====================================================================                   Red Hat Security Advisory

Synopsis:          Important: tomcat5 security update
Advisory ID:       RHSA-2010:0582-01
Product:           Red Hat Application Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0582.html
Issue date:        2010-08-02
CVE Names:         CVE-2009-2693 CVE-2009-2902 CVE-2010-2227 
====================================================================
1. Summary:

Updated tomcat5 packages that fix three security issues are now available
for Red Hat Application Server v2.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Application Server v2 4AS - noarch
Red Hat Application Server v2 4ES - noarch
Red Hat Application Server v2 4WS - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

A flaw was found in the way Tomcat handled the Transfer-Encoding header in
HTTP requests. A specially-crafted HTTP request could prevent Tomcat from
sending replies, or cause Tomcat to return truncated replies, or replies
containing data related to the requests of other users, for all subsequent
HTTP requests. (CVE-2010-2227)

Two directory traversal flaws were found in the Tomcat deployment process.
A specially-crafted WAR file could, when deployed, cause a file to be
created outside of the web root into any directory writable by the Tomcat
user, or could lead to the deletion of files in the Tomcat host's work
directory. (CVE-2009-2693, CVE-2009-2902)

Users of Tomcat should upgrade to these updated packages, which contain
backported patches to resolve these issues. Tomcat must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

559738 - CVE-2009-2693 tomcat: unexpected file deletion and/or alteration
559761 - CVE-2009-2902 tomcat: unexpected file deletion in work directory
612799 - CVE-2010-2227 tomcat: information leak vulnerability in the handling of 'Transfer-Encoding' header

6. Package List:

Red Hat Application Server v2 4AS:

Source:

noarch:
tomcat5-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-admin-webapps-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-webapps-5.5.23-0jpp_4rh.17.noarch.rpm

Red Hat Application Server v2 4ES:

Source:

noarch:
tomcat5-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-admin-webapps-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-webapps-5.5.23-0jpp_4rh.17.noarch.rpm

Red Hat Application Server v2 4WS:

Source:

noarch:
tomcat5-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-admin-webapps-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm
tomcat5-webapps-5.5.23-0jpp_4rh.17.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-2693.html
https://www.redhat.com/security/data/cve/CVE-2009-2902.html
https://www.redhat.com/security/data/cve/CVE-2010-2227.html
http://www.redhat.com/security/updates/classification/#important
https://tomcat.apache.org/security-5.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0582-01: tomcat5: Important Advisory

Updated tomcat5 packages that fix three security issues are now available for Red Hat Application Server v2

Summary

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
A flaw was found in the way Tomcat handled the Transfer-Encoding header in HTTP requests. A specially-crafted HTTP request could prevent Tomcat from sending replies, or cause Tomcat to return truncated replies, or replies containing data related to the requests of other users, for all subsequent HTTP requests. (CVE-2010-2227)
Two directory traversal flaws were found in the Tomcat deployment process. A specially-crafted WAR file could, when deployed, cause a file to be created outside of the web root into any directory writable by the Tomcat user, or could lead to the deletion of files in the Tomcat host's work directory. (CVE-2009-2693, CVE-2009-2902)
Users of Tomcat should upgrade to these updated packages, which contain backported patches to resolve these issues. Tomcat must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-2693.html https://www.redhat.com/security/data/cve/CVE-2009-2902.html https://www.redhat.com/security/data/cve/CVE-2010-2227.html http://www.redhat.com/security/updates/classification/#important https://tomcat.apache.org/security-5.html

Package List

Red Hat Application Server v2 4AS:
Source:
noarch: tomcat5-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-admin-webapps-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-common-lib-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jasper-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-server-lib-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-webapps-5.5.23-0jpp_4rh.17.noarch.rpm
Red Hat Application Server v2 4ES:
Source:
noarch: tomcat5-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-admin-webapps-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-common-lib-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jasper-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-server-lib-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-webapps-5.5.23-0jpp_4rh.17.noarch.rpm
Red Hat Application Server v2 4WS:
Source:
noarch: tomcat5-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-admin-webapps-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-common-lib-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jasper-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jasper-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-server-lib-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp_4rh.17.noarch.rpm tomcat5-webapps-5.5.23-0jpp_4rh.17.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0582-01
Product: Red Hat Application Server
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0582.html
Issued Date: : 2010-08-02
CVE Names: CVE-2009-2693 CVE-2009-2902 CVE-2010-2227

Topic

Updated tomcat5 packages that fix three security issues are now availablefor Red Hat Application Server v2.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Application Server v2 4AS - noarch

Red Hat Application Server v2 4ES - noarch

Red Hat Application Server v2 4WS - noarch


Bugs Fixed

559738 - CVE-2009-2693 tomcat: unexpected file deletion and/or alteration

559761 - CVE-2009-2902 tomcat: unexpected file deletion in work directory

612799 - CVE-2010-2227 tomcat: information leak vulnerability in the handling of 'Transfer-Encoding' header


Related News