Red Hat 8864 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: tomcat security update
Advisory ID: RHSA-2008:0862-02
Product: Red Hat Application Server
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0862.html
Issue date: 2008-10-02
CVE Names: CVE-2007-5342 CVE-2007-5461 CVE-2008-1232
CVE-2008-1947 CVE-2008-2370 CVE-2008-2938
=====================================================================

1. Summary:

Updated tomcat packages that fix several security issues are now available
for Red Hat Application Server v2.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Server v2 4AS - noarch
Red Hat Application Server v2 4ES - noarch
Red Hat Application Server v2 4WS - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

The default security policy in the JULI logging component did not restrict
access permissions to files. This could be misused by untrusted web
applications to access and write arbitrary files in the context of the
Tomcat process. (CVE-2007-5342)

A directory traversal vulnerability was discovered in the Apache Tomcat
webdav servlet. Under certain configurations, this allowed remote,
authenticated users to read files accessible to the local Tomcat process.
(CVE-2007-5461)

A cross-site scripting vulnerability was discovered in the
HttpServletResponse.sendError() method. A remote attacker could inject
arbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)

An additional cross-site scripting vulnerability was discovered in the host
manager application. A remote attacker could inject arbitrary web script or
HTML via the hostname parameter. (CVE-2008-1947)

A traversal vulnerability was discovered when using a RequestDispatcher
in combination with a servlet or JSP. A remote attacker could utilize a
specially-crafted request parameter to access protected web resources.
(CVE-2008-2370)

An additional traversal vulnerability was discovered when the
"allowLinking" and "URIencoding" settings were activated. A remote attacker
could use a UTF-8-encoded request to extend their privileges and obtain
local files accessible to the Tomcat process. (CVE-2008-2938)

Users of tomcat should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

333791 - CVE-2007-5461 Absolute path traversal Apache Tomcat WEBDAV
427216 - CVE-2007-5342 Apache Tomcat's default security policy is too open
446393 - CVE-2008-1947 Tomcat host manager xss - name field
456120 - CVE-2008-2938 tomcat Unicode directory traversal vulnerability
457597 - CVE-2008-1232 tomcat: Cross-Site-Scripting enabled by sendError call
457934 - CVE-2008-2370 tomcat RequestDispatcher information disclosure vulnerability

6. Package List:

Red Hat Application Server v2 4AS:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-5.5.23-0jpp_4rh.9.src.rpm

noarch:
tomcat5-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-admin-webapps-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-webapps-5.5.23-0jpp_4rh.9.noarch.rpm

Red Hat Application Server v2 4ES:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-5.5.23-0jpp_4rh.9.src.rpm

noarch:
tomcat5-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-admin-webapps-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-webapps-5.5.23-0jpp_4rh.9.noarch.rpm

Red Hat Application Server v2 4WS:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-5.5.23-0jpp_4rh.9.src.rpm

noarch:
tomcat5-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-admin-webapps-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.9.noarch.rpm
tomcat5-webapps-5.5.23-0jpp_4rh.9.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2938
http://tomcat.apache.org/security-5.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFI5NekXlSAg2UNWIIRAtp3AJ9Zts2rGoDhCJODuTyQXfoS7zyaowCeO5JD
rpoTFxuEmE7G7Kwqx/jNldQ=
=uUFJ
-----END PGP SIGNATURE-----