====================================================================                   Red Hat Security Advisory

Synopsis:          Important: tomcat5 security update
Advisory ID:       RHSA-2010:0583-01
Product:           Red Hat Developer Suite v.3
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0583.html
Issue date:        2010-08-02
CVE Names:         CVE-2010-2227 
====================================================================
1. Summary:

Updated tomcat5 packages that fix one security issue are now available for
Red Hat Developer Suite 3.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Developer Suite v.3 (AS v.4) - noarch
Red Hat Developer Suite v.3 (ES v.4) - noarch
Red Hat Developer Suite v.3 (WS v.4) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

A flaw was found in the way Tomcat handled the Transfer-Encoding header in
HTTP requests. A specially-crafted HTTP request could prevent Tomcat from
sending replies, or cause Tomcat to return truncated replies, or replies
containing data related to the requests of other users, for all subsequent
HTTP requests. (CVE-2010-2227)

Users of Tomcat should upgrade to these updated packages, which contain a
backported patch to resolve this issue. Tomcat must be restarted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

612799 - CVE-2010-2227 tomcat: information leak vulnerability in the handling of 'Transfer-Encoding' header

6. Package List:

Red Hat Developer Suite v.3 (AS v.4):

Source:
tomcat5-5.5.23-0jpp_21rh.src.rpm

noarch:
tomcat5-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_21rh.noarch.rpm

Red Hat Developer Suite v.3 (ES v.4):

Source:
tomcat5-5.5.23-0jpp_21rh.src.rpm

noarch:
tomcat5-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_21rh.noarch.rpm

Red Hat Developer Suite v.3 (WS v.4):

Source:
tomcat5-5.5.23-0jpp_21rh.src.rpm

noarch:
tomcat5-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_21rh.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_21rh.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2227.html
http://www.redhat.com/security/updates/classification/#important
https://tomcat.apache.org/security-5.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0583-01: tomcat5: Important Advisory

Updated tomcat5 packages that fix one security issue are now available for Red Hat Developer Suite 3

Summary

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
A flaw was found in the way Tomcat handled the Transfer-Encoding header in HTTP requests. A specially-crafted HTTP request could prevent Tomcat from sending replies, or cause Tomcat to return truncated replies, or replies containing data related to the requests of other users, for all subsequent HTTP requests. (CVE-2010-2227)
Users of Tomcat should upgrade to these updated packages, which contain a backported patch to resolve this issue. Tomcat must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-2227.html http://www.redhat.com/security/updates/classification/#important https://tomcat.apache.org/security-5.html

Package List

Red Hat Developer Suite v.3 (AS v.4):
Source: tomcat5-5.5.23-0jpp_21rh.src.rpm
noarch: tomcat5-5.5.23-0jpp_21rh.noarch.rpm tomcat5-common-lib-5.5.23-0jpp_21rh.noarch.rpm tomcat5-jasper-5.5.23-0jpp_21rh.noarch.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp_21rh.noarch.rpm tomcat5-server-lib-5.5.23-0jpp_21rh.noarch.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp_21rh.noarch.rpm
Red Hat Developer Suite v.3 (ES v.4):
Source: tomcat5-5.5.23-0jpp_21rh.src.rpm
noarch: tomcat5-5.5.23-0jpp_21rh.noarch.rpm tomcat5-common-lib-5.5.23-0jpp_21rh.noarch.rpm tomcat5-jasper-5.5.23-0jpp_21rh.noarch.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp_21rh.noarch.rpm tomcat5-server-lib-5.5.23-0jpp_21rh.noarch.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp_21rh.noarch.rpm
Red Hat Developer Suite v.3 (WS v.4):
Source: tomcat5-5.5.23-0jpp_21rh.src.rpm
noarch: tomcat5-5.5.23-0jpp_21rh.noarch.rpm tomcat5-common-lib-5.5.23-0jpp_21rh.noarch.rpm tomcat5-jasper-5.5.23-0jpp_21rh.noarch.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp_21rh.noarch.rpm tomcat5-server-lib-5.5.23-0jpp_21rh.noarch.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp_21rh.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0583-01
Product: Red Hat Developer Suite v.3
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0583.html
Issued Date: : 2010-08-02
CVE Names: CVE-2010-2227

Topic

Updated tomcat5 packages that fix one security issue are now available forRed Hat Developer Suite 3.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Developer Suite v.3 (AS v.4) - noarch

Red Hat Developer Suite v.3 (ES v.4) - noarch

Red Hat Developer Suite v.3 (WS v.4) - noarch


Bugs Fixed

612799 - CVE-2010-2227 tomcat: information leak vulnerability in the handling of 'Transfer-Encoding' header


Related News