====================================================================                   Red Hat Security Advisory

Synopsis:          Important: tomcat security update
Advisory ID:       RHSA-2009:1562-01
Product:           Red Hat Application Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1562.html
Issue date:        2009-11-09
CVE Names:         CVE-2007-5333 CVE-2008-5515 CVE-2009-0033 
                   CVE-2009-0580 CVE-2009-0781 CVE-2009-0783 
====================================================================
1. Summary:

Updated tomcat packages that fix several security issues are now available
for Red Hat Application Server v2.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Server v2 4AS - noarch
Red Hat Application Server v2 4ES - noarch
Red Hat Application Server v2 4WS - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was discovered that the Red Hat Security Advisory RHSA-2007:0876 did not
address all possible flaws in the way Tomcat handles certain characters and
character sequences in cookie values. A remote attacker could use this flaw
to obtain sensitive information, such as session IDs, and then use this
information for session hijacking attacks. (CVE-2007-5333)

Note: The fix for the CVE-2007-5333 flaw changes the default cookie
processing behavior: With this update, version 0 cookies that contain
values that must be quoted to be valid are automatically changed to version
1 cookies. To reactivate the previous, but insecure behavior, add the
following entry to the "/etc/tomcat5/catalina.properties" file:

org.apache.tomcat.util.http.ServerCookie.VERSION_SWITCH=false

It was discovered that request dispatchers did not properly normalize user
requests that have trailing query strings, allowing remote attackers to
send specially-crafted requests that would cause an information leak.
(CVE-2008-5515)

A flaw was found in the way the Tomcat AJP (Apache JServ Protocol)
connector processes AJP connections. An attacker could use this flaw to
send specially-crafted requests that would cause a temporary denial of
service. (CVE-2009-0033)

It was discovered that the error checking methods of certain authentication
classes did not have sufficient error checking, allowing remote attackersto enumerate (via brute force methods) usernames registered with
applications running on Tomcat when FORM-based authentication was used.
(CVE-2009-0580)

A cross-site scripting (XSS) flaw was found in the examples calendar
application. With some web browsers, remote attackers could use this flaw
to inject arbitrary web script or HTML via the "time" parameter.
(CVE-2009-0781)

It was discovered that web applications containing their own XML parserscould replace the XML parser Tomcat uses to parse configuration files. A
malicious web application running on a Tomcat instance could read or,
potentially, modify the configuration and XML-based data of other web
applications deployed on the same Tomcat instance. (CVE-2009-0783)

Users of Tomcat should upgrade to these updated packages, which contain
backported patches to resolve these issues. Tomcat must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

427766 - CVE-2007-5333 Improve cookie parsing for tomcat5
489028 - CVE-2009-0781 tomcat: XSS in Apache Tomcat calendar application
493381 - CVE-2009-0033 tomcat6 Denial-Of-Service with AJP connection
503978 - CVE-2009-0580 tomcat6 Information disclosure in authentication classes
504153 - CVE-2009-0783 tomcat XML parser information disclosure
504753 - CVE-2008-5515 tomcat request dispatcher information disclosure vulnerability

6. Package List:

Red Hat Application Server v2 4AS:

Source:

noarch:
tomcat5-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-admin-webapps-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-webapps-5.5.23-0jpp_4rh.16.noarch.rpm

Red Hat Application Server v2 4ES:

Source:

noarch:
tomcat5-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-admin-webapps-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-webapps-5.5.23-0jpp_4rh.16.noarch.rpm

Red Hat Application Server v2 4WS:

Source:

noarch:
tomcat5-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-admin-webapps-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm
tomcat5-webapps-5.5.23-0jpp_4rh.16.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783
https://tomcat.apache.org/security-5.html 
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Important: tomcat security update RHSA-2009:1562-01

Updated tomcat packages that fix several security issues are now available for Red Hat Application Server v2. This update has been rated as having important security impact by the...

Summary

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
It was discovered that the Red Hat Security Advisory RHSA-2007:0876 did not address all possible flaws in the way Tomcat handles certain characters and character sequences in cookie values. A remote attacker could use this flaw to obtain sensitive information, such as session IDs, and then use this information for session hijacking attacks. (CVE-2007-5333)
Note: The fix for the CVE-2007-5333 flaw changes the default cookie processing behavior: With this update, version 0 cookies that contain values that must be quoted to be valid are automatically changed to version 1 cookies. To reactivate the previous, but insecure behavior, add the following entry to the "/etc/tomcat5/catalina.properties" file:
org.apache.tomcat.util.http.ServerCookie.VERSION_SWITCH=false
It was discovered that request dispatchers did not properly normalize user requests that have trailing query strings, allowing remote attackers to send specially-crafted requests that would cause an information leak. (CVE-2008-5515)
A flaw was found in the way the Tomcat AJP (Apache JServ Protocol) connector processes AJP connections. An attacker could use this flaw to send specially-crafted requests that would cause a temporary denial of service. (CVE-2009-0033)
It was discovered that the error checking methods of certain authentication classes did not have sufficient error checking, allowing remote attackersto enumerate (via brute force methods) usernames registered with applications running on Tomcat when FORM-based authentication was used. (CVE-2009-0580)
A cross-site scripting (XSS) flaw was found in the examples calendar application. With some web browsers, remote attackers could use this flaw to inject arbitrary web script or HTML via the "time" parameter. (CVE-2009-0781)
It was discovered that web applications containing their own XML parserscould replace the XML parser Tomcat uses to parse configuration files. A malicious web application running on a Tomcat instance could read or, potentially, modify the configuration and XML-based data of other web applications deployed on the same Tomcat instance. (CVE-2009-0783)
Users of Tomcat should upgrade to these updated packages, which contain backported patches to resolve these issues. Tomcat must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0781 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783 https://tomcat.apache.org/security-5.html http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Application Server v2 4AS:
Source:
noarch: tomcat5-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-admin-webapps-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-common-lib-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jasper-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-server-lib-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-webapps-5.5.23-0jpp_4rh.16.noarch.rpm
Red Hat Application Server v2 4ES:
Source:
noarch: tomcat5-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-admin-webapps-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-common-lib-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jasper-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-server-lib-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-webapps-5.5.23-0jpp_4rh.16.noarch.rpm
Red Hat Application Server v2 4WS:
Source:
noarch: tomcat5-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-admin-webapps-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-common-lib-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jasper-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-server-lib-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.16.noarch.rpm tomcat5-webapps-5.5.23-0jpp_4rh.16.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1562-01
Product: Red Hat Application Server
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1562.html
Issued Date: : 2009-11-09
CVE Names: CVE-2007-5333 CVE-2008-5515 CVE-2009-0033 CVE-2009-0580 CVE-2009-0781 CVE-2009-0783

Topic

Updated tomcat packages that fix several security issues are now availablefor Red Hat Application Server v2.This update has been rated as having important security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Application Server v2 4AS - noarch

Red Hat Application Server v2 4ES - noarch

Red Hat Application Server v2 4WS - noarch


Bugs Fixed

427766 - CVE-2007-5333 Improve cookie parsing for tomcat5

489028 - CVE-2009-0781 tomcat: XSS in Apache Tomcat calendar application

493381 - CVE-2009-0033 tomcat6 Denial-Of-Service with AJP connection

503978 - CVE-2009-0580 tomcat6 Information disclosure in authentication classes

504153 - CVE-2009-0783 tomcat XML parser information disclosure

504753 - CVE-2008-5515 tomcat request dispatcher information disclosure vulnerability


Related News