Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: tomcat security update
Advisory ID: RHSA-2008:0648-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0648.html
Issue date: 2008-08-27
Keywords: Security
CVE Names: CVE-2008-1232 CVE-2008-1947 CVE-2008-2370
CVE-2008-2938
=====================================================================

1. Summary:

Updated tomcat packages that fix several security issues are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

A cross-site scripting vulnerability was discovered in the
HttpServletResponse.sendError() method. A remote attacker could inject
arbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)

An additional cross-site scripting vulnerability was discovered in the host
manager application. A remote attacker could inject arbitrary web script or
HTML via the hostname parameter. (CVE-2008-1947)

A traversal vulnerability was discovered when using a RequestDispatcher
in combination with a servlet or JSP. A remote attacker could utilize a
specially-crafted request parameter to access protected web resources.
(CVE-2008-2370)

An additional traversal vulnerability was discovered when the
"allowLinking" and "URIencoding" settings were activated. A remote attacker
could use a UTF-8-encoded request to extend their privileges and obtain
local files accessible to the Tomcat process. (CVE-2008-2938)

Users of tomcat should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

446393 - CVE-2008-1947 Tomcat host manager xss - name field
456120 - CVE-2008-2938 tomcat Unicode directory traversal vulnerability
457597 - CVE-2008-1232 tomcat: Cross-Site-Scripting enabled by sendError call
457934 - CVE-2008-2370 tomcat RequestDispatcher information disclosure vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.7.el5_2.1.src.rpm

i386:
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.i386.rpm

x86_64:
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.7.el5_2.1.src.rpm

i386:
tomcat5-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.i386.rpm

x86_64:
tomcat5-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/tomcat5-5.5.23-0jpp.7.el5_2.1.src.rpm

i386:
tomcat5-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.i386.rpm

ia64:
tomcat5-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.ia64.rpm

ppc:
tomcat5-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-5.5.23-0jpp.7.el5_2.1.ppc64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.ppc64.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.ppc.rpm

s390x:
tomcat5-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.s390x.rpm

x86_64:
tomcat5-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2938
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFItY0XXlSAg2UNWIIRAsSyAJ48dqQxUH0GHlky6fngKEum1bOsLgCePfGn
NC97TH95NkvQIDksXgx3M9o=
=7xae
-----END PGP SIGNATURE-----