Bug 1102030 (CVE-2014-0099)

Summary: CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header
Product: [Other] Security Response Reporter: Arun Babu Neelicattu <aneelica>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: anil.saldhana, bdawidow, ccoleman, cdewolf, chazlett, chuffman, csutherl, darran.lofthouse, dmcphers, drieden, epp-bugs, erich, fnasser, grocha, huwang, ivan.afonichev, jawilson, jclere, jcoleman, jdg-bugs, jdoyle, jialiu, jkurik, jokerman, jpallich, jrusnack, kconner, kejohnso, krzysztof.daniel, lgao, lmeyer, mjc, mmccomas, mmcgrath, mmiura, mweiler, myarboro, nobody+bgollahe, ohudlick, pgier, pslavice, rhq-maint, rsvoboda, soa-p-jira, spinder, theute, ttarrant, vtunka, weli
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: tomcat 7.0.53, tomcat 6.0.41 Doc Type: Bug Fix
Doc Text:
It was found that JBoss Web / Apache Tomcat did not check for overflowing values when parsing request content length headers. A remote attacker could use this flaw to perform an HTTP request smuggling attack on a JBoss Web / Apache Tomcat server located behind a reverse proxy that processed the content length header correctly.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:33:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1102198, 1102183, 1102185, 1102187, 1102189, 1102191, 1102193, 1102194, 1102195, 1102196, 1102197, 1102199, 1102200, 1102202, 1102203, 1102204, 1102205, 1102207, 1102208, 1102209, 1102210, 1102212, 1102213, 1102214, 1102215, 1102216, 1102218, 1102219, 1102220, 1102221, 1113319, 1113326, 1113339, 1160690    
Bug Blocks: 1079805, 1082938, 1097027, 1102034, 1103878, 1105099, 1105100, 1105275, 1108465, 1120975, 1181883, 1182400, 1182419, 1200191    

Description Arun Babu Neelicattu 2014-05-28 11:18:14 UTC
It was found that the code used to parse the request content length header did not check for overflow in the result. This exposed a request smuggling vulnerability when Tomcat was located behind a reverse proxy that correctly processed the content length header.

Comment 5 Arun Babu Neelicattu 2014-05-28 14:57:00 UTC
Created tomcat tracking bugs for this issue:

Affects: fedora-all [bug 1102210]

Comment 8 errata-xmlrpc 2014-07-02 08:47:55 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 7

Via RHSA-2014:0827 https://rhn.redhat.com/errata/RHSA-2014-0827.html

Comment 9 errata-xmlrpc 2014-07-03 17:01:47 UTC
This issue has been addressed in following products:

  JBoss Enterprise Web Server 2.0.1

Via RHSA-2014:0836 https://rhn.redhat.com/errata/RHSA-2014-0836.html

Comment 10 errata-xmlrpc 2014-07-03 17:03:06 UTC
This issue has been addressed in following products:

  JBEWS 2 for RHEL 5
  JBEWS 2 for RHEL 6

Via RHSA-2014:0835 https://rhn.redhat.com/errata/RHSA-2014-0835.html

Comment 11 errata-xmlrpc 2014-07-03 17:06:19 UTC
This issue has been addressed in following products:

  JBoss Enterprise Web Server 2.0.1

Via RHSA-2014:0833 https://rhn.redhat.com/errata/RHSA-2014-0833.html

Comment 12 errata-xmlrpc 2014-07-03 18:31:17 UTC
This issue has been addressed in following products:

  JBEWS 2 for RHEL 5
  JBEWS 2 for RHEL 6

Via RHSA-2014:0834 https://rhn.redhat.com/errata/RHSA-2014-0834.html

Comment 13 errata-xmlrpc 2014-07-07 14:50:16 UTC
This issue has been addressed in following products:

  JBEAP 6.2 for RHEL 6
  JBEAP 6.2 for RHEL 5

Via RHSA-2014:0843 https://rhn.redhat.com/errata/RHSA-2014-0843.html

Comment 14 errata-xmlrpc 2014-07-07 14:51:13 UTC
This issue has been addressed in following products:

  JBoss Enterprise Application Platform 6.2.4

Via RHSA-2014:0842 https://rhn.redhat.com/errata/RHSA-2014-0842.html

Comment 16 Arun Babu Neelicattu 2014-07-09 01:10:45 UTC
Statement:

This issue does affect JBossWeb as shipped in Red Hat JBoss Enterprise Application Platform 5. Red Hat Product Security has rated this issue as having Moderate security impact. Red Hat JBoss Enterprise Application Platform 5 is currently in reduced support phase (Phase 2: Maintenance Support), receiving only Critical and Important security updates, hence this issue is not currently planned to be addressed in future updates for  Red Hat Enterprise Application Platform 5. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/ and the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

Comment 17 errata-xmlrpc 2014-07-09 15:16:35 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0865 https://rhn.redhat.com/errata/RHSA-2014-0865.html

Comment 18 errata-xmlrpc 2014-07-16 17:13:15 UTC
This issue has been addressed in following products:

  JBoss Data Grid 6.3.0

Via RHSA-2014:0895 https://rhn.redhat.com/errata/RHSA-2014-0895.html

Comment 19 Martin Prpič 2014-07-17 14:33:53 UTC
IssueDescription:

It was found that JBoss Web / Apache Tomcat did not check for overflowing values when parsing request content length headers. A remote attacker could use this flaw to perform an HTTP request smuggling attack on a JBoss Web / Apache Tomcat server located behind a reverse proxy that processed the content length header correctly.

Comment 21 errata-xmlrpc 2014-09-03 18:05:05 UTC
This issue has been addressed in following products:

  Red Hat JBoss Operations Network 3.2.3

Via RHSA-2014:1149 https://rhn.redhat.com/errata/RHSA-2014-1149.html

Comment 27 errata-xmlrpc 2015-02-17 22:28:23 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BRMS 6.0.3

Via RHSA-2015:0235 https://rhn.redhat.com/errata/RHSA-2015-0235.html

Comment 28 errata-xmlrpc 2015-02-17 22:32:13 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BPM Suite 6.0.3

Via RHSA-2015:0234 https://rhn.redhat.com/errata/RHSA-2015-0234.html

Comment 30 Fedora Update System 2015-02-23 08:02:54 UTC
tomcat-7.0.59-1.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 31 errata-xmlrpc 2015-03-11 16:52:45 UTC
This issue has been addressed in the following products:

JBoss Data Virtualization 6.1.0

Via RHSA-2015:0675 https://rhn.redhat.com/errata/RHSA-2015-0675.html

Comment 32 errata-xmlrpc 2015-03-24 21:06:30 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Fuse Service Works 6.0.0

Via RHSA-2015:0720 https://rhn.redhat.com/errata/RHSA-2015-0720.html

Comment 33 errata-xmlrpc 2015-03-31 17:01:30 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Data Virtualization 6.0.0

Via RHSA-2015:0765 https://rhn.redhat.com/errata/RHSA-2015-0765.html

Comment 34 errata-xmlrpc 2015-05-14 15:19:06 UTC
This issue has been addressed in the following products:

  JBoss Portal 6.2.0

Via RHSA-2015:1009 https://rhn.redhat.com/errata/RHSA-2015-1009.html