- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: jbossas security update
Advisory ID:       RHSA-2007:0360-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2007:0360.html
Issue date:        2007-05-24
Updated on:        2007-05-24
Product:           Red Hat Application Stack
CVE Names:         CVE-2005-2090 CVE-2007-0450 
- ---------------------------------------------------------------------1. Summary:

Updated jbossas packages that fix multiple security issues in tomcat are
now available for Red Hat Application Stack.

This update has been rated as having Important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - noarch
Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - noarch

3. Problem description:

Tomcat is a servlet container for Java Servlet and JavaServer Pages
technologies.

This update addresses the following issues:

Tomcat was found to accept multiple content-length headers in a
request. This could allow attackers to poison a web-cache, bypass web
application firewall protection, or conduct cross-site scripting attacks. 
(CVE-2005-2090)

Tomcat permitted various characters as path delimiters. If Tomcat was used
behind certain proxies and configured to only proxy some contexts, an
attacker could construct an HTTP request to work around the context
restriction and potentially access non-proxied content. (CVE-2007-0450)

Users should upgrade to these erratum packages, which contain an update to
jbossas to include a version of Tomcat that resolves these issues.  Updated
jakarta-commons-modeler packages are also included which correct a bug when
used with Tomcat 5.5.23.

4. Solution:

Note: /etc/tomcat5/web.xml has been updated to disable directory listing by
default.  If you have previously modified /etc/tomcat5/web.xml, this change
will not be made automatically and you should manually update the value for
the "listings" parameter to "false".  

Note: In response to CVE-2007-0450, JBoss AS considers encoded slashes and
backslashes in URLs invalid and its usage will result in HTTP 400 error. It
is possible to allow encoded slashes and backslashes by following the steps
outlined below, however doing so will expose you to CVE-2007-0450 related
attacks:

a) If you use the /var/lib/jbossas/bin/run.sh setup, please edit 
/etc/jbossas/run.conf and append
- -Dorg.apache.tomcat.util.buf.UDecoder.ALLOW_ENCODED_SLASH=true
- -Dorg.apache.catalina.connector.CoyoteAdapter.ALLOW_BACKSLASH=true to the
string assigned to JAVA_OPTS

b) If you use the init script setup to run multiple JBoss AS services and
you wish to allow encoding by default on all services, please edit
/etc/jbossas/jbossas.conf and add the line JAVA_OPTS="${JAVA_OPTS}
- -Dorg.apache.tomcat.util.buf.UDecoder.ALLOW_ENCODED_SLASH=true
- -Dorg.apache.catalina.connector.CoyoteAdapter.ALLOW_BACKSLASH=true"

c) If you use the init script setup to run multiple JBoss AS services and
want to allow encoding of slashes and backslashes for a particular service,
please edit /etc/sysconfig/${NAME} (where NAME is the name of your service)
and add the line JAVA_OPTS="${JAVA_OPTS}
- -Dorg.apache.tomcat.util.buf.UDecoder.ALLOW_ENCODED_SLASH=true
- -Dorg.apache.catalina.connector.CoyoteAdapter.ALLOW_BACKSLASH=true"

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at

5. Bug IDs fixed (http://bugzilla.redhat.com/):

238574 - CVE-2005-2090 multiple tomcat issues (CVE-2007-0450)

6. RPMs required:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4):

SRPMS:
1b4126e20b4e29398016f8b68cb6cef9  jbossas-4.0.5-2.CP04.el4s1.2.src.rpm
07a3c0fc01b59cce76d0f329358e5ee2  jbossas-ejb3-1.0.0-0.2.rc9.CP04.el4s1.2.src.rpm

noarch:
4b20eab75fad0a8e88eaa87fa720e216  jbossas-4.0.5-2.CP04.el4s1.2.noarch.rpm
ad000c590574219c32649e2f7d6475ff  jbossas-core-4.0.5-2.CP04.el4s1.2.noarch.rpm
2690014231347df9c2d827f05404f080  jbossas-ejb3-1.0.0-0.2.rc9.CP04.el4s1.2.noarch.rpm

Red Hat Application Stack v1 for Enterprise Linux ES (v.4):

SRPMS:
1b4126e20b4e29398016f8b68cb6cef9  jbossas-4.0.5-2.CP04.el4s1.2.src.rpm
07a3c0fc01b59cce76d0f329358e5ee2  jbossas-ejb3-1.0.0-0.2.rc9.CP04.el4s1.2.src.rpm

noarch:
4b20eab75fad0a8e88eaa87fa720e216  jbossas-4.0.5-2.CP04.el4s1.2.noarch.rpm
ad000c590574219c32649e2f7d6475ff  jbossas-core-4.0.5-2.CP04.el4s1.2.noarch.rpm
2690014231347df9c2d827f05404f080  jbossas-ejb3-1.0.0-0.2.rc9.CP04.el4s1.2.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0450
https://tomcat.apache.org/security-5.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

RedHat: Important: jbossas security update

Updated jbossas packages that fix multiple security issues in tomcat are now available for Red Hat Application Stack. This update has been rated as having Important security impa...

Summary



Summary

Tomcat is a servlet container for Java Servlet and JavaServer Pages technologies. This update addresses the following issues: Tomcat was found to accept multiple content-length headers in a request. This could allow attackers to poison a web-cache, bypass web application firewall protection, or conduct cross-site scripting attacks. (CVE-2005-2090) Tomcat permitted various characters as path delimiters. If Tomcat was used behind certain proxies and configured to only proxy some contexts, an attacker could construct an HTTP request to work around the context restriction and potentially access non-proxied content. (CVE-2007-0450) Users should upgrade to these erratum packages, which contain an update to jbossas to include a version of Tomcat that resolves these issues. Updated jakarta-commons-modeler packages are also included which correct a bug when used with Tomcat 5.5.23.


Solution

Note: /etc/tomcat5/web.xml has been updated to disable directory listing by default. If you have previously modified /etc/tomcat5/web.xml, this change will not be made automatically and you should manually update the value for the "listings" parameter to "false".
Note: In response to CVE-2007-0450, JBoss AS considers encoded slashes and backslashes in URLs invalid and its usage will result in HTTP 400 error. It is possible to allow encoded slashes and backslashes by following the steps outlined below, however doing so will expose you to CVE-2007-0450 related attacks:
a) If you use the /var/lib/jbossas/bin/run.sh setup, please edit /etc/jbossas/run.conf and append - -Dorg.apache.tomcat.util.buf.UDecoder.ALLOW_ENCODED_SLASH=true - -Dorg.apache.catalina.connector.CoyoteAdapter.ALLOW_BACKSLASH=true to the string assigned to JAVA_OPTS
b) If you use the init script setup to run multiple JBoss AS services and you wish to allow encoding by default on all services, please edit /etc/jbossas/jbossas.conf and add the line JAVA_OPTS="${JAVA_OPTS} - -Dorg.apache.tomcat.util.buf.UDecoder.ALLOW_ENCODED_SLASH=true - -Dorg.apache.catalina.connector.CoyoteAdapter.ALLOW_BACKSLASH=true"
c) If you use the init script setup to run multiple JBoss AS services and want to allow encoding of slashes and backslashes for a particular service, please edit /etc/sysconfig/${NAME} (where NAME is the name of your service) and add the line JAVA_OPTS="${JAVA_OPTS} - -Dorg.apache.tomcat.util.buf.UDecoder.ALLOW_ENCODED_SLASH=true - -Dorg.apache.catalina.connector.CoyoteAdapter.ALLOW_BACKSLASH=true"
Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at
5. Bug IDs fixed (http://bugzilla.redhat.com/):
238574 - CVE-2005-2090 multiple tomcat issues (CVE-2007-0450)
6. RPMs required:
Red Hat Application Stack v1 for Enterprise Linux AS (v.4):
SRPMS: 1b4126e20b4e29398016f8b68cb6cef9 jbossas-4.0.5-2.CP04.el4s1.2.src.rpm 07a3c0fc01b59cce76d0f329358e5ee2 jbossas-ejb3-1.0.0-0.2.rc9.CP04.el4s1.2.src.rpm
noarch: 4b20eab75fad0a8e88eaa87fa720e216 jbossas-4.0.5-2.CP04.el4s1.2.noarch.rpm ad000c590574219c32649e2f7d6475ff jbossas-core-4.0.5-2.CP04.el4s1.2.noarch.rpm 2690014231347df9c2d827f05404f080 jbossas-ejb3-1.0.0-0.2.rc9.CP04.el4s1.2.noarch.rpm
Red Hat Application Stack v1 for Enterprise Linux ES (v.4):
SRPMS: 1b4126e20b4e29398016f8b68cb6cef9 jbossas-4.0.5-2.CP04.el4s1.2.src.rpm 07a3c0fc01b59cce76d0f329358e5ee2 jbossas-ejb3-1.0.0-0.2.rc9.CP04.el4s1.2.src.rpm
noarch: 4b20eab75fad0a8e88eaa87fa720e216 jbossas-4.0.5-2.CP04.el4s1.2.noarch.rpm ad000c590574219c32649e2f7d6475ff jbossas-core-4.0.5-2.CP04.el4s1.2.noarch.rpm 2690014231347df9c2d827f05404f080 jbossas-ejb3-1.0.0-0.2.rc9.CP04.el4s1.2.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0450 https://tomcat.apache.org/security-5.html http://www.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2007:0360-01
Advisory URL: https://access.redhat.com/errata/RHSA-2007:0360.html
Issued Date: : 2007-05-24
Updated on: 2007-05-24
Product: Red Hat Application Stack
CVE Names: CVE-2005-2090 CVE-2007-0450 Updated jbossas packages that fix multiple security issues in tomcat are now available for Red Hat Application Stack. This update has been rated as having Important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - noarch

Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - noarch


Bugs Fixed


Related News