[RHSA-2007:0328-01] Important: tomcat security update

bugzilla at redhat.com bugzilla at redhat.com
Thu May 24 09:48:14 UTC 2007


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: tomcat security update
Advisory ID:       RHSA-2007:0328-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0328.html
Issue date:        2007-05-24
Updated on:        2007-05-24
Product:           Red Hat Developer Suite v.3
CVE Names:         CVE-2005-2090 CVE-2006-7195 CVE-2007-0450 
- ---------------------------------------------------------------------

1. Summary:

Updated tomcat packages that fix multiple security issues and a bug are now
available for Red Hat Developer Suite 3.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Developer Suite v.3 (AS v.4) - noarch
Red Hat Developer Suite v.3 (ES v.4) - noarch
Red Hat Developer Suite v.3 (WS v.4) - noarch

3. Problem description:

Tomcat is a servlet container for Java Servlet and JavaServer Pages
technologies.

Tomcat was found to accept multiple content-length headers in a
request. This could allow attackers to poison a web-cache, bypass web
application firewall protection, or conduct cross-site scripting attacks. 
(CVE-2005-2090)

Tomcat permitted various characters as path delimiters. If Tomcat was used
behind certain proxies and configured to only proxy some contexts, an
attacker could construct an HTTP request to work around the context
restriction and potentially access non-proxied content. (CVE-2007-0450)

The implict-objects.jsp file distributed in the examples webapp displayed a
number of unfiltered header values. If the JSP examples are accessible,
this flaw could allow a remote attacker to perform cross-site scripting
attacks. (CVE-2006-7195)

Updated jakarta-commons-modeler packages which correct a bug when
used with Tomcat 5.5.23 are also included.

Users should upgrade to these erratum packages which contain an update to
Tomcat that resolves these issues.

4. Solution:

Note: /etc/tomcat5/web.xml has been updated to disable directory listing by
default.  If you have previously modified /etc/tomcat5/web.xml, this change
will not be made automatically and you should manually update the value for
the "listings" parameter to "false".  

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

237109 - CVE-2005-2090 multiple tomcat issues (CVE-2007-0450 CVE-2006-7195)

6. RPMs required:

Red Hat Developer Suite v.3 (AS v.4):

SRPMS:
ftp://updates.redhat.com/enterprise/4AS-DS3/en/os/SRPMS/jakarta-commons-modeler-2.0-3jpp_3rh.src.rpm
4222be2605c1611c0fa35dbb6bd6e4f0  jakarta-commons-modeler-2.0-3jpp_3rh.src.rpm
ftp://updates.redhat.com/enterprise/4AS-DS3/en/os/SRPMS/tomcat5-5.5.23-0jpp_6rh.src.rpm
a5dd8945b03a8c0c95db79d58fbd3ca7  tomcat5-5.5.23-0jpp_6rh.src.rpm

noarch:
9390a4076d922b0de9560187e83a6f82  jakarta-commons-modeler-2.0-3jpp_3rh.noarch.rpm
a65422af787444bc997f561246e94348  tomcat5-5.5.23-0jpp_6rh.noarch.rpm
bfac8a20f267cf60b508bd3097827d3f  tomcat5-common-lib-5.5.23-0jpp_6rh.noarch.rpm
612d61b93903cfff32be17dc7faa733b  tomcat5-jasper-5.5.23-0jpp_6rh.noarch.rpm
6ad168cda6379b7c6c0348eb1fc6a52e  tomcat5-jsp-2.0-api-5.5.23-0jpp_6rh.noarch.rpm
41b2143aafc7986f8d7ae7b84eca9411  tomcat5-server-lib-5.5.23-0jpp_6rh.noarch.rpm
cf311e6fc560319b3581e6a1b80c81a6  tomcat5-servlet-2.4-api-5.5.23-0jpp_6rh.noarch.rpm

Red Hat Developer Suite v.3 (ES v.4):

SRPMS:
ftp://updates.redhat.com/enterprise/4ES-DS3/en/os/SRPMS/jakarta-commons-modeler-2.0-3jpp_3rh.src.rpm
4222be2605c1611c0fa35dbb6bd6e4f0  jakarta-commons-modeler-2.0-3jpp_3rh.src.rpm
ftp://updates.redhat.com/enterprise/4ES-DS3/en/os/SRPMS/tomcat5-5.5.23-0jpp_6rh.src.rpm
a5dd8945b03a8c0c95db79d58fbd3ca7  tomcat5-5.5.23-0jpp_6rh.src.rpm

noarch:
9390a4076d922b0de9560187e83a6f82  jakarta-commons-modeler-2.0-3jpp_3rh.noarch.rpm
a65422af787444bc997f561246e94348  tomcat5-5.5.23-0jpp_6rh.noarch.rpm
bfac8a20f267cf60b508bd3097827d3f  tomcat5-common-lib-5.5.23-0jpp_6rh.noarch.rpm
612d61b93903cfff32be17dc7faa733b  tomcat5-jasper-5.5.23-0jpp_6rh.noarch.rpm
6ad168cda6379b7c6c0348eb1fc6a52e  tomcat5-jsp-2.0-api-5.5.23-0jpp_6rh.noarch.rpm
41b2143aafc7986f8d7ae7b84eca9411  tomcat5-server-lib-5.5.23-0jpp_6rh.noarch.rpm
cf311e6fc560319b3581e6a1b80c81a6  tomcat5-servlet-2.4-api-5.5.23-0jpp_6rh.noarch.rpm

Red Hat Developer Suite v.3 (WS v.4):

SRPMS:
ftp://updates.redhat.com/enterprise/4WS-DS3/en/os/SRPMS/jakarta-commons-modeler-2.0-3jpp_3rh.src.rpm
4222be2605c1611c0fa35dbb6bd6e4f0  jakarta-commons-modeler-2.0-3jpp_3rh.src.rpm
ftp://updates.redhat.com/enterprise/4WS-DS3/en/os/SRPMS/tomcat5-5.5.23-0jpp_6rh.src.rpm
a5dd8945b03a8c0c95db79d58fbd3ca7  tomcat5-5.5.23-0jpp_6rh.src.rpm

noarch:
9390a4076d922b0de9560187e83a6f82  jakarta-commons-modeler-2.0-3jpp_3rh.noarch.rpm
a65422af787444bc997f561246e94348  tomcat5-5.5.23-0jpp_6rh.noarch.rpm
bfac8a20f267cf60b508bd3097827d3f  tomcat5-common-lib-5.5.23-0jpp_6rh.noarch.rpm
612d61b93903cfff32be17dc7faa733b  tomcat5-jasper-5.5.23-0jpp_6rh.noarch.rpm
6ad168cda6379b7c6c0348eb1fc6a52e  tomcat5-jsp-2.0-api-5.5.23-0jpp_6rh.noarch.rpm
41b2143aafc7986f8d7ae7b84eca9411  tomcat5-server-lib-5.5.23-0jpp_6rh.noarch.rpm
cf311e6fc560319b3581e6a1b80c81a6  tomcat5-servlet-2.4-api-5.5.23-0jpp_6rh.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0450
http://tomcat.apache.org/security-5.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGVV9IXlSAg2UNWIIRAr+OAKC9WY46qcVevHa4osRazeJheSiNYwCfQcNT
fbmCWDnpo3tfk5ddZ+FAxZM=
=xxzf
-----END PGP SIGNATURE-----






More information about the Enterprise-watch-list mailing list