====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: tomcat security update
Advisory ID:       RHSA-2008:0195-01
Product:           Red Hat Developer Suite v.3
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0195.html
Issue date:        2008-04-28
Keywords:          Security
CVE Names:         CVE-2007-3382 CVE-2007-3385  
                   CVE-2007-5342 CVE-2007-5461 
====================================================================
1. Summary:

Updated tomcat packages that fix multiple security issues are now available
for Red Hat Developer Suite 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Developer Suite v.3 (AS v.4) - noarch

3. Description:

Tomcat is a servlet container for Java Servlet and Java Server Pages
technologies.

Tomcat was found treating single quote characters -- ' -- as delimiters in
cookies. This could allow remote attackers to obtain sensitive information,
such as session IDs, for session hijacking attacks (CVE-2007-3382).

It was reported Tomcat did not properly handle the following character
sequence in a cookie: \" (a backslash followed by a double-quote). It was
possible remote attackers could use this failure to obtain sensitive
information, such as session IDs, for session hijacking attacks
(CVE-2007-3385).

A directory traversal vulnerability existed in the Apache Tomcat webdav
servlet. This allowed remote attackers to remote authenticated users to
read accessible to the local user running the tomcat process (CVE-2007-5461).

The default security policy in the JULI logging component did not restrict
access permissions to files. This could be misused by untrusted web
applications to access and write arbitrary files in the context of the
tomcat process (CVE-2007-5342).

Users of Tomcat should update to these erratum packages, which contain
backported patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

247972 - CVE-2007-3382 tomcat handling of cookies
247976 - CVE-2007-3385 tomcat handling of cookie values
333791 - CVE-2007-5461 Absolute path traversal Apache Tomcat WEBDAV
427216 - CVE-2007-5342 Apache Tomcat's default security policy is too open

6. Package List:

Red Hat Developer Suite v.3 (AS v.4):

Source:

noarch:
tomcat5-5.5.23-0jpp_11rh.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_11rh.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_11rh.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_11rh.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_11rh.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_11rh.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3385
http://cve.mitre.org/cgi-bin/cvename.cgi?namehttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461
https://tomcat.apache.org/security-5.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Moderate: tomcat security update RHSA-2008:0195-01

Updated tomcat packages that fix multiple security issues are now available for Red Hat Developer Suite 3. This update has been rated as having moderate security impact by the Re...

Summary

Tomcat is a servlet container for Java Servlet and Java Server Pages technologies.
Tomcat was found treating single quote characters -- ' -- as delimiters in cookies. This could allow remote attackers to obtain sensitive information, such as session IDs, for session hijacking attacks (CVE-2007-3382).
It was reported Tomcat did not properly handle the following character sequence in a cookie: \" (a backslash followed by a double-quote). It was possible remote attackers could use this failure to obtain sensitive information, such as session IDs, for session hijacking attacks (CVE-2007-3385).
A directory traversal vulnerability existed in the Apache Tomcat webdav servlet. This allowed remote attackers to remote authenticated users to read accessible to the local user running the tomcat process (CVE-2007-5461).
The default security policy in the JULI logging component did not restrict access permissions to files. This could be misused by untrusted web applications to access and write arbitrary files in the context of the tomcat process (CVE-2007-5342).
Users of Tomcat should update to these erratum packages, which contain backported patches and are not vulnerable to these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3382 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3385 http://cve.mitre.org/cgi-bin/cvename.cgi?namehttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461 https://tomcat.apache.org/security-5.html http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Developer Suite v.3 (AS v.4):
Source:
noarch: tomcat5-5.5.23-0jpp_11rh.noarch.rpm tomcat5-common-lib-5.5.23-0jpp_11rh.noarch.rpm tomcat5-jasper-5.5.23-0jpp_11rh.noarch.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp_11rh.noarch.rpm tomcat5-server-lib-5.5.23-0jpp_11rh.noarch.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp_11rh.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0195-01
Product: Red Hat Developer Suite v.3
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0195.html
Issued Date: : 2008-04-28
Keywords: Security
CVE Names: CVE-2007-3382 CVE-2007-3385 CVE-2007-5342 CVE-2007-5461

Topic

Updated tomcat packages that fix multiple security issues are now available for Red Hat Developer Suite 3.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Developer Suite v.3 (AS v.4) - noarch


Bugs Fixed

247972 - CVE-2007-3382 tomcat handling of cookies

247976 - CVE-2007-3385 tomcat handling of cookie values

333791 - CVE-2007-5461 Absolute path traversal Apache Tomcat WEBDAV

427216 - CVE-2007-5342 Apache Tomcat's default security policy is too open


Related News