Debian 9904 Published by

The following two updates are available for Debian:

[DSA 2896-2] openssl security update
[DSA 2897-1] tomcat7 security update



[DSA 2896-2] openssl security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2896-2 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
April 08, 2014 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : openssl
CVE ID : CVE-2014-0160

This revision to the recent OpenSSL update, DSA-2896-1, checks for some
services that may use OpenSSL in a way that they expose the
vulnerability. Such services are proposed to be restarted during the
upgrade to help in the actual deployment of the fix.

The list of services that are checked is not comprehensive. For a more
detailed check, it is recommended to use the checkrestart tool from the
debian-goodies package. Note that client applications also need to be
restarted.

In case of doubt a full system restart is recommended.

For reference, the original advisory text follows.

A vulnerability has been discovered in OpenSSL's support for the
TLS/DTLS Hearbeat extension. Up to 64KB of memory from either client or
server can be recovered by an attacker. This vulnerability might allow
an attacker to compromise the private key and other sensitive data in
memory.

All users are urged to upgrade their openssl packages (especially
libssl1.0.0) and restart applications as soon as possible.

According to the currently available information, private keys should be
considered as compromised and regenerated as soon as possible. More
details will be communicated at a later time.

The oldstable distribution (squeeze) is not affected by this
vulnerability.

For the stable distribution (wheezy), this problem has been fixed in
version 1.0.1e-2+deb7u6.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your openssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

[DSA 2897-1] tomcat7 security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2897-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
April 08, 2014 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : tomcat7
CVE ID : CVE-2013-2067 CVE-2013-2071 CVE-2013-4286 CVE-2013-4322
CVE-2014-0050

Multiple security issues were found in the Tomcat servlet and JSP engine:

CVE-2013-2067

FORM authentication associates the most recent request requiring
authentication with the current session. By repeatedly sending a request
for an authenticated resource while the victim is completing the login
form, an attacker could inject a request that would be executed using the
victim's credentials.

CVE-2013-2071

A runtime exception in AsyncListener.onComplete() prevents the request from
being recycled. This may expose elements of a previous request to a current
request.

CVE-2013-4286

Reject requests with multiple content-length headers or with a content-length
header when chunked encoding is being used.

CVE-2013-4322

When processing a request submitted using the chunked transfer encoding,
Tomcat ignored but did not limit any extensions that were included. This allows
a client to perform a limited denial of service. by streaming an unlimited amount
of data to the server.

CVE-2014-0050

Multipart requests with a malformed Content-Type header could trigger an
infinite loop causing a denial of service.

For the stable distribution (wheezy), these problems have been fixed in
version 7.0.28-4+deb7u1.

For the testing distribution (jessie), these problems have been fixed in
version 7.0.52-1.

For the unstable distribution (sid), these problems have been fixed in
version 7.0.52-1.

We recommend that you upgrade your tomcat7 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/