss Enterprise Web Platform 5 for RHEL 6 x86_64
  • JBoss Enterprise Web Platform 5 for RHEL 6 i386
  • JBoss Enterprise Web Platform 5 for RHEL 5 x86_64
  • JBoss Enterprise Web Platform 5 for RHEL 5 i386

Fixes

  • BZ - 720948 - CVE-2011-2526 tomcat: security manager restrictions bypass
  • BZ - 741401 - CVE-2011-1184 CVE-2011-5062 CVE-2011-5063 CVE-2011-5064 tomcat: Multiple weaknesses in HTTP DIGEST authentication
  • BZ - 750521 - CVE-2011-4858 tomcat: hash table collisions CPU usage DoS (oCERT-2011-003)
  • BZ - 767871 - CVE-2011-4610 JBoss Web remote denial of service when surrogate pair character is placed at buffer boundary
  • BZ - 783359 - CVE-2012-0022 tomcat: large number of parameters DoS

CVEs

References